# Flog Txt Version 1 # Analyzer Version: 2024.2.1 # Analyzer Build Date: Mar 23 2024 12:02:19 # Log Creation Date: 27.04.2024 09:41:02.917 Process: id = "1" image_name = "777.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\777.exe" page_root = "0x32bff000" os_pid = "0x938" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x560" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fc8c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 118 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 119 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 120 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 121 start_va = 0x60000 end_va = 0x6ffff monitored = 1 entry_point = 0x6abbe region_type = mapped_file name = "777.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\777.exe") Region: id = 122 start_va = 0x70000 end_va = 0x70fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000070000" filename = "" Region: id = 123 start_va = 0x80000 end_va = 0xbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000080000" filename = "" Region: id = 124 start_va = 0xc0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 125 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 126 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 127 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 128 start_va = 0x77840000 end_va = 0x779bafff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 129 start_va = 0x7ea50000 end_va = 0x7ea72fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ea50000" filename = "" Region: id = 130 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 131 start_va = 0x7fff0000 end_va = 0x7ffb56e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 132 start_va = 0x7ffb56e50000 end_va = 0x7ffb57010fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 133 start_va = 0x7ffb57011000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb57011000" filename = "" Region: id = 272 start_va = 0x400000 end_va = 0x48ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 273 start_va = 0x52570000 end_va = 0x525bffff monitored = 0 entry_point = 0x52588180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 274 start_va = 0x524f0000 end_va = 0x52569fff monitored = 0 entry_point = 0x52503290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 275 start_va = 0x76b60000 end_va = 0x76c3ffff monitored = 0 entry_point = 0x76b73980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 276 start_va = 0x525c0000 end_va = 0x525c7fff monitored = 0 entry_point = 0x525c17c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 277 start_va = 0x490000 end_va = 0x5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 278 start_va = 0x70ac0000 end_va = 0x70b18fff monitored = 1 entry_point = 0x70ad0780 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 279 start_va = 0x76b60000 end_va = 0x76c3ffff monitored = 0 entry_point = 0x76b73980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 280 start_va = 0x771a0000 end_va = 0x7731dfff monitored = 0 entry_point = 0x77251b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 281 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 282 start_va = 0x7e950000 end_va = 0x7ea4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007e950000" filename = "" Region: id = 283 start_va = 0x5b0000 end_va = 0x66dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 284 start_va = 0x670000 end_va = 0x7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 285 start_va = 0x744c0000 end_va = 0x74551fff monitored = 0 entry_point = 0x74500380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 286 start_va = 0x7e5a0000 end_va = 0x7e940fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 287 start_va = 0x70000 end_va = 0x73fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000070000" filename = "" Region: id = 288 start_va = 0x762c0000 end_va = 0x7633afff monitored = 0 entry_point = 0x762de970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 289 start_va = 0x74ad0000 end_va = 0x74b8dfff monitored = 0 entry_point = 0x74b05630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 290 start_va = 0x400000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 291 start_va = 0x480000 end_va = 0x48ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 292 start_va = 0x670000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 293 start_va = 0x7d0000 end_va = 0x7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 294 start_va = 0x76ec0000 end_va = 0x76f03fff monitored = 0 entry_point = 0x76ed9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 295 start_va = 0x76dc0000 end_va = 0x76e6cfff monitored = 0 entry_point = 0x76dd4f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 296 start_va = 0x74570000 end_va = 0x7458dfff monitored = 0 entry_point = 0x7457b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 297 start_va = 0x74560000 end_va = 0x74569fff monitored = 0 entry_point = 0x74562a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 298 start_va = 0x745b0000 end_va = 0x74607fff monitored = 0 entry_point = 0x745f25c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 299 start_va = 0x7e0000 end_va = 0x91ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007e0000" filename = "" Region: id = 300 start_va = 0x70a40000 end_va = 0x70abcfff monitored = 1 entry_point = 0x70a50db0 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 301 start_va = 0x77320000 end_va = 0x77364fff monitored = 0 entry_point = 0x7733de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 302 start_va = 0x77370000 end_va = 0x7752cfff monitored = 0 entry_point = 0x77452a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 303 start_va = 0x76f10000 end_va = 0x7705efff monitored = 0 entry_point = 0x76fc6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 304 start_va = 0x77580000 end_va = 0x776c6fff monitored = 0 entry_point = 0x77591cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 305 start_va = 0x440000 end_va = 0x469fff monitored = 0 entry_point = 0x445680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 306 start_va = 0x920000 end_va = 0xaa7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000920000" filename = "" Region: id = 307 start_va = 0x76930000 end_va = 0x7695afff monitored = 0 entry_point = 0x76935680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 308 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 309 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 310 start_va = 0xab0000 end_va = 0xc30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ab0000" filename = "" Region: id = 311 start_va = 0xc40000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c40000" filename = "" Region: id = 312 start_va = 0x1f0000 end_va = 0x1f9fff monitored = 1 entry_point = 0x1fabbe region_type = mapped_file name = "777.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\777.exe") Region: id = 313 start_va = 0x74ac0000 end_va = 0x74acbfff monitored = 0 entry_point = 0x74ac3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 314 start_va = 0x70a30000 end_va = 0x70a37fff monitored = 0 entry_point = 0x70a317b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 315 start_va = 0x770000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 316 start_va = 0x6f860000 end_va = 0x6fe0ffff monitored = 1 entry_point = 0x6f8aa848 region_type = mapped_file name = "mscorwks.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorwks.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\mscorwks.dll") Region: id = 317 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 318 start_va = 0x6f7c0000 end_va = 0x6f85afff monitored = 0 entry_point = 0x6f7c232b region_type = mapped_file name = "msvcr80.dll" filename = "\\Windows\\WinSxS\\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9193_none_d09188224426efcd\\msvcr80.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9193_none_d09188224426efcd\\msvcr80.dll") Region: id = 319 start_va = 0x7e0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007e0000" filename = "" Region: id = 320 start_va = 0x910000 end_va = 0x91ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000910000" filename = "" Region: id = 321 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 322 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 323 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 324 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 325 start_va = 0x490000 end_va = 0x49ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 326 start_va = 0x4b0000 end_va = 0x5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004b0000" filename = "" Region: id = 327 start_va = 0x4a0000 end_va = 0x4affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 328 start_va = 0x770000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 329 start_va = 0x7c0000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007c0000" filename = "" Region: id = 330 start_va = 0x780000 end_va = 0x78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000780000" filename = "" Region: id = 331 start_va = 0x7e0000 end_va = 0x81ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007e0000" filename = "" Region: id = 332 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 333 start_va = 0x2040000 end_va = 0x213ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 334 start_va = 0x74bf0000 end_va = 0x75feefff monitored = 0 entry_point = 0x74dab990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 335 start_va = 0x76d70000 end_va = 0x76da6fff monitored = 0 entry_point = 0x76d73b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 336 start_va = 0x76430000 end_va = 0x76928fff monitored = 0 entry_point = 0x76637610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 337 start_va = 0x76230000 end_va = 0x762bcfff monitored = 0 entry_point = 0x76279b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 338 start_va = 0x76e70000 end_va = 0x76eb3fff monitored = 0 entry_point = 0x76e77410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 339 start_va = 0x769c0000 end_va = 0x769cefff monitored = 0 entry_point = 0x769c2e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 340 start_va = 0x790000 end_va = 0x790fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000790000" filename = "" Region: id = 341 start_va = 0x2140000 end_va = 0x2476fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 342 start_va = 0x7a0000 end_va = 0x7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007a0000" filename = "" Region: id = 343 start_va = 0x2480000 end_va = 0x447ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002480000" filename = "" Region: id = 344 start_va = 0x820000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000820000" filename = "" Region: id = 345 start_va = 0x8d0000 end_va = 0x90ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 346 start_va = 0x4480000 end_va = 0x457ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004480000" filename = "" Region: id = 347 start_va = 0x6ecc0000 end_va = 0x6f7b9fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorlib.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_32\\mscorlib\\c4a3e0e914e73a68c0072e3064b48767\\mscorlib.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_32\\mscorlib\\c4a3e0e914e73a68c0072e3064b48767\\mscorlib.ni.dll") Region: id = 348 start_va = 0x76340000 end_va = 0x7642afff monitored = 0 entry_point = 0x7637d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 349 start_va = 0x4580000 end_va = 0x4610fff monitored = 0 entry_point = 0x45b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 350 start_va = 0x74440000 end_va = 0x744b4fff monitored = 0 entry_point = 0x74479a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 351 start_va = 0x4580000 end_va = 0x469ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004580000" filename = "" Region: id = 352 start_va = 0x7a0000 end_va = 0x7a2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "l_intl.nls" filename = "\\Windows\\SysWOW64\\l_intl.nls" (normalized: "c:\\windows\\syswow64\\l_intl.nls") Region: id = 353 start_va = 0x7b0000 end_va = 0x7b9fff monitored = 1 entry_point = 0x7babbe region_type = mapped_file name = "777.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\777.exe") Region: id = 354 start_va = 0x6ec60000 end_va = 0x6ecbafff monitored = 1 entry_point = 0x6eca9010 region_type = mapped_file name = "mscorjit.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorjit.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\mscorjit.dll") Region: id = 355 start_va = 0x7b0000 end_va = 0x7b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007b0000" filename = "" Region: id = 356 start_va = 0x4580000 end_va = 0x458ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004580000" filename = "" Region: id = 357 start_va = 0x4690000 end_va = 0x469ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004690000" filename = "" Region: id = 358 start_va = 0x4590000 end_va = 0x459ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004590000" filename = "" Region: id = 359 start_va = 0x45a0000 end_va = 0x45affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000045a0000" filename = "" Region: id = 360 start_va = 0x46a0000 end_va = 0x4745fff monitored = 0 entry_point = 0x472e14e region_type = mapped_file name = "microsoft.visualbasic.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\Microsoft.VisualBasic\\8.0.0.0__b03f5f7f11d50a3a\\Microsoft.VisualBasic.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\microsoft.visualbasic\\8.0.0.0__b03f5f7f11d50a3a\\microsoft.visualbasic.dll") Region: id = 361 start_va = 0x45b0000 end_va = 0x4655fff monitored = 0 entry_point = 0x463e14e region_type = mapped_file name = "microsoft.visualbasic.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\Microsoft.VisualBasic\\8.0.0.0__b03f5f7f11d50a3a\\Microsoft.VisualBasic.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\microsoft.visualbasic\\8.0.0.0__b03f5f7f11d50a3a\\microsoft.visualbasic.dll") Region: id = 362 start_va = 0x6e4b0000 end_va = 0x6ec52fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v2.0.50727_32\\System\\2dcc35955cda7c1279cec70d8a3ac1c1\\System.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v2.0.50727_32\\system\\2dcc35955cda7c1279cec70d8a3ac1c1\\system.ni.dll") Region: id = 363 start_va = 0x4750000 end_va = 0x478ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004750000" filename = "" Region: id = 364 start_va = 0x4c20000 end_va = 0x50edfff monitored = 0 entry_point = 0x509c76e region_type = mapped_file name = "system.windows.forms.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Windows.Forms\\2.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.windows.forms\\2.0.0.0__b77a5c561934e089\\system.windows.forms.dll") Region: id = 365 start_va = 0x4660000 end_va = 0x466ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004660000" filename = "" Region: id = 366 start_va = 0x50f0000 end_va = 0x55bdfff monitored = 0 entry_point = 0x556c76e region_type = mapped_file name = "system.windows.forms.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Windows.Forms\\2.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.windows.forms\\2.0.0.0__b77a5c561934e089\\system.windows.forms.dll") Region: id = 367 start_va = 0x4670000 end_va = 0x467ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004670000" filename = "" Region: id = 368 start_va = 0x4670000 end_va = 0x4674fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sorttbls.nlp" filename = "\\Windows\\assembly\\GAC_32\\mscorlib\\2.0.0.0__b77a5c561934e089\\sorttbls.nlp" (normalized: "c:\\windows\\assembly\\gac_32\\mscorlib\\2.0.0.0__b77a5c561934e089\\sorttbls.nlp") Region: id = 369 start_va = 0x4790000 end_va = 0x47d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortkey.nlp" filename = "\\Windows\\assembly\\GAC_32\\mscorlib\\2.0.0.0__b77a5c561934e089\\sortkey.nlp" (normalized: "c:\\windows\\assembly\\gac_32\\mscorlib\\2.0.0.0__b77a5c561934e089\\sortkey.nlp") Region: id = 370 start_va = 0x4680000 end_va = 0x468ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004680000" filename = "" Region: id = 371 start_va = 0x4680000 end_va = 0x468ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004680000" filename = "" Region: id = 372 start_va = 0x4680000 end_va = 0x468ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004680000" filename = "" Region: id = 373 start_va = 0x47e0000 end_va = 0x47effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000047e0000" filename = "" Region: id = 374 start_va = 0x47f0000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000047f0000" filename = "" Region: id = 375 start_va = 0x47f0000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000047f0000" filename = "" Region: id = 376 start_va = 0x4800000 end_va = 0x480ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 377 start_va = 0x47f0000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000047f0000" filename = "" Region: id = 400 start_va = 0x4680000 end_va = 0x468ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004680000" filename = "" Region: id = 407 start_va = 0x47f0000 end_va = 0x482ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000047f0000" filename = "" Region: id = 408 start_va = 0x4830000 end_va = 0x486ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004830000" filename = "" Region: id = 409 start_va = 0x4680000 end_va = 0x468ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004680000" filename = "" Region: id = 432 start_va = 0x4870000 end_va = 0x48affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004870000" filename = "" Region: id = 433 start_va = 0x48b0000 end_va = 0x48effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048b0000" filename = "" Region: id = 434 start_va = 0x4680000 end_va = 0x468ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004680000" filename = "" Region: id = 440 start_va = 0x4680000 end_va = 0x468ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004680000" filename = "" Region: id = 442 start_va = 0x4680000 end_va = 0x468ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004680000" filename = "" Region: id = 449 start_va = 0x4680000 end_va = 0x468ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004680000" filename = "" Region: id = 457 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 458 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 459 start_va = 0x4680000 end_va = 0x468ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004680000" filename = "" Region: id = 460 start_va = 0x4680000 end_va = 0x468ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004680000" filename = "" Region: id = 473 start_va = 0x4680000 end_va = 0x468ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004680000" filename = "" Region: id = 476 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 477 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 478 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 484 start_va = 0x4900000 end_va = 0x490ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004900000" filename = "" Region: id = 485 start_va = 0x4910000 end_va = 0x491ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004910000" filename = "" Region: id = 486 start_va = 0x4990000 end_va = 0x49fbfff monitored = 0 entry_point = 0x49ecd0e region_type = mapped_file name = "system.configuration.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Configuration\\2.0.0.0__b03f5f7f11d50a3a\\System.configuration.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.configuration\\2.0.0.0__b03f5f7f11d50a3a\\system.configuration.dll") Region: id = 494 start_va = 0x4920000 end_va = 0x498bfff monitored = 0 entry_point = 0x497cd0e region_type = mapped_file name = "system.configuration.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Configuration\\2.0.0.0__b03f5f7f11d50a3a\\System.configuration.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.configuration\\2.0.0.0__b03f5f7f11d50a3a\\system.configuration.dll") Region: id = 506 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 507 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 508 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 509 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 510 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 511 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 512 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 524 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 525 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 530 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 534 start_va = 0x4aa0000 end_va = 0x4b3bfff monitored = 0 entry_point = 0x4b2921e region_type = mapped_file name = "system.drawing.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Drawing\\2.0.0.0__b03f5f7f11d50a3a\\System.Drawing.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.drawing\\2.0.0.0__b03f5f7f11d50a3a\\system.drawing.dll") Region: id = 537 start_va = 0x4910000 end_va = 0x491ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004910000" filename = "" Region: id = 538 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 543 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 544 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 545 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 548 start_va = 0x4a00000 end_va = 0x4a9bfff monitored = 0 entry_point = 0x4a8921e region_type = mapped_file name = "system.drawing.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Drawing\\2.0.0.0__b03f5f7f11d50a3a\\System.Drawing.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.drawing\\2.0.0.0__b03f5f7f11d50a3a\\system.drawing.dll") Region: id = 549 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 550 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 561 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 570 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 571 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 572 start_va = 0x4b40000 end_va = 0x4b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b40000" filename = "" Region: id = 576 start_va = 0x4b40000 end_va = 0x4b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b40000" filename = "" Region: id = 577 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 587 start_va = 0x4b40000 end_va = 0x4b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b40000" filename = "" Region: id = 588 start_va = 0x4b50000 end_va = 0x4b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b50000" filename = "" Region: id = 591 start_va = 0x4b60000 end_va = 0x4b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b60000" filename = "" Region: id = 601 start_va = 0x4b60000 end_va = 0x4b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b60000" filename = "" Region: id = 602 start_va = 0x4b70000 end_va = 0x4b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b70000" filename = "" Region: id = 608 start_va = 0x4b80000 end_va = 0x4b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b80000" filename = "" Region: id = 612 start_va = 0x4b80000 end_va = 0x4b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b80000" filename = "" Region: id = 613 start_va = 0x4b80000 end_va = 0x4b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b80000" filename = "" Region: id = 614 start_va = 0x4b80000 end_va = 0x4b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b80000" filename = "" Region: id = 615 start_va = 0x4b80000 end_va = 0x4b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b80000" filename = "" Region: id = 618 start_va = 0x4b80000 end_va = 0x4b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b80000" filename = "" Region: id = 619 start_va = 0x4b80000 end_va = 0x4b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b80000" filename = "" Region: id = 622 start_va = 0x4b80000 end_va = 0x4b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b80000" filename = "" Region: id = 623 start_va = 0x4b90000 end_va = 0x4b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b90000" filename = "" Region: id = 627 start_va = 0x4b90000 end_va = 0x4b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b90000" filename = "" Region: id = 634 start_va = 0x4ba0000 end_va = 0x4baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ba0000" filename = "" Region: id = 635 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 636 start_va = 0x4b50000 end_va = 0x4b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b50000" filename = "" Region: id = 639 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 640 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 641 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 642 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 646 start_va = 0x4b50000 end_va = 0x4b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b50000" filename = "" Region: id = 648 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 649 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 650 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 651 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 652 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 653 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 654 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 658 start_va = 0x4b50000 end_va = 0x4b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b50000" filename = "" Region: id = 659 start_va = 0x4b50000 end_va = 0x4b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b50000" filename = "" Region: id = 660 start_va = 0x4b50000 end_va = 0x4b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b50000" filename = "" Region: id = 661 start_va = 0x4b50000 end_va = 0x4b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b50000" filename = "" Region: id = 664 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 665 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 666 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 669 start_va = 0x4b50000 end_va = 0x4b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b50000" filename = "" Region: id = 673 start_va = 0x4b60000 end_va = 0x4b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b60000" filename = "" Region: id = 674 start_va = 0x4b60000 end_va = 0x4b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b60000" filename = "" Region: id = 680 start_va = 0x4b60000 end_va = 0x4b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b60000" filename = "" Region: id = 681 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 682 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 683 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 684 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 685 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 686 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 688 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 691 start_va = 0x4b60000 end_va = 0x4b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b60000" filename = "" Region: id = 692 start_va = 0x4b60000 end_va = 0x4b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b60000" filename = "" Region: id = 694 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 695 start_va = 0x4b60000 end_va = 0x4b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b60000" filename = "" Region: id = 696 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 697 start_va = 0x4b60000 end_va = 0x4b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b60000" filename = "" Region: id = 698 start_va = 0x4b60000 end_va = 0x4b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b60000" filename = "" Region: id = 699 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 704 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 705 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 706 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 707 start_va = 0x4b60000 end_va = 0x4b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b60000" filename = "" Region: id = 709 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 710 start_va = 0x4b60000 end_va = 0x4b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b60000" filename = "" Region: id = 712 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 713 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 714 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 715 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 716 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 717 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 718 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 719 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 720 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 721 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 725 start_va = 0x55c0000 end_va = 0x57b9fff monitored = 0 entry_point = 0x57982be region_type = mapped_file name = "system.xml.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Xml\\2.0.0.0__b77a5c561934e089\\System.XML.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.xml\\2.0.0.0__b77a5c561934e089\\system.xml.dll") Region: id = 726 start_va = 0x57c0000 end_va = 0x59b9fff monitored = 0 entry_point = 0x59982be region_type = mapped_file name = "system.xml.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Xml\\2.0.0.0__b77a5c561934e089\\System.XML.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.xml\\2.0.0.0__b77a5c561934e089\\system.xml.dll") Region: id = 727 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 728 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 729 start_va = 0x4b60000 end_va = 0x4b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b60000" filename = "" Region: id = 730 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 731 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 732 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 733 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 734 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 735 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 737 start_va = 0x55c0000 end_va = 0x57b9fff monitored = 0 entry_point = 0x57982be region_type = mapped_file name = "system.xml.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\System.Xml\\2.0.0.0__b77a5c561934e089\\System.XML.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\system.xml\\2.0.0.0__b77a5c561934e089\\system.xml.dll") Region: id = 738 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 739 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 740 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 741 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 742 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 744 start_va = 0x4b80000 end_va = 0x4b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b80000" filename = "" Region: id = 745 start_va = 0x4b90000 end_va = 0x4b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b90000" filename = "" Region: id = 747 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 748 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 749 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 750 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 751 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 752 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 753 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 754 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 755 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 756 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 757 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 758 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 759 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 760 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 761 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 762 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 763 start_va = 0x4b90000 end_va = 0x4b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b90000" filename = "" Region: id = 764 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 765 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 766 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 767 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 768 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 769 start_va = 0x4ba0000 end_va = 0x4baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ba0000" filename = "" Region: id = 770 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 771 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 773 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 774 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 775 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 776 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 777 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 778 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 779 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 780 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 781 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 782 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 783 start_va = 0x4b80000 end_va = 0x4b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b80000" filename = "" Region: id = 784 start_va = 0x4b90000 end_va = 0x4b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b90000" filename = "" Region: id = 785 start_va = 0x4ba0000 end_va = 0x4baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ba0000" filename = "" Region: id = 786 start_va = 0x4b80000 end_va = 0x4b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b80000" filename = "" Region: id = 787 start_va = 0x4b80000 end_va = 0x4b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b80000" filename = "" Region: id = 788 start_va = 0x4b80000 end_va = 0x4b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b80000" filename = "" Region: id = 789 start_va = 0x4b80000 end_va = 0x4b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b80000" filename = "" Region: id = 790 start_va = 0x4b90000 end_va = 0x4b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b90000" filename = "" Region: id = 791 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 792 start_va = 0x74420000 end_va = 0x7443cfff monitored = 0 entry_point = 0x74423b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 794 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 795 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 796 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 797 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 798 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 799 start_va = 0x4b80000 end_va = 0x4b87fff monitored = 0 entry_point = 0x4b83fae region_type = mapped_file name = "accessibility.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\Accessibility\\2.0.0.0__b03f5f7f11d50a3a\\Accessibility.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\accessibility\\2.0.0.0__b03f5f7f11d50a3a\\accessibility.dll") Region: id = 800 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 801 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 802 start_va = 0x4b90000 end_va = 0x4b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b90000" filename = "" Region: id = 803 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 804 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 805 start_va = 0x4b90000 end_va = 0x4b97fff monitored = 0 entry_point = 0x4b93fae region_type = mapped_file name = "accessibility.dll" filename = "\\Windows\\assembly\\GAC_MSIL\\Accessibility\\2.0.0.0__b03f5f7f11d50a3a\\Accessibility.dll" (normalized: "c:\\windows\\assembly\\gac_msil\\accessibility\\2.0.0.0__b03f5f7f11d50a3a\\accessibility.dll") Region: id = 806 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 807 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 808 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 809 start_va = 0x4ba0000 end_va = 0x4baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ba0000" filename = "" Region: id = 810 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 811 start_va = 0x4ba0000 end_va = 0x4baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ba0000" filename = "" Region: id = 812 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 813 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 814 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 815 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 816 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 817 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 818 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 819 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 820 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 821 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 822 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 823 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 824 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 825 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 826 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 827 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 828 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 829 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 832 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 833 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 834 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 835 start_va = 0x4bc0000 end_va = 0x4bcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bc0000" filename = "" Region: id = 836 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 837 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 838 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 839 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 840 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 841 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 842 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 843 start_va = 0x4bd0000 end_va = 0x4bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 844 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 845 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 846 start_va = 0x4bd0000 end_va = 0x4bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 847 start_va = 0x4be0000 end_va = 0x4beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004be0000" filename = "" Region: id = 848 start_va = 0x4bf0000 end_va = 0x4bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bf0000" filename = "" Region: id = 849 start_va = 0x4c00000 end_va = 0x4c0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c00000" filename = "" Region: id = 850 start_va = 0x4c10000 end_va = 0x4c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c10000" filename = "" Region: id = 851 start_va = 0x59c0000 end_va = 0x59cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000059c0000" filename = "" Region: id = 852 start_va = 0x59d0000 end_va = 0x59dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000059d0000" filename = "" Region: id = 853 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 854 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 855 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 856 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 857 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 858 start_va = 0x4bd0000 end_va = 0x4bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 859 start_va = 0x4be0000 end_va = 0x4beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004be0000" filename = "" Region: id = 860 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 861 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 862 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 863 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 864 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 865 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 866 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 867 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 868 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 869 start_va = 0x4bd0000 end_va = 0x4bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 870 start_va = 0x4be0000 end_va = 0x4beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004be0000" filename = "" Region: id = 871 start_va = 0x4bf0000 end_va = 0x4bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bf0000" filename = "" Region: id = 872 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 873 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 874 start_va = 0x4bd0000 end_va = 0x4bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 875 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 876 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 877 start_va = 0x4bd0000 end_va = 0x4bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 878 start_va = 0x4bd0000 end_va = 0x4bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 879 start_va = 0x4bd0000 end_va = 0x4bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 880 start_va = 0x4bd0000 end_va = 0x4bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 881 start_va = 0x4be0000 end_va = 0x4beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004be0000" filename = "" Region: id = 882 start_va = 0x4bf0000 end_va = 0x4bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bf0000" filename = "" Region: id = 883 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 884 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 885 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 886 start_va = 0x4bd0000 end_va = 0x4bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 887 start_va = 0x4be0000 end_va = 0x4beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004be0000" filename = "" Region: id = 888 start_va = 0x4bf0000 end_va = 0x4bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bf0000" filename = "" Region: id = 889 start_va = 0x4c00000 end_va = 0x4c0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c00000" filename = "" Region: id = 890 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 891 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 892 start_va = 0x4bd0000 end_va = 0x4bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 893 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 894 start_va = 0x4bd0000 end_va = 0x4bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 895 start_va = 0x4be0000 end_va = 0x4beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004be0000" filename = "" Region: id = 896 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 897 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 898 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 899 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 900 start_va = 0x4bd0000 end_va = 0x4bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 901 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 902 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 903 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 904 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 905 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 906 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 907 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 908 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 909 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 910 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 911 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 912 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 913 start_va = 0x761d0000 end_va = 0x7622efff monitored = 0 entry_point = 0x761d4af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 914 start_va = 0x71a70000 end_va = 0x71abefff monitored = 0 entry_point = 0x71a7d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 915 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 916 start_va = 0x4bf0000 end_va = 0x4c0ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004bf0000" filename = "" Region: id = 917 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 918 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 919 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 920 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 921 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 922 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 923 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 924 start_va = 0x4bd0000 end_va = 0x4bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 925 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 926 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 927 start_va = 0x4bd0000 end_va = 0x4bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 928 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 929 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 930 start_va = 0x4bd0000 end_va = 0x4bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 931 start_va = 0x4c10000 end_va = 0x4c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c10000" filename = "" Region: id = 932 start_va = 0x59c0000 end_va = 0x59cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000059c0000" filename = "" Region: id = 933 start_va = 0x59e0000 end_va = 0x59effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000059e0000" filename = "" Region: id = 934 start_va = 0x59f0000 end_va = 0x59fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000059f0000" filename = "" Region: id = 935 start_va = 0x5a00000 end_va = 0x5a0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005a00000" filename = "" Region: id = 936 start_va = 0x5a10000 end_va = 0x5a1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005a10000" filename = "" Region: id = 937 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 938 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 939 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 940 start_va = 0x4bd0000 end_va = 0x4bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 941 start_va = 0x4bb0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bb0000" filename = "" Region: id = 942 start_va = 0x4bd0000 end_va = 0x4bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 943 start_va = 0x4bd0000 end_va = 0x4bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 944 start_va = 0x710a0000 end_va = 0x71123fff monitored = 0 entry_point = 0x710c6530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 945 start_va = 0x76db0000 end_va = 0x76db6fff monitored = 0 entry_point = 0x76db1e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 946 start_va = 0x70ca0000 end_va = 0x70ca7fff monitored = 0 entry_point = 0x70ca1920 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 947 start_va = 0x71b60000 end_va = 0x71b8efff monitored = 0 entry_point = 0x71b6bb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 948 start_va = 0x59e0000 end_va = 0x5abffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 949 start_va = 0x5ac0000 end_va = 0x5afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005ac0000" filename = "" Region: id = 950 start_va = 0x5b00000 end_va = 0x5bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b00000" filename = "" Region: id = 951 start_va = 0x5c00000 end_va = 0x5c3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c00000" filename = "" Region: id = 952 start_va = 0x5c40000 end_va = 0x5d3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c40000" filename = "" Thread: id = 1 os_tid = 0xbdc [0162.836] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x4c8df8, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0xfb8, lpName="Global\\Cor_Private_IPCBlock_2360") returned 0x128 [0162.841] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x4c8bd0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x134, lpName="Global\\Cor_Public_IPCBlock_2360") returned 0x130 [0165.681] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0165.839] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe", nBufferLength=0x105, lpBuffer=0x1be8b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe", lpFilePart=0x0) returned 0x25 [0165.839] GetLastError () returned 0x2 [0165.847] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe", nBufferLength=0x105, lpBuffer=0x1be84c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe", lpFilePart=0x0) returned 0x25 [0165.847] GetLastError () returned 0x2 [0165.855] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", nBufferLength=0x105, lpBuffer=0x1be814, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpFilePart=0x0) returned 0x1e [0165.855] GetLastError () returned 0x2 [0165.862] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", nBufferLength=0x105, lpBuffer=0x1be8b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpFilePart=0x0) returned 0x1e [0165.862] GetLastError () returned 0x2 [0165.862] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", nBufferLength=0x105, lpBuffer=0x1be84c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\", lpFilePart=0x0) returned 0x1e [0165.862] GetLastError () returned 0x2 [0165.892] GetVersionExW (in: lpVersionInformation=0x4f2448*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x4f2448*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0165.896] GetLastError () returned 0x2 [0165.903] GetVersionExW (in: lpVersionInformation=0x4f2448*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x4f2448*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0165.903] GetLastError () returned 0x2 [0165.925] CreateFileMappingW (hFile=0x25c, lpFileMappingAttributes=0x1be948, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x260 [0165.939] CreateFileMappingW (hFile=0x260, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x25c [0166.132] CreateFileMappingW (hFile=0x26c, lpFileMappingAttributes=0x0, flProtect=0x1000002, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x270 [0166.746] CreateFileMappingW (hFile=0x274, lpFileMappingAttributes=0x0, flProtect=0x1000002, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x278 [0167.279] CreateFileMappingW (hFile=0x27c, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x280 [0167.294] CreateFileMappingW (hFile=0x284, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x288 [0167.889] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe", nBufferLength=0x105, lpBuffer=0x1be270, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe", lpFilePart=0x0) returned 0x25 [0167.889] GetLastError () returned 0x0 [0167.890] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe", nBufferLength=0x105, lpBuffer=0x1be2d8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe", lpFilePart=0x0) returned 0x25 [0167.894] GetLastError () returned 0x0 [0168.733] lstrlenW (lpString="䅁") returned 1 [0168.737] GetVersionExW (in: lpVersionInformation=0x4f2a10*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x4f2a10*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0168.737] GetLastError () returned 0x0 [0169.017] RegQueryValueExW (in: hKey=0x80000001, lpValueName="di", lpReserved=0x0, lpType=0x1beec8, lpData=0x0, lpcbData=0x1beec4*=0x0 | out: lpType=0x1beec8*=0x0, lpData=0x0, lpcbData=0x1beec4*=0x0) returned 0x2 [0169.069] RegSetValueExW (in: hKey=0x80000001, lpValueName="di", Reserved=0x0, dwType=0x1, lpData="!", cbData=0x4 | out: lpData="!") returned 0x0 [0174.092] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=1, lpName="d86a5a37535830d84862d4926a2aa55a") returned 0x28c [0174.094] GetLastError () returned 0x0 [0175.359] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe", nBufferLength=0x105, lpBuffer=0x1be9b4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe", lpFilePart=0x0) returned 0x25 [0175.360] GetLastError () returned 0x0 [0175.454] GetStartupInfoW (in: lpStartupInfo=0x2486b5c | out: lpStartupInfo=0x2486b5c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0175.465] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="netsh firewall add allowedprogram \"C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe\" \"777.exe\" ENABLE", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x20, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x2486b5c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0), lpProcessInformation=0x2486ba8 | out: lpCommandLine="netsh firewall add allowedprogram \"C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe\" \"777.exe\" ENABLE", lpProcessInformation=0x2486ba8*(hProcess=0x294, hThread=0x290, dwProcessId=0x12b4, dwThreadId=0x12e8)) returned 1 [0175.513] WaitForInputIdle (hProcess=0x294, dwMilliseconds=0x2710) returned 0xffffffff [0175.513] GetLastError () returned 0x5bf [0175.591] CloseHandle (hObject=0x294) returned 1 [0175.591] GetLastError () returned 0x5bf [0175.645] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop", nBufferLength=0x105, lpBuffer=0x1bea64, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop", lpFilePart=0x0) returned 0x1d [0175.645] GetLastError () returned 0x5bf [0179.781] GetCurrentProcess () returned 0xffffffff [0179.783] GetCurrentThread () returned 0xfffffffe [0179.783] GetCurrentProcess () returned 0xffffffff [0179.922] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x1bef18, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x1bef18*=0x2d0) returned 1 [0179.922] GetLastError () returned 0x0 [0180.263] GetCurrentThreadId () returned 0xbdc [0180.606] CreateFileMappingW (hFile=0x2d4, lpFileMappingAttributes=0x0, flProtect=0x1000002, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x2d8 [0185.080] GetSystemMetrics (nIndex=75) returned 1 [0187.776] lstrlenW (lpString="䅁") returned 1 [0189.241] GetModuleHandleW (lpModuleName="user32.dll") returned 0x77580000 [0189.245] GetProcAddress (hModule=0x77580000, lpProcName="DefWindowProcW") returned 0x778caee0 [0189.249] GetStockObject (i=5) returned 0x1900015 [0189.249] GetLastError () returned 0x0 [0189.395] GetModuleHandleW (lpModuleName=0x0) returned 0x60000 [0189.407] CoTaskMemAlloc (cb=0x4c) returned 0x4f0590 [0189.407] RegisterClassW (lpWndClass=0x4f2a10) returned 0xc1d8 [0189.408] GetLastError () returned 0x0 [0189.408] CoTaskMemFree (pv=0x4f0590) [0189.408] GetModuleHandleW (lpModuleName=0x0) returned 0x60000 [0189.668] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.33c0d9d", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0x60000, lpParam=0x0) returned 0x50362 [0189.775] SetWindowLongW (hWnd=0x50362, nIndex=-4, dwNewLong=2005708512) returned 8128458 [0190.496] GetWindowLongW (hWnd=0x50362, nIndex=-4) returned 2005708512 [0190.637] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x1be4b4 | out: phkResult=0x1be4b4*=0x2e4) returned 0x0 [0190.638] RegQueryValueExW (in: hKey=0x2e4, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0x1be4fc, lpData=0x0, lpcbData=0x1be4f8*=0x0 | out: lpType=0x1be4fc*=0x0, lpData=0x0, lpcbData=0x1be4f8*=0x0) returned 0x2 [0190.638] RegQueryValueExW (in: hKey=0x2e4, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0x1be4fc, lpData=0x0, lpcbData=0x1be4f8*=0x0 | out: lpType=0x1be4fc*=0x0, lpData=0x0, lpcbData=0x1be4f8*=0x0) returned 0x2 [0190.639] RegCloseKey (hKey=0x2e4) returned 0x0 [0190.812] SetWindowLongW (hWnd=0x50362, nIndex=-4, dwNewLong=8128778) returned 2005708512 [0190.812] GetWindowLongW (hWnd=0x50362, nIndex=-4) returned 8128778 [0190.812] GetWindowLongW (hWnd=0x50362, nIndex=-16) returned 113311744 [0192.174] RegisterClipboardFormatW (lpszFormat="WinFormsMouseEnter") returned 0xc1d6 [0192.612] CallWindowProcW (lpPrevWndFunc=0x778caee0, hWnd=0x50362, Msg=0x24, wParam=0x0, lParam=0x1be7cc) returned 0x0 [0192.619] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc1df [0192.622] CallWindowProcW (lpPrevWndFunc=0x778caee0, hWnd=0x50362, Msg=0x81, wParam=0x0, lParam=0x1be7c0) returned 0x1 [0192.629] CallWindowProcW (lpPrevWndFunc=0x778caee0, hWnd=0x50362, Msg=0x83, wParam=0x0, lParam=0x1be7ac) returned 0x0 [0192.781] CallWindowProcW (lpPrevWndFunc=0x778caee0, hWnd=0x50362, Msg=0x1, wParam=0x0, lParam=0x1be7c0) returned 0x0 [0193.066] GetClientRect (in: hWnd=0x50362, lpRect=0x1be508 | out: lpRect=0x1be508) returned 1 [0193.081] GetWindowRect (in: hWnd=0x50362, lpRect=0x1be508 | out: lpRect=0x1be508) returned 1 [0193.429] CreateFileMappingW (hFile=0x2f0, lpFileMappingAttributes=0x0, flProtect=0x1000002, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x2f4 [0194.221] GetLastError () returned 0x6 [0194.238] GetParent (hWnd=0x50362) returned 0x0 [0195.186] OleInitialize (pvReserved=0x0) returned 0x0 [0195.196] GetLastError () returned 0x6 [0195.208] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0195.662] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0196.791] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0196.793] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0197.845] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0197.846] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0198.897] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0198.898] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0199.936] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0199.936] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0199.942] GetCurrentProcessId () returned 0x938 [0199.956] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x1be6d8 | out: lpLuid=0x1be6d8*(LowPart=0x14, HighPart=0)) returned 1 [0199.967] GetLastError () returned 0x0 [0199.968] GetCurrentProcess () returned 0xffffffff [0199.968] GetLastError () returned 0x0 [0199.970] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x1be6d4 | out: TokenHandle=0x1be6d4*=0x330) returned 1 [0199.970] GetLastError () returned 0x0 [0199.973] AdjustTokenPrivileges (in: TokenHandle=0x330, DisableAllPrivileges=0, NewState=0x24b1b48*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0199.973] GetLastError () returned 0x0 [0199.974] CloseHandle (hObject=0x330) returned 1 [0199.974] GetLastError () returned 0x0 [0199.977] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x330 [0199.977] GetLastError () returned 0x0 [0200.068] GetExitCodeProcess (in: hProcess=0x330, lpExitCode=0x24b1ab4 | out: lpExitCode=0x24b1ab4*=0x103) returned 1 [0200.068] GetLastError () returned 0x0 [0200.079] GetProcessWorkingSetSize (in: hProcess=0x330, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0200.080] GetLastError () returned 0x0 [0200.084] SetProcessWorkingSetSize (hProcess=0x330, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0200.314] GetLastError () returned 0x0 [0200.315] GetProcessWorkingSetSize (in: hProcess=0x330, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0200.315] GetLastError () returned 0x0 [0200.435] CloseHandle (hObject=0x330) returned 1 [0200.436] GetLastError () returned 0x0 [0201.517] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0201.518] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0202.553] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0202.553] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0203.582] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0203.582] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0203.616] GetForegroundWindow () returned 0x20212 [0203.616] GetLastError () returned 0x0 [0203.678] GetWindowTextLengthA (hWnd=0x20212) returned 30 [0203.682] GetLastError () returned 0x0 [0203.773] GetWindowTextA (in: hWnd=0x20212, lpString=0x1bec80, nMaxCount=31 | out: lpString="Blank Page - Internet Explorer") returned 30 [0203.773] GetLastError () returned 0x0 [0205.103] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0205.104] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0206.118] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0206.119] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0207.136] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0207.137] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0208.159] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0208.159] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0209.192] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0209.192] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0209.192] GetCurrentProcessId () returned 0x938 [0209.193] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x3a0 [0209.194] GetLastError () returned 0x0 [0209.194] GetExitCodeProcess (in: hProcess=0x3a0, lpExitCode=0x24d3fa8 | out: lpExitCode=0x24d3fa8*=0x103) returned 1 [0209.194] GetLastError () returned 0x0 [0209.194] GetProcessWorkingSetSize (in: hProcess=0x3a0, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0209.194] GetLastError () returned 0x0 [0209.195] SetProcessWorkingSetSize (hProcess=0x3a0, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0209.376] GetLastError () returned 0x0 [0209.376] GetProcessWorkingSetSize (in: hProcess=0x3a0, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0209.376] GetLastError () returned 0x0 [0209.378] CloseHandle (hObject=0x3a0) returned 1 [0209.378] GetLastError () returned 0x0 [0210.385] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0210.386] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0211.411] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0211.411] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0212.463] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0212.464] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0212.464] GetForegroundWindow () returned 0x20212 [0212.464] GetLastError () returned 0x0 [0212.464] GetWindowTextLengthA (hWnd=0x20212) returned 30 [0212.465] GetLastError () returned 0x0 [0212.466] GetWindowTextA (in: hWnd=0x20212, lpString=0x1bec80, nMaxCount=31 | out: lpString="Blank Page - Internet Explorer") returned 30 [0212.466] GetLastError () returned 0x0 [0213.500] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0213.501] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0214.505] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0214.505] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0215.527] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0215.527] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0216.536] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0216.536] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0217.570] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0217.570] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0217.571] GetCurrentProcessId () returned 0x938 [0217.572] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x3a0 [0217.572] GetLastError () returned 0x0 [0217.572] GetExitCodeProcess (in: hProcess=0x3a0, lpExitCode=0x24d866c | out: lpExitCode=0x24d866c*=0x103) returned 1 [0217.573] GetLastError () returned 0x0 [0217.573] GetProcessWorkingSetSize (in: hProcess=0x3a0, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0217.573] GetLastError () returned 0x0 [0217.573] SetProcessWorkingSetSize (hProcess=0x3a0, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0217.646] GetLastError () returned 0x0 [0217.646] GetProcessWorkingSetSize (in: hProcess=0x3a0, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0217.646] GetLastError () returned 0x0 [0217.648] CloseHandle (hObject=0x3a0) returned 1 [0217.648] GetLastError () returned 0x0 [0218.658] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0218.659] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0219.704] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0219.704] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0220.722] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0220.722] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0220.723] GetForegroundWindow () returned 0x20212 [0220.723] GetLastError () returned 0x0 [0220.723] GetWindowTextLengthA (hWnd=0x20212) returned 30 [0220.724] GetLastError () returned 0x0 [0220.724] GetWindowTextA (in: hWnd=0x20212, lpString=0x1bec80, nMaxCount=31 | out: lpString="Blank Page - Internet Explorer") returned 30 [0220.724] GetLastError () returned 0x0 [0221.731] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0221.731] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0222.752] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0222.752] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0223.774] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0223.774] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0224.776] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0224.776] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0225.778] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0225.778] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0225.779] GetCurrentProcessId () returned 0x938 [0225.779] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x3a0 [0225.780] GetLastError () returned 0x0 [0225.780] GetExitCodeProcess (in: hProcess=0x3a0, lpExitCode=0x24dcd30 | out: lpExitCode=0x24dcd30*=0x103) returned 1 [0225.781] GetLastError () returned 0x0 [0225.781] GetProcessWorkingSetSize (in: hProcess=0x3a0, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0225.781] GetLastError () returned 0x0 [0225.781] SetProcessWorkingSetSize (hProcess=0x3a0, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0225.813] GetLastError () returned 0x0 [0225.814] GetProcessWorkingSetSize (in: hProcess=0x3a0, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0225.814] GetLastError () returned 0x0 [0225.815] CloseHandle (hObject=0x3a0) returned 1 [0225.815] GetLastError () returned 0x0 [0226.824] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0226.826] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0227.840] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0227.840] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0228.854] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0228.855] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0228.856] GetForegroundWindow () returned 0x20212 [0228.856] GetLastError () returned 0x0 [0228.857] GetWindowTextLengthA (hWnd=0x20212) returned 30 [0228.858] GetLastError () returned 0x0 [0228.859] GetWindowTextA (in: hWnd=0x20212, lpString=0x1bec80, nMaxCount=31 | out: lpString="Blank Page - Internet Explorer") returned 30 [0228.859] GetLastError () returned 0x0 [0229.870] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0229.871] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0230.886] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0230.887] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0231.910] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0231.910] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0232.916] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0232.917] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0233.945] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0233.946] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0233.946] GetCurrentProcessId () returned 0x938 [0233.947] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x3a4 [0233.947] GetLastError () returned 0x0 [0233.947] GetExitCodeProcess (in: hProcess=0x3a4, lpExitCode=0x24e13f4 | out: lpExitCode=0x24e13f4*=0x103) returned 1 [0233.948] GetLastError () returned 0x0 [0233.948] GetProcessWorkingSetSize (in: hProcess=0x3a4, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0233.948] GetLastError () returned 0x0 [0233.948] SetProcessWorkingSetSize (hProcess=0x3a4, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0233.993] GetLastError () returned 0x0 [0233.994] GetProcessWorkingSetSize (in: hProcess=0x3a4, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0233.994] GetLastError () returned 0x0 [0233.996] CloseHandle (hObject=0x3a4) returned 1 [0233.996] GetLastError () returned 0x0 [0235.017] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0235.019] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0236.036] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0236.036] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0237.056] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0237.057] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0237.057] GetForegroundWindow () returned 0x100e4 [0237.058] GetLastError () returned 0x0 [0237.058] GetWindowTextLengthA (hWnd=0x100e4) returned 10 [0237.059] GetLastError () returned 0x0 [0237.059] GetWindowTextA (in: hWnd=0x100e4, lpString=0x1bec80, nMaxCount=11 | out: lpString="FolderView") returned 10 [0237.060] GetLastError () returned 0x0 [0238.080] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0238.080] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0239.252] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0239.252] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0240.258] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0240.259] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0241.281] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0241.281] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0242.290] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0242.291] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0242.291] GetCurrentProcessId () returned 0x938 [0242.292] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x3a4 [0242.292] GetLastError () returned 0x0 [0242.293] GetExitCodeProcess (in: hProcess=0x3a4, lpExitCode=0x24e5968 | out: lpExitCode=0x24e5968*=0x103) returned 1 [0242.293] GetLastError () returned 0x0 [0242.293] GetProcessWorkingSetSize (in: hProcess=0x3a4, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0242.293] GetLastError () returned 0x0 [0242.293] SetProcessWorkingSetSize (hProcess=0x3a4, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0242.322] GetLastError () returned 0x0 [0242.322] GetProcessWorkingSetSize (in: hProcess=0x3a4, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0242.322] GetLastError () returned 0x0 [0242.323] CloseHandle (hObject=0x3a4) returned 1 [0242.323] GetLastError () returned 0x0 [0243.346] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0243.346] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0244.366] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0244.367] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0245.388] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0245.388] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0245.389] GetForegroundWindow () returned 0x20212 [0245.389] GetLastError () returned 0x0 [0245.389] GetWindowTextLengthA (hWnd=0x20212) returned 30 [0245.390] GetLastError () returned 0x0 [0245.390] GetWindowTextA (in: hWnd=0x20212, lpString=0x1bec80, nMaxCount=31 | out: lpString="Blank Page - Internet Explorer") returned 30 [0245.391] GetLastError () returned 0x0 [0246.459] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0246.460] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0247.483] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0247.484] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0248.638] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0248.639] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0249.669] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0249.670] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0250.676] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0250.676] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0250.677] GetCurrentProcessId () returned 0x938 [0250.678] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x3a4 [0250.678] GetLastError () returned 0x0 [0250.678] GetExitCodeProcess (in: hProcess=0x3a4, lpExitCode=0x24ea02c | out: lpExitCode=0x24ea02c*=0x103) returned 1 [0250.678] GetLastError () returned 0x0 [0250.679] GetProcessWorkingSetSize (in: hProcess=0x3a4, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0250.679] GetLastError () returned 0x0 [0250.679] SetProcessWorkingSetSize (hProcess=0x3a4, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0250.708] GetLastError () returned 0x0 [0250.710] GetProcessWorkingSetSize (in: hProcess=0x3a4, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0250.710] GetLastError () returned 0x0 [0250.712] CloseHandle (hObject=0x3a4) returned 1 [0250.712] GetLastError () returned 0x0 [0251.732] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0251.733] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0252.739] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0252.740] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0253.759] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0253.760] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0253.760] GetForegroundWindow () returned 0x20212 [0253.761] GetLastError () returned 0x0 [0253.761] GetWindowTextLengthA (hWnd=0x20212) returned 30 [0253.764] GetLastError () returned 0x0 [0253.764] GetWindowTextA (in: hWnd=0x20212, lpString=0x1bec80, nMaxCount=31 | out: lpString="Blank Page - Internet Explorer") returned 30 [0253.764] GetLastError () returned 0x0 [0254.781] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0254.781] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0255.787] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0255.788] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0256.815] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0256.815] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0257.850] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0257.851] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0258.959] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0258.959] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0258.959] GetCurrentProcessId () returned 0x938 [0258.960] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x3a4 [0258.960] GetLastError () returned 0x0 [0258.960] GetExitCodeProcess (in: hProcess=0x3a4, lpExitCode=0x24ee6f0 | out: lpExitCode=0x24ee6f0*=0x103) returned 1 [0258.961] GetLastError () returned 0x0 [0258.961] GetProcessWorkingSetSize (in: hProcess=0x3a4, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0258.961] GetLastError () returned 0x0 [0258.961] SetProcessWorkingSetSize (hProcess=0x3a4, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0258.990] GetLastError () returned 0x0 [0258.992] GetProcessWorkingSetSize (in: hProcess=0x3a4, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0258.992] GetLastError () returned 0x0 [0258.993] CloseHandle (hObject=0x3a4) returned 1 [0258.994] GetLastError () returned 0x0 [0260.015] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0260.017] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0261.042] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0261.042] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0262.047] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0262.047] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0262.048] GetForegroundWindow () returned 0x20212 [0262.048] GetLastError () returned 0x0 [0262.048] GetWindowTextLengthA (hWnd=0x20212) returned 30 [0262.049] GetLastError () returned 0x0 [0262.049] GetWindowTextA (in: hWnd=0x20212, lpString=0x1bec80, nMaxCount=31 | out: lpString="Blank Page - Internet Explorer") returned 30 [0262.049] GetLastError () returned 0x0 [0263.073] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0263.073] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0264.082] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0264.082] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0265.110] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0265.110] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0266.118] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0266.118] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0267.130] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0267.130] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0267.130] GetCurrentProcessId () returned 0x938 [0267.131] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x314 [0267.132] GetLastError () returned 0x0 [0267.132] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x24f2db4 | out: lpExitCode=0x24f2db4*=0x103) returned 1 [0267.132] GetLastError () returned 0x0 [0267.132] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0267.132] GetLastError () returned 0x0 [0267.133] SetProcessWorkingSetSize (hProcess=0x314, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0267.155] GetLastError () returned 0x0 [0267.156] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0267.156] GetLastError () returned 0x0 [0267.158] CloseHandle (hObject=0x314) returned 1 [0267.158] GetLastError () returned 0x0 [0268.163] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0268.164] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0269.184] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0269.185] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0270.199] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0270.200] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0270.200] GetForegroundWindow () returned 0x20212 [0270.201] GetLastError () returned 0x0 [0270.201] GetWindowTextLengthA (hWnd=0x20212) returned 30 [0270.202] GetLastError () returned 0x0 [0270.202] GetWindowTextA (in: hWnd=0x20212, lpString=0x1bec80, nMaxCount=31 | out: lpString="Blank Page - Internet Explorer") returned 30 [0270.202] GetLastError () returned 0x0 [0271.233] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0271.233] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0272.246] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0272.246] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0273.275] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0273.277] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0274.285] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0274.285] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0275.304] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0275.304] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0275.305] GetCurrentProcessId () returned 0x938 [0275.306] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x314 [0275.306] GetLastError () returned 0x0 [0275.306] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x24f7478 | out: lpExitCode=0x24f7478*=0x103) returned 1 [0275.306] GetLastError () returned 0x0 [0275.307] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0275.307] GetLastError () returned 0x0 [0275.307] SetProcessWorkingSetSize (hProcess=0x314, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0275.337] GetLastError () returned 0x0 [0275.338] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0275.339] GetLastError () returned 0x0 [0275.356] CloseHandle (hObject=0x314) returned 1 [0275.357] GetLastError () returned 0x0 [0276.390] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0276.391] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0277.408] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0277.408] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0278.424] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0278.425] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0278.425] GetForegroundWindow () returned 0x100e4 [0278.425] GetLastError () returned 0x0 [0278.425] GetWindowTextLengthA (hWnd=0x100e4) returned 10 [0278.427] GetLastError () returned 0x0 [0278.427] GetWindowTextA (in: hWnd=0x100e4, lpString=0x1bec80, nMaxCount=11 | out: lpString="FolderView") returned 10 [0278.428] GetLastError () returned 0x0 [0279.466] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0279.467] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0280.468] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0280.469] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0281.504] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0281.505] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0282.527] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0282.527] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0283.534] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0283.535] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0283.535] GetCurrentProcessId () returned 0x938 [0283.536] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x314 [0283.536] GetLastError () returned 0x0 [0283.537] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x24fb9ec | out: lpExitCode=0x24fb9ec*=0x103) returned 1 [0283.537] GetLastError () returned 0x0 [0283.537] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0283.537] GetLastError () returned 0x0 [0283.537] SetProcessWorkingSetSize (hProcess=0x314, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0283.565] GetLastError () returned 0x0 [0283.567] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0283.567] GetLastError () returned 0x0 [0283.570] CloseHandle (hObject=0x314) returned 1 [0283.571] GetLastError () returned 0x0 [0284.582] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0284.584] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0285.611] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0285.611] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0286.616] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0286.616] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0286.616] GetForegroundWindow () returned 0x20212 [0286.616] GetLastError () returned 0x0 [0286.617] GetWindowTextLengthA (hWnd=0x20212) returned 30 [0286.617] GetLastError () returned 0x0 [0286.617] GetWindowTextA (in: hWnd=0x20212, lpString=0x1bec80, nMaxCount=31 | out: lpString="Blank Page - Internet Explorer") returned 30 [0286.618] GetLastError () returned 0x0 [0287.641] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0287.642] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0288.647] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0288.648] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0289.668] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0289.668] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0290.684] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0290.684] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0291.711] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0291.711] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0291.713] GetCurrentProcessId () returned 0x938 [0291.713] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x314 [0291.714] GetLastError () returned 0x0 [0291.714] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x25000b0 | out: lpExitCode=0x25000b0*=0x103) returned 1 [0291.714] GetLastError () returned 0x0 [0291.715] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0291.715] GetLastError () returned 0x0 [0291.715] SetProcessWorkingSetSize (hProcess=0x314, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0291.772] GetLastError () returned 0x0 [0291.772] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0291.773] GetLastError () returned 0x0 [0291.775] CloseHandle (hObject=0x314) returned 1 [0291.776] GetLastError () returned 0x0 [0292.786] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0292.789] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0293.818] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0293.819] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0294.837] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0294.838] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0294.838] GetForegroundWindow () returned 0x20212 [0294.841] GetLastError () returned 0x0 [0294.841] GetWindowTextLengthA (hWnd=0x20212) returned 30 [0294.843] GetLastError () returned 0x0 [0294.843] GetWindowTextA (in: hWnd=0x20212, lpString=0x1bec80, nMaxCount=31 | out: lpString="Blank Page - Internet Explorer") returned 30 [0294.844] GetLastError () returned 0x0 [0295.866] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0295.867] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0296.869] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0296.869] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0297.897] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0297.897] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0298.968] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0298.969] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0299.972] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0299.972] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0299.973] GetCurrentProcessId () returned 0x938 [0299.974] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x314 [0299.974] GetLastError () returned 0x0 [0299.974] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x2504774 | out: lpExitCode=0x2504774*=0x103) returned 1 [0299.975] GetLastError () returned 0x0 [0299.975] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0299.975] GetLastError () returned 0x0 [0299.975] SetProcessWorkingSetSize (hProcess=0x314, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0300.004] GetLastError () returned 0x0 [0300.006] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0300.006] GetLastError () returned 0x0 [0300.009] CloseHandle (hObject=0x314) returned 1 [0300.010] GetLastError () returned 0x0 [0301.024] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0301.027] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0302.047] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0302.047] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0303.050] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0303.050] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0303.051] GetForegroundWindow () returned 0x20212 [0303.052] GetLastError () returned 0x0 [0303.052] GetWindowTextLengthA (hWnd=0x20212) returned 30 [0303.054] GetLastError () returned 0x0 [0303.055] GetWindowTextA (in: hWnd=0x20212, lpString=0x1bec80, nMaxCount=31 | out: lpString="Blank Page - Internet Explorer") returned 30 [0303.055] GetLastError () returned 0x0 [0304.061] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0304.061] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0305.084] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0305.084] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0306.087] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0306.087] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0307.115] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0307.116] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0308.135] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0308.135] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0308.136] GetCurrentProcessId () returned 0x938 [0308.136] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x314 [0308.136] GetLastError () returned 0x0 [0308.137] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x2508e38 | out: lpExitCode=0x2508e38*=0x103) returned 1 [0308.137] GetLastError () returned 0x0 [0308.137] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0308.137] GetLastError () returned 0x0 [0308.138] SetProcessWorkingSetSize (hProcess=0x314, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0308.168] GetLastError () returned 0x0 [0308.169] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0308.170] GetLastError () returned 0x0 [0308.172] CloseHandle (hObject=0x314) returned 1 [0308.172] GetLastError () returned 0x0 [0309.295] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0309.296] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0310.397] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0310.397] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0311.439] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0311.440] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0311.440] GetForegroundWindow () returned 0x20212 [0311.440] GetLastError () returned 0x0 [0311.441] GetWindowTextLengthA (hWnd=0x20212) returned 30 [0311.441] GetLastError () returned 0x0 [0311.442] GetWindowTextA (in: hWnd=0x20212, lpString=0x1bec80, nMaxCount=31 | out: lpString="Blank Page - Internet Explorer") returned 30 [0311.442] GetLastError () returned 0x0 [0312.474] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0312.474] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0313.564] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0313.564] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0314.606] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0314.607] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0315.638] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0315.638] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0316.652] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0316.653] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0316.653] GetCurrentProcessId () returned 0x938 [0316.654] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x314 [0316.655] GetLastError () returned 0x0 [0316.655] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x250c920 | out: lpExitCode=0x250c920*=0x103) returned 1 [0316.655] GetLastError () returned 0x0 [0316.656] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0316.656] GetLastError () returned 0x0 [0316.656] SetProcessWorkingSetSize (hProcess=0x314, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0316.683] GetLastError () returned 0x0 [0316.684] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0316.684] GetLastError () returned 0x0 [0316.686] CloseHandle (hObject=0x314) returned 1 [0316.687] GetLastError () returned 0x0 [0317.740] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0317.740] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0318.745] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0318.745] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0319.761] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0319.762] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0319.762] GetForegroundWindow () returned 0x100e4 [0319.762] GetLastError () returned 0x0 [0319.762] GetWindowTextLengthA (hWnd=0x100e4) returned 10 [0319.764] GetLastError () returned 0x0 [0319.764] GetWindowTextA (in: hWnd=0x100e4, lpString=0x1bec80, nMaxCount=11 | out: lpString="FolderView") returned 10 [0319.764] GetLastError () returned 0x0 [0320.787] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0320.788] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0321.815] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0321.816] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0322.819] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0322.820] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0323.839] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0323.839] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0324.856] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0324.856] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0324.856] GetCurrentProcessId () returned 0x938 [0324.857] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x314 [0324.857] GetLastError () returned 0x0 [0324.857] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x2510e94 | out: lpExitCode=0x2510e94*=0x103) returned 1 [0324.858] GetLastError () returned 0x0 [0324.858] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0324.858] GetLastError () returned 0x0 [0324.858] SetProcessWorkingSetSize (hProcess=0x314, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0324.889] GetLastError () returned 0x0 [0324.892] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0324.892] GetLastError () returned 0x0 [0324.893] CloseHandle (hObject=0x314) returned 1 [0324.894] GetLastError () returned 0x0 [0325.938] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0325.939] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0326.962] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0326.963] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0327.989] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0327.989] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0327.991] GetForegroundWindow () returned 0x20212 [0327.991] GetLastError () returned 0x0 [0327.991] GetWindowTextLengthA (hWnd=0x20212) returned 30 [0327.995] GetLastError () returned 0x0 [0327.996] GetWindowTextA (in: hWnd=0x20212, lpString=0x1bec80, nMaxCount=31 | out: lpString="Blank Page - Internet Explorer") returned 30 [0327.996] GetLastError () returned 0x0 [0329.429] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0329.430] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0330.459] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0330.461] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0331.498] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0331.498] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0332.506] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0332.506] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0333.528] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0333.529] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0333.530] GetCurrentProcessId () returned 0x938 [0333.530] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x314 [0333.532] GetLastError () returned 0x0 [0333.532] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x2515558 | out: lpExitCode=0x2515558*=0x103) returned 1 [0333.532] GetLastError () returned 0x0 [0333.532] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0333.533] GetLastError () returned 0x0 [0333.533] SetProcessWorkingSetSize (hProcess=0x314, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0333.624] GetLastError () returned 0x0 [0333.627] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0333.642] GetLastError () returned 0x0 [0333.646] CloseHandle (hObject=0x314) returned 1 [0333.646] GetLastError () returned 0x0 [0334.671] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0334.673] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0335.685] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0335.685] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0336.709] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0336.709] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0336.710] GetForegroundWindow () returned 0x20212 [0336.711] GetLastError () returned 0x0 [0336.711] GetWindowTextLengthA (hWnd=0x20212) returned 30 [0336.713] GetLastError () returned 0x0 [0336.714] GetWindowTextA (in: hWnd=0x20212, lpString=0x1bec80, nMaxCount=31 | out: lpString="Blank Page - Internet Explorer") returned 30 [0336.714] GetLastError () returned 0x0 [0337.741] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0337.742] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0338.761] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0338.762] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0339.792] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0339.793] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0340.814] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0340.815] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0341.821] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0341.821] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0341.822] GetCurrentProcessId () returned 0x938 [0341.823] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x314 [0341.824] GetLastError () returned 0x0 [0341.824] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x2519c1c | out: lpExitCode=0x2519c1c*=0x103) returned 1 [0341.825] GetLastError () returned 0x0 [0341.825] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0341.825] GetLastError () returned 0x0 [0341.825] SetProcessWorkingSetSize (hProcess=0x314, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0341.892] GetLastError () returned 0x0 [0341.893] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0341.893] GetLastError () returned 0x0 [0341.896] CloseHandle (hObject=0x314) returned 1 [0341.896] GetLastError () returned 0x0 [0342.905] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0342.906] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0343.935] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0343.936] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0344.953] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0344.954] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0344.956] GetForegroundWindow () returned 0x20212 [0344.956] GetLastError () returned 0x0 [0344.956] GetWindowTextLengthA (hWnd=0x20212) returned 30 [0344.957] GetLastError () returned 0x0 [0344.958] GetWindowTextA (in: hWnd=0x20212, lpString=0x1bec80, nMaxCount=31 | out: lpString="Blank Page - Internet Explorer") returned 30 [0344.958] GetLastError () returned 0x0 [0345.971] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0345.972] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0346.999] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0347.001] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0348.028] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0348.029] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0349.261] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0349.262] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0350.292] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0350.293] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0350.297] GetCurrentProcessId () returned 0x938 [0350.299] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x314 [0350.301] GetLastError () returned 0x0 [0350.301] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x251e2e0 | out: lpExitCode=0x251e2e0*=0x103) returned 1 [0350.302] GetLastError () returned 0x0 [0350.302] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0350.303] GetLastError () returned 0x0 [0350.303] SetProcessWorkingSetSize (hProcess=0x314, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0350.362] GetLastError () returned 0x0 [0350.363] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0350.363] GetLastError () returned 0x0 [0350.364] CloseHandle (hObject=0x314) returned 1 [0350.365] GetLastError () returned 0x0 [0351.376] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0351.376] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0352.406] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0352.407] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0353.425] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0353.426] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0353.427] GetForegroundWindow () returned 0x20212 [0353.427] GetLastError () returned 0x0 [0353.427] GetWindowTextLengthA (hWnd=0x20212) returned 30 [0353.429] GetLastError () returned 0x0 [0353.430] GetWindowTextA (in: hWnd=0x20212, lpString=0x1bec80, nMaxCount=31 | out: lpString="Blank Page - Internet Explorer") returned 30 [0353.431] GetLastError () returned 0x0 [0354.451] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0354.452] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0355.632] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0355.632] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0356.662] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0356.662] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0357.706] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0357.707] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0358.807] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0358.807] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0358.808] GetCurrentProcessId () returned 0x938 [0358.810] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x314 [0358.811] GetLastError () returned 0x0 [0358.812] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x25229a4 | out: lpExitCode=0x25229a4*=0x103) returned 1 [0358.812] GetLastError () returned 0x0 [0358.813] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0358.813] GetLastError () returned 0x0 [0358.813] SetProcessWorkingSetSize (hProcess=0x314, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0358.979] GetLastError () returned 0x0 [0358.980] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0358.980] GetLastError () returned 0x0 [0358.981] CloseHandle (hObject=0x314) returned 1 [0358.982] GetLastError () returned 0x0 [0360.158] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0360.159] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0361.274] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0361.275] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0362.314] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0362.315] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0362.315] GetForegroundWindow () returned 0x100e4 [0362.316] GetLastError () returned 0x0 [0362.316] GetWindowTextLengthA (hWnd=0x100e4) returned 10 [0362.318] GetLastError () returned 0x0 [0362.319] GetWindowTextA (in: hWnd=0x100e4, lpString=0x1bec80, nMaxCount=11 | out: lpString="FolderView") returned 10 [0362.319] GetLastError () returned 0x0 [0363.338] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0363.339] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0364.427] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0364.428] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0365.449] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0365.451] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0366.481] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0366.482] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0367.508] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0367.508] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0367.509] GetCurrentProcessId () returned 0x938 [0367.510] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x314 [0367.512] GetLastError () returned 0x0 [0367.512] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x2526f18 | out: lpExitCode=0x2526f18*=0x103) returned 1 [0367.513] GetLastError () returned 0x0 [0367.514] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0367.514] GetLastError () returned 0x0 [0367.514] SetProcessWorkingSetSize (hProcess=0x314, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0367.606] GetLastError () returned 0x0 [0367.608] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0367.608] GetLastError () returned 0x0 [0367.611] CloseHandle (hObject=0x314) returned 1 [0367.612] GetLastError () returned 0x0 [0368.625] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0368.626] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0369.679] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0369.679] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0370.752] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0370.753] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0370.754] GetForegroundWindow () returned 0x20212 [0370.754] GetLastError () returned 0x0 [0370.754] GetWindowTextLengthA (hWnd=0x20212) returned 30 [0370.756] GetLastError () returned 0x0 [0370.757] GetWindowTextA (in: hWnd=0x20212, lpString=0x1bec80, nMaxCount=31 | out: lpString="Blank Page - Internet Explorer") returned 30 [0370.761] GetLastError () returned 0x0 [0371.782] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0371.783] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0372.806] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0372.809] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0374.547] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0374.547] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0375.560] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0375.560] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0376.574] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0376.575] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0376.576] GetCurrentProcessId () returned 0x938 [0376.577] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x314 [0376.577] GetLastError () returned 0x0 [0376.578] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x252b5dc | out: lpExitCode=0x252b5dc*=0x103) returned 1 [0376.578] GetLastError () returned 0x0 [0376.579] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0376.579] GetLastError () returned 0x0 [0376.579] SetProcessWorkingSetSize (hProcess=0x314, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0376.614] GetLastError () returned 0x0 [0376.616] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0376.616] GetLastError () returned 0x0 [0376.627] CloseHandle (hObject=0x314) returned 1 [0376.628] GetLastError () returned 0x0 [0377.650] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0377.651] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0378.687] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0378.688] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0379.746] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0379.747] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0379.747] GetForegroundWindow () returned 0x20212 [0379.748] GetLastError () returned 0x0 [0379.748] GetWindowTextLengthA (hWnd=0x20212) returned 30 [0379.749] GetLastError () returned 0x0 [0379.750] GetWindowTextA (in: hWnd=0x20212, lpString=0x1bec80, nMaxCount=31 | out: lpString="Blank Page - Internet Explorer") returned 30 [0379.750] GetLastError () returned 0x0 [0380.759] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0380.760] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0381.785] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0381.786] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0382.814] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0382.814] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0383.833] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0383.833] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0384.844] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0384.845] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0384.846] GetCurrentProcessId () returned 0x938 [0384.847] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x314 [0384.847] GetLastError () returned 0x0 [0384.848] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x252fca0 | out: lpExitCode=0x252fca0*=0x103) returned 1 [0384.848] GetLastError () returned 0x0 [0384.849] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0384.849] GetLastError () returned 0x0 [0384.849] SetProcessWorkingSetSize (hProcess=0x314, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0384.883] GetLastError () returned 0x0 [0384.884] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0384.911] GetLastError () returned 0x0 [0384.913] CloseHandle (hObject=0x314) returned 1 [0384.914] GetLastError () returned 0x0 [0385.918] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0385.920] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0386.940] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0386.941] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0387.960] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0387.960] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0387.961] GetForegroundWindow () returned 0x20212 [0387.961] GetLastError () returned 0x0 [0387.961] GetWindowTextLengthA (hWnd=0x20212) returned 30 [0387.964] GetLastError () returned 0x0 [0387.964] GetWindowTextA (in: hWnd=0x20212, lpString=0x1bec80, nMaxCount=31 | out: lpString="Blank Page - Internet Explorer") returned 30 [0387.965] GetLastError () returned 0x0 [0388.989] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0388.991] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0390.013] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0390.013] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0391.040] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0391.041] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0392.050] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0392.050] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0393.073] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0393.073] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0393.074] GetCurrentProcessId () returned 0x938 [0393.074] OpenProcess (dwDesiredAccess=0x500, bInheritHandle=0, dwProcessId=0x938) returned 0x314 [0393.074] GetLastError () returned 0x0 [0393.075] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x2534364 | out: lpExitCode=0x2534364*=0x103) returned 1 [0393.075] GetLastError () returned 0x0 [0393.100] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0393.100] GetLastError () returned 0x0 [0393.100] SetProcessWorkingSetSize (hProcess=0x314, dwMinimumWorkingSetSize=0x400, dwMaximumWorkingSetSize=0x159000) returned 1 [0393.135] GetLastError () returned 0x0 [0393.137] GetProcessWorkingSetSize (in: hProcess=0x314, lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc | out: lpMinimumWorkingSetSize=0x1bef00, lpMaximumWorkingSetSize=0x1beefc) returned 1 [0393.137] GetLastError () returned 0x0 [0393.156] CloseHandle (hObject=0x314) returned 1 [0393.156] GetLastError () returned 0x0 [0394.189] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0394.190] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0395.218] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0395.218] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0396.238] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0396.238] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0396.238] GetForegroundWindow () returned 0x20212 [0396.238] GetLastError () returned 0x0 [0396.239] GetWindowTextLengthA (hWnd=0x20212) returned 30 [0396.239] GetLastError () returned 0x0 [0396.240] GetWindowTextA (in: hWnd=0x20212, lpString=0x1bec80, nMaxCount=31 | out: lpString="Blank Page - Internet Explorer") returned 30 [0396.240] GetLastError () returned 0x0 [0397.242] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0397.243] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0398.268] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0398.269] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 [0399.274] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x1bee94 | out: lplpMessageFilter=0x1bee94*=0x0) returned 0x0 [0399.274] PeekMessageW (in: lpMsg=0x1bee6c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x1bee6c) returned 0 Thread: id = 2 os_tid = 0x2d0 Thread: id = 3 os_tid = 0x8c Thread: id = 4 os_tid = 0xa50 [0165.730] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 Thread: id = 6 os_tid = 0x12f0 [0175.668] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0179.423] CreateFileMappingW (hFile=0x2c8, lpFileMappingAttributes=0x0, flProtect=0x1000002, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x2cc [0186.278] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.config", nBufferLength=0x105, lpBuffer=0x486ea24, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.config", lpFilePart=0x0) returned 0x28 [0186.278] GetLastError () returned 0x0 [0186.278] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.config", nBufferLength=0x105, lpBuffer=0x486e9d8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.config", lpFilePart=0x0) returned 0x28 [0186.278] GetLastError () returned 0x0 [0186.283] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe", nBufferLength=0x105, lpBuffer=0x486e9dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe", lpFilePart=0x0) returned 0x25 [0186.283] GetLastError () returned 0x0 [0187.732] CreateFileMappingW (hFile=0x2dc, lpFileMappingAttributes=0x0, flProtect=0x1000002, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x2e0 [0191.031] GetVersionExW (in: lpVersionInformation=0x505e90*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x505e90*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0191.032] GetLastError () returned 0x0 [0191.034] GetCurrentProcess () returned 0xffffffff [0191.034] GetLastError () returned 0x3f0 [0191.038] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x486eaec | out: TokenHandle=0x486eaec*=0x2e4) returned 1 [0191.038] GetLastError () returned 0x3f0 [0191.268] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\", nBufferLength=0x105, lpBuffer=0x486e688, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\", lpFilePart=0x0) returned 0x2e [0191.268] GetLastError () returned 0x0 [0192.053] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x486eb30 | out: lpFileInformation=0x486eb30*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf4e31bc, ftCreationTime.dwHighDateTime=0x1d705cc, ftLastAccessTime.dwLowDateTime=0xdd8a827a, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xe8659c4d, ftLastWriteTime.dwHighDateTime=0x1d705cc, nFileSizeHigh=0x0, nFileSizeLow=0x65b3)) returned 1 [0192.054] GetLastError () returned 0x0 [0193.309] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x486e644, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0193.309] GetLastError () returned 0x0 [0193.350] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x486eb28 | out: lpFileInformation=0x486eb28*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf4e31bc, ftCreationTime.dwHighDateTime=0x1d705cc, ftLastAccessTime.dwLowDateTime=0xdd8a827a, ftLastAccessTime.dwHighDateTime=0x1d705cc, ftLastWriteTime.dwLowDateTime=0xe8659c4d, ftLastWriteTime.dwHighDateTime=0x1d705cc, nFileSizeHigh=0x0, nFileSizeLow=0x65b3)) returned 1 [0193.351] GetLastError () returned 0x0 [0193.353] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x486e590, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0193.353] GetLastError () returned 0x0 [0193.353] SetErrorMode (uMode=0x1) returned 0x0 [0193.485] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2f8 [0193.485] GetLastError () returned 0x0 [0193.487] GetFileType (hFile=0x2f8) returned 0x1 [0193.487] SetErrorMode (uMode=0x0) returned 0x1 [0193.487] GetFileType (hFile=0x2f8) returned 0x1 [0194.843] GetFileSize (in: hFile=0x2f8, lpFileSizeHigh=0x486eb0c | out: lpFileSizeHigh=0x486eb0c*=0x0) returned 0x65b3 [0194.843] GetLastError () returned 0x0 [0194.987] ReadFile (in: hFile=0x2f8, lpBuffer=0x249fd9c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x486eac4, lpOverlapped=0x0 | out: lpBuffer=0x249fd9c*, lpNumberOfBytesRead=0x486eac4*=0x1000, lpOverlapped=0x0) returned 1 [0194.989] GetLastError () returned 0x0 [0199.269] ReadFile (in: hFile=0x2f8, lpBuffer=0x249fd9c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x486e6e0, lpOverlapped=0x0 | out: lpBuffer=0x249fd9c*, lpNumberOfBytesRead=0x486e6e0*=0x1000, lpOverlapped=0x0) returned 1 [0199.270] GetLastError () returned 0x0 [0199.330] ReadFile (in: hFile=0x2f8, lpBuffer=0x249fd9c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x486e524, lpOverlapped=0x0 | out: lpBuffer=0x249fd9c*, lpNumberOfBytesRead=0x486e524*=0x1000, lpOverlapped=0x0) returned 1 [0199.330] GetLastError () returned 0x0 [0199.330] ReadFile (in: hFile=0x2f8, lpBuffer=0x249fd9c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x486e524, lpOverlapped=0x0 | out: lpBuffer=0x249fd9c*, lpNumberOfBytesRead=0x486e524*=0x1000, lpOverlapped=0x0) returned 1 [0199.331] GetLastError () returned 0x0 [0199.331] ReadFile (in: hFile=0x2f8, lpBuffer=0x249fd9c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x486e524, lpOverlapped=0x0 | out: lpBuffer=0x249fd9c*, lpNumberOfBytesRead=0x486e524*=0x1000, lpOverlapped=0x0) returned 1 [0199.331] GetLastError () returned 0x0 [0200.797] ReadFile (in: hFile=0x2f8, lpBuffer=0x249fd9c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x486e654, lpOverlapped=0x0 | out: lpBuffer=0x249fd9c*, lpNumberOfBytesRead=0x486e654*=0x1000, lpOverlapped=0x0) returned 1 [0200.798] GetLastError () returned 0x0 [0200.798] ReadFile (in: hFile=0x2f8, lpBuffer=0x249fd9c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x486e40c, lpOverlapped=0x0 | out: lpBuffer=0x249fd9c*, lpNumberOfBytesRead=0x486e40c*=0x5b3, lpOverlapped=0x0) returned 1 [0200.798] GetLastError () returned 0x0 [0200.799] ReadFile (in: hFile=0x2f8, lpBuffer=0x249fd9c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x486e5a8, lpOverlapped=0x0 | out: lpBuffer=0x249fd9c*, lpNumberOfBytesRead=0x486e5a8*=0x0, lpOverlapped=0x0) returned 1 [0200.799] GetLastError () returned 0x0 [0200.883] CloseHandle (hObject=0x2f8) returned 1 [0200.884] GetLastError () returned 0x0 [0201.108] GetCurrentProcess () returned 0xffffffff [0201.108] GetLastError () returned 0x3f0 [0201.109] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x486ee00 | out: TokenHandle=0x486ee00*=0x2f8) returned 1 [0201.109] GetLastError () returned 0x3f0 [0201.123] GetCurrentProcess () returned 0xffffffff [0201.123] GetLastError () returned 0x3f0 [0201.123] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x486ee00 | out: TokenHandle=0x486ee00*=0x330) returned 1 [0201.123] GetLastError () returned 0x3f0 [0201.132] GetCurrentProcess () returned 0xffffffff [0201.132] GetLastError () returned 0x3f0 [0201.132] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x486eaec | out: TokenHandle=0x486eaec*=0x338) returned 1 [0201.132] GetLastError () returned 0x3f0 [0201.135] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.config" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\777.config"), fInfoLevelId=0x0, lpFileInformation=0x486eb30 | out: lpFileInformation=0x486eb30*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0201.137] GetLastError () returned 0x2 [0201.139] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.config", nBufferLength=0x105, lpBuffer=0x486e644, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.config", lpFilePart=0x0) returned 0x28 [0201.140] GetLastError () returned 0x2 [0201.140] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.config" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\777.config"), fInfoLevelId=0x0, lpFileInformation=0x486eb28 | out: lpFileInformation=0x486eb28*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0201.140] GetLastError () returned 0x2 [0201.141] GetCurrentProcess () returned 0xffffffff [0201.141] GetLastError () returned 0x3f0 [0201.141] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x486ee00 | out: TokenHandle=0x486ee00*=0x334) returned 1 [0201.141] GetLastError () returned 0x3f0 [0201.161] GetCurrentProcess () returned 0xffffffff [0201.161] GetLastError () returned 0x3f0 [0201.161] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x486ee00 | out: TokenHandle=0x486ee00*=0x33c) returned 1 [0201.161] GetLastError () returned 0x3f0 [0201.778] GetCurrentProcess () returned 0xffffffff [0201.778] GetLastError () returned 0x3f0 [0201.778] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x486ebe4 | out: TokenHandle=0x486ebe4*=0x340) returned 1 [0201.778] GetLastError () returned 0x3f0 [0203.655] GetCurrentProcess () returned 0xffffffff [0203.655] GetLastError () returned 0x3f0 [0203.655] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x486ebf4 | out: TokenHandle=0x486ebf4*=0x344) returned 1 [0203.655] GetLastError () returned 0x3f0 [0204.010] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x505e78 | out: lpWSAData=0x505e78) returned 0 [0204.034] GetLastError () returned 0x0 [0204.076] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20019, phkResult=0x486e7dc | out: phkResult=0x486e7dc*=0x368) returned 0x0 [0204.076] RegQueryValueExW (in: hKey=0x368, lpValueName="InstallationType", lpReserved=0x0, lpType=0x486e824, lpData=0x0, lpcbData=0x486e820*=0x0 | out: lpType=0x486e824*=0x1, lpData=0x0, lpcbData=0x486e820*=0xe) returned 0x0 [0204.080] RegQueryValueExW (in: hKey=0x368, lpValueName="InstallationType", lpReserved=0x0, lpType=0x486e824, lpData=0x505e78, lpcbData=0x486e820*=0xe | out: lpType=0x486e824*=0x1, lpData="Client", lpcbData=0x486e820*=0xe) returned 0x0 [0204.081] RegCloseKey (hKey=0x368) returned 0x0 [0204.105] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x36c [0204.129] GetLastError () returned 0x0 [0204.130] setsockopt (s=0x36c, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0204.130] GetLastError () returned 0x273a [0204.130] closesocket (s=0x36c) returned 0 [0204.131] GetLastError () returned 0x0 [0204.131] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x36c [0204.132] GetLastError () returned 0x0 [0204.132] setsockopt (s=0x36c, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0204.132] GetLastError () returned 0x273a [0204.132] closesocket (s=0x36c) returned 0 [0204.133] GetLastError () returned 0x0 [0204.145] GetCurrentProcess () returned 0xffffffff [0204.145] GetLastError () returned 0x3f0 [0204.145] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x486ebfc | out: TokenHandle=0x486ebfc*=0x36c) returned 1 [0204.145] GetLastError () returned 0x3f0 [0204.158] GetCurrentProcess () returned 0xffffffff [0204.158] GetLastError () returned 0x3f0 [0204.158] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x486ec0c | out: TokenHandle=0x486ec0c*=0x370) returned 1 [0204.158] GetLastError () returned 0x3f0 [0204.559] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe", nBufferLength=0x105, lpBuffer=0x486ea04, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe", lpFilePart=0x0) returned 0x25 [0204.559] GetLastError () returned 0x3f0 [0204.562] GetCurrentProcessId () returned 0x938 [0204.570] GetComputerNameW (in: lpBuffer=0x505e78, nSize=0x24c46b0 | out: lpBuffer="XC64ZB", nSize=0x24c46b0) returned 1 [0204.573] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\.NET CLR Networking\\Performance", ulOptions=0x0, samDesired=0x20019, phkResult=0x486ee68 | out: phkResult=0x486ee68*=0x374) returned 0x0 [0204.575] RegQueryValueExW (in: hKey=0x374, lpValueName="Library", lpReserved=0x0, lpType=0x486eea4, lpData=0x0, lpcbData=0x486eea0*=0x0 | out: lpType=0x486eea4*=0x2, lpData=0x0, lpcbData=0x486eea0*=0x48) returned 0x0 [0204.577] RegQueryValueExW (in: hKey=0x374, lpValueName="Library", lpReserved=0x0, lpType=0x486eea4, lpData=0x505e78, lpcbData=0x486eea0*=0x48 | out: lpType=0x486eea4*=0x2, lpData="%systemroot%\\system32\\netfxperf.dll", lpcbData=0x486eea0*=0x48) returned 0x0 [0204.577] RegQueryValueExW (in: hKey=0x374, lpValueName="IsMultiInstance", lpReserved=0x0, lpType=0x486eeb0, lpData=0x0, lpcbData=0x486eeac*=0x0 | out: lpType=0x486eeb0*=0x4, lpData=0x0, lpcbData=0x486eeac*=0x4) returned 0x0 [0204.580] RegQueryValueExW (in: hKey=0x374, lpValueName="IsMultiInstance", lpReserved=0x0, lpType=0x486eeb0, lpData=0x486ee9c, lpcbData=0x486eeac*=0x4 | out: lpType=0x486eeb0*=0x4, lpData=0x486ee9c*=0x1, lpcbData=0x486eeac*=0x4) returned 0x0 [0204.580] RegQueryValueExW (in: hKey=0x374, lpValueName="First Counter", lpReserved=0x0, lpType=0x486eeb0, lpData=0x0, lpcbData=0x486eeac*=0x0 | out: lpType=0x486eeb0*=0x4, lpData=0x0, lpcbData=0x486eeac*=0x4) returned 0x0 [0204.580] RegQueryValueExW (in: hKey=0x374, lpValueName="First Counter", lpReserved=0x0, lpType=0x486eeb0, lpData=0x486ee9c, lpcbData=0x486eeac*=0x4 | out: lpType=0x486eeb0*=0x4, lpData=0x486ee9c*=0x1770, lpcbData=0x486eeac*=0x4) returned 0x0 [0204.580] RegCloseKey (hKey=0x374) returned 0x0 [0204.584] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\.net clr networking\\Performance", ulOptions=0x0, samDesired=0x20019, phkResult=0x486ee58 | out: phkResult=0x486ee58*=0x374) returned 0x0 [0204.584] RegQueryValueExW (in: hKey=0x374, lpValueName="CategoryOptions", lpReserved=0x0, lpType=0x486eea0, lpData=0x0, lpcbData=0x486ee9c*=0x0 | out: lpType=0x486eea0*=0x4, lpData=0x0, lpcbData=0x486ee9c*=0x4) returned 0x0 [0204.584] RegQueryValueExW (in: hKey=0x374, lpValueName="CategoryOptions", lpReserved=0x0, lpType=0x486eea0, lpData=0x486ee8c, lpcbData=0x486ee9c*=0x4 | out: lpType=0x486eea0*=0x4, lpData=0x486ee8c*=0x3, lpcbData=0x486ee9c*=0x4) returned 0x0 [0204.584] RegQueryValueExW (in: hKey=0x374, lpValueName="FileMappingSize", lpReserved=0x0, lpType=0x486eea0, lpData=0x0, lpcbData=0x486ee9c*=0x0 | out: lpType=0x486eea0*=0x4, lpData=0x0, lpcbData=0x486ee9c*=0x4) returned 0x0 [0204.584] RegQueryValueExW (in: hKey=0x374, lpValueName="FileMappingSize", lpReserved=0x0, lpType=0x486eea0, lpData=0x486ee8c, lpcbData=0x486ee9c*=0x4 | out: lpType=0x486eea0*=0x4, lpData=0x486ee8c*=0x20000, lpcbData=0x486ee9c*=0x4) returned 0x0 [0204.584] RegQueryValueExW (in: hKey=0x374, lpValueName="Counter Names", lpReserved=0x0, lpType=0x486eea0, lpData=0x0, lpcbData=0x486ee9c*=0x0 | out: lpType=0x486eea0*=0x3, lpData=0x0, lpcbData=0x486ee9c*=0xaa) returned 0x0 [0204.584] RegQueryValueExW (in: hKey=0x374, lpValueName="Counter Names", lpReserved=0x0, lpType=0x486eea0, lpData=0x24c6dac, lpcbData=0x486ee9c*=0xaa | out: lpType=0x486eea0*=0x3, lpData=0x24c6dac*, lpcbData=0x486ee9c*=0xaa) returned 0x0 [0204.590] ConvertStringSecurityDescriptorToSecurityDescriptorW (in: StringSecurityDescriptor="D:(A;OICI;FRFWGRGW;;;AU)(A;OICI;FRFWGRGW;;;S-1-5-33)", StringSDRevision=0x1, SecurityDescriptor=0x486ee0c, SecurityDescriptorSize=0x0 | out: SecurityDescriptor=0x486ee0c*=0x0*(Revision=0x1, Sbz1=0x0, Control=0x8004, Owner=0x0*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x0), Group=0x0*(Revision=0x0, SubAuthorityCount=0x0, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0), SubAuthority=0x14), Sacl=0x0*(AclRevision=0x0, Sbz1=0x0, AclSize=0x0, AceCount=0x14, Sbz2=0x0), Dacl=0x14*(AclRevision=0x14, Sbz1=0x0, AclSize=0x0, AceCount=0x2, Sbz2=0x30)), SecurityDescriptorSize=0x0) returned 1 [0204.595] GetLastError () returned 0x0 [0204.600] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x505ea8, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x20000, lpName="Global\\netfxcustomperfcounters.1.0.net clr networking") returned 0x380 [0204.600] GetLastError () returned 0x0 [0204.604] MapViewOfFile (hFileMappingObject=0x380, dwDesiredAccess=0x2, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x4bf0000 [0204.606] VirtualQuery (in: lpAddress=0x4bf0000, lpBuffer=0x486ee70, dwLength=0x1c | out: lpBuffer=0x486ee70*(BaseAddress=0x4bf0000, AllocationBase=0x4bf0000, AllocationProtect=0x4, RegionSize=0x20000, State=0x1000, Protect=0x4, Type=0x40000)) returned 0x1c [0204.606] GetLastError () returned 0x0 [0204.606] LocalFree (hMem=0x521630) returned 0x0 [0204.607] RegCloseKey (hKey=0x374) returned 0x0 [0204.612] GetVersionExW (in: lpVersionInformation=0x505e90*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x505e90*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0204.612] GetLastError () returned 0x0 [0204.615] GetVersionExW (in: lpVersionInformation=0x505e90*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x505e90*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0204.615] GetLastError () returned 0x0 [0204.618] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x24c77f4, cbSid=0x486ee50 | out: pSid=0x24c77f4*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x486ee50) returned 1 [0204.618] GetLastError () returned 0x0 [0204.628] CreateMutexW (lpMutexAttributes=0x24c7944, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x374 [0204.628] GetLastError () returned 0x0 [0204.630] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0x1f4) returned 0x0 [0204.630] GetLastError () returned 0x0 [0204.631] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x24c7b18, cbSid=0x486ee10 | out: pSid=0x24c7b18*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x486ee10) returned 1 [0204.631] GetLastError () returned 0x0 [0204.631] CreateMutexW (lpMutexAttributes=0x24c7c28, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x0 [0204.632] GetLastError () returned 0x5 [0204.635] OpenMutexW (dwDesiredAccess=0x100001, bInheritHandle=0, lpName="Global\\.net clr networking") returned 0x384 [0204.635] GetLastError () returned 0x5 [0204.635] WaitForSingleObject (hHandle=0x384, dwMilliseconds=0x1f4) returned 0x0 [0204.635] GetLastError () returned 0x5 [0204.635] ReleaseMutex (hMutex=0x384) returned 1 [0204.635] GetLastError () returned 0x5 [0204.635] CloseHandle (hObject=0x384) returned 1 [0204.635] GetLastError () returned 0x5 [0204.636] GetCurrentProcessId () returned 0x938 [0204.637] OpenProcess (dwDesiredAccess=0x400, bInheritHandle=0, dwProcessId=0x938) returned 0x384 [0204.637] GetLastError () returned 0x5 [0204.639] GetProcessTimes (in: hProcess=0x384, lpCreationTime=0x486ee14, lpExitTime=0x486ee0c, lpKernelTime=0x486ee0c, lpUserTime=0x486ee0c | out: lpCreationTime=0x486ee14, lpExitTime=0x486ee0c, lpKernelTime=0x486ee0c, lpUserTime=0x486ee0c) returned 1 [0204.640] GetLastError () returned 0x5 [0204.640] CloseHandle (hObject=0x384) returned 1 [0204.640] GetLastError () returned 0x5 [0204.641] ReleaseMutex (hMutex=0x374) returned 1 [0204.641] GetLastError () returned 0x5 [0204.641] CloseHandle (hObject=0x374) returned 1 [0204.641] GetLastError () returned 0x5 [0204.642] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x24c83ec, cbSid=0x486ee50 | out: pSid=0x24c83ec*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x486ee50) returned 1 [0204.642] GetLastError () returned 0x5 [0204.642] CreateMutexW (lpMutexAttributes=0x24c84fc, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x374 [0204.642] GetLastError () returned 0x0 [0204.642] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0x1f4) returned 0x0 [0204.643] GetLastError () returned 0x0 [0204.646] ReleaseMutex (hMutex=0x374) returned 1 [0204.646] GetLastError () returned 0x0 [0204.646] CloseHandle (hObject=0x374) returned 1 [0204.646] GetLastError () returned 0x0 [0204.646] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x24c8d4c, cbSid=0x486ee50 | out: pSid=0x24c8d4c*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x486ee50) returned 1 [0204.646] GetLastError () returned 0x0 [0204.647] CreateMutexW (lpMutexAttributes=0x24c8e5c, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x374 [0204.647] GetLastError () returned 0x0 [0204.647] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0x1f4) returned 0x0 [0204.647] GetLastError () returned 0x0 [0204.647] ReleaseMutex (hMutex=0x374) returned 1 [0204.647] GetLastError () returned 0x0 [0204.647] CloseHandle (hObject=0x374) returned 1 [0204.647] GetLastError () returned 0x0 [0204.647] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x24c94cc, cbSid=0x486ee50 | out: pSid=0x24c94cc*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x486ee50) returned 1 [0204.647] GetLastError () returned 0x0 [0204.648] CreateMutexW (lpMutexAttributes=0x24c95dc, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x374 [0204.648] GetLastError () returned 0x0 [0204.648] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0x1f4) returned 0x0 [0204.648] GetLastError () returned 0x0 [0204.648] ReleaseMutex (hMutex=0x374) returned 1 [0204.649] GetLastError () returned 0x0 [0204.649] CloseHandle (hObject=0x374) returned 1 [0204.649] GetLastError () returned 0x0 [0204.649] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x24c9c44, cbSid=0x486ee50 | out: pSid=0x24c9c44*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x486ee50) returned 1 [0204.649] GetLastError () returned 0x0 [0204.649] CreateMutexW (lpMutexAttributes=0x24c9d54, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x374 [0204.650] GetLastError () returned 0x0 [0204.650] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0x1f4) returned 0x0 [0204.650] GetLastError () returned 0x0 [0204.650] ReleaseMutex (hMutex=0x374) returned 1 [0204.650] GetLastError () returned 0x0 [0204.650] CloseHandle (hObject=0x374) returned 1 [0204.650] GetLastError () returned 0x0 [0204.651] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x24ca3d0, cbSid=0x486ee48 | out: pSid=0x24ca3d0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x486ee48) returned 1 [0204.651] GetLastError () returned 0x0 [0204.651] CreateMutexW (lpMutexAttributes=0x24ca4e0, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x374 [0204.651] GetLastError () returned 0x0 [0204.651] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0x1f4) returned 0x0 [0204.651] GetLastError () returned 0x0 [0204.652] ReleaseMutex (hMutex=0x374) returned 1 [0204.652] GetLastError () returned 0x0 [0204.652] CloseHandle (hObject=0x374) returned 1 [0204.652] GetLastError () returned 0x0 [0204.652] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x24cab68, cbSid=0x486ee48 | out: pSid=0x24cab68*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x486ee48) returned 1 [0204.652] GetLastError () returned 0x0 [0204.653] CreateMutexW (lpMutexAttributes=0x24cac78, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x374 [0204.653] GetLastError () returned 0x0 [0204.653] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0x1f4) returned 0x0 [0204.653] GetLastError () returned 0x0 [0204.653] ReleaseMutex (hMutex=0x374) returned 1 [0204.653] GetLastError () returned 0x0 [0204.654] CloseHandle (hObject=0x374) returned 1 [0204.654] GetLastError () returned 0x0 [0204.654] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x24cb2dc, cbSid=0x486ee48 | out: pSid=0x24cb2dc*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x486ee48) returned 1 [0204.654] GetLastError () returned 0x0 [0204.654] CreateMutexW (lpMutexAttributes=0x24cb3ec, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x374 [0204.654] GetLastError () returned 0x0 [0204.654] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0x1f4) returned 0x0 [0204.654] GetLastError () returned 0x0 [0204.655] ReleaseMutex (hMutex=0x374) returned 1 [0204.655] GetLastError () returned 0x0 [0204.655] CloseHandle (hObject=0x374) returned 1 [0204.655] GetLastError () returned 0x0 [0204.655] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x24cba60, cbSid=0x486ee48 | out: pSid=0x24cba60*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x486ee48) returned 1 [0204.655] GetLastError () returned 0x0 [0204.656] CreateMutexW (lpMutexAttributes=0x24cbb70, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x374 [0204.656] GetLastError () returned 0x0 [0204.656] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0x1f4) returned 0x0 [0204.656] GetLastError () returned 0x0 [0204.656] ReleaseMutex (hMutex=0x374) returned 1 [0204.656] GetLastError () returned 0x0 [0204.656] CloseHandle (hObject=0x374) returned 1 [0204.656] GetLastError () returned 0x0 [0204.657] CreateWellKnownSid (in: WellKnownSidType=0x11, DomainSid=0x0, pSid=0x24cc1dc, cbSid=0x486ee48 | out: pSid=0x24cc1dc*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0xb), cbSid=0x486ee48) returned 1 [0204.657] GetLastError () returned 0x0 [0204.657] CreateMutexW (lpMutexAttributes=0x24cc2ec, bInitialOwner=0, lpName="Global\\.net clr networking") returned 0x374 [0204.658] GetLastError () returned 0x0 [0204.658] WaitForSingleObject (hHandle=0x374, dwMilliseconds=0x1f4) returned 0x0 [0204.658] GetLastError () returned 0x0 [0204.658] ReleaseMutex (hMutex=0x374) returned 1 [0204.658] GetLastError () returned 0x0 [0204.658] CloseHandle (hObject=0x374) returned 1 [0204.658] GetLastError () returned 0x0 [0204.675] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0204.677] GetLastError () returned 0x0 [0204.679] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0204.679] GetLastError () returned 0x0 [0204.679] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0204.681] GetLastError () returned 0x0 [0204.681] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0204.681] GetLastError () returned 0x0 [0204.681] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0204.681] GetLastError () returned 0x0 [0206.979] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0207.078] GetLastError () returned 0x2af9 [0207.082] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0207.091] GetLastError () returned 0x2af9 [0209.120] shutdown (s=0x374, how=2) returned -1 [0209.121] GetLastError () returned 0x2749 [0209.123] closesocket (s=0x374) returned 0 [0209.124] GetLastError () returned 0x0 [0209.124] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0209.125] GetLastError () returned 0x0 [0209.125] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0209.125] GetLastError () returned 0x0 [0209.125] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0209.125] GetLastError () returned 0x0 [0209.125] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0209.125] GetLastError () returned 0x0 [0209.126] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0209.126] GetLastError () returned 0x0 [0209.126] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0209.129] GetLastError () returned 0x2af9 [0209.129] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0209.129] GetLastError () returned 0x2af9 [0211.149] shutdown (s=0x374, how=2) returned -1 [0211.149] GetLastError () returned 0x2749 [0211.150] closesocket (s=0x374) returned 0 [0211.150] GetLastError () returned 0x0 [0211.151] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0211.152] GetLastError () returned 0x0 [0211.152] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0211.152] GetLastError () returned 0x0 [0211.152] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0211.152] GetLastError () returned 0x0 [0211.152] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0211.152] GetLastError () returned 0x0 [0211.152] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0211.152] GetLastError () returned 0x0 [0211.157] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0211.163] GetLastError () returned 0x2af9 [0211.163] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0211.164] GetLastError () returned 0x2af9 [0213.200] shutdown (s=0x374, how=2) returned -1 [0213.200] GetLastError () returned 0x2749 [0213.200] closesocket (s=0x374) returned 0 [0213.200] GetLastError () returned 0x0 [0213.201] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0213.201] GetLastError () returned 0x0 [0213.201] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0213.201] GetLastError () returned 0x0 [0213.201] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0213.201] GetLastError () returned 0x0 [0213.201] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0213.202] GetLastError () returned 0x0 [0213.202] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0213.202] GetLastError () returned 0x0 [0213.203] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0213.206] GetLastError () returned 0x2af9 [0213.206] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0213.206] GetLastError () returned 0x2af9 [0215.223] shutdown (s=0x374, how=2) returned -1 [0215.223] GetLastError () returned 0x2749 [0215.224] closesocket (s=0x374) returned 0 [0215.225] GetLastError () returned 0x0 [0215.225] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0215.226] GetLastError () returned 0x0 [0215.226] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0215.226] GetLastError () returned 0x0 [0215.226] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0215.226] GetLastError () returned 0x0 [0215.226] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0215.226] GetLastError () returned 0x0 [0215.226] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0215.227] GetLastError () returned 0x0 [0215.228] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0215.231] GetLastError () returned 0x2af9 [0215.231] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0215.232] GetLastError () returned 0x2af9 [0217.271] shutdown (s=0x374, how=2) returned -1 [0217.271] GetLastError () returned 0x2749 [0217.271] closesocket (s=0x374) returned 0 [0217.272] GetLastError () returned 0x0 [0217.272] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0217.272] GetLastError () returned 0x0 [0217.272] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0217.272] GetLastError () returned 0x0 [0217.272] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0217.272] GetLastError () returned 0x0 [0217.272] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0217.272] GetLastError () returned 0x0 [0217.273] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0217.273] GetLastError () returned 0x0 [0217.273] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0217.275] GetLastError () returned 0x2af9 [0217.276] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0217.276] GetLastError () returned 0x2af9 [0219.311] shutdown (s=0x374, how=2) returned -1 [0219.312] GetLastError () returned 0x2749 [0219.312] closesocket (s=0x374) returned 0 [0219.314] GetLastError () returned 0x0 [0219.314] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0219.316] GetLastError () returned 0x0 [0219.316] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0219.316] GetLastError () returned 0x0 [0219.316] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0219.316] GetLastError () returned 0x0 [0219.316] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0219.316] GetLastError () returned 0x0 [0219.316] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0219.316] GetLastError () returned 0x0 [0219.323] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0219.338] GetLastError () returned 0x2af9 [0219.338] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0219.339] GetLastError () returned 0x2af9 [0221.416] shutdown (s=0x374, how=2) returned -1 [0221.416] GetLastError () returned 0x2749 [0221.416] closesocket (s=0x374) returned 0 [0221.417] GetLastError () returned 0x0 [0221.417] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0221.418] GetLastError () returned 0x0 [0221.418] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0221.418] GetLastError () returned 0x0 [0221.418] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0221.418] GetLastError () returned 0x0 [0221.418] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0221.418] GetLastError () returned 0x0 [0221.418] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0221.418] GetLastError () returned 0x0 [0221.421] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0221.425] GetLastError () returned 0x2af9 [0221.425] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0221.425] GetLastError () returned 0x2af9 [0223.454] shutdown (s=0x374, how=2) returned -1 [0223.454] GetLastError () returned 0x2749 [0223.455] closesocket (s=0x374) returned 0 [0223.455] GetLastError () returned 0x0 [0223.455] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0223.455] GetLastError () returned 0x0 [0223.456] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0223.456] GetLastError () returned 0x0 [0223.456] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0223.456] GetLastError () returned 0x0 [0223.456] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0223.456] GetLastError () returned 0x0 [0223.456] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0223.456] GetLastError () returned 0x0 [0223.457] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0223.459] GetLastError () returned 0x2af9 [0223.459] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0223.459] GetLastError () returned 0x2af9 [0225.479] shutdown (s=0x374, how=2) returned -1 [0225.479] GetLastError () returned 0x2749 [0225.479] closesocket (s=0x374) returned 0 [0225.481] GetLastError () returned 0x0 [0225.481] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0225.482] GetLastError () returned 0x0 [0225.482] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0225.482] GetLastError () returned 0x0 [0225.482] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0225.482] GetLastError () returned 0x0 [0225.482] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0225.482] GetLastError () returned 0x0 [0225.482] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0225.482] GetLastError () returned 0x0 [0225.484] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0225.490] GetLastError () returned 0x2af9 [0225.490] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0225.490] GetLastError () returned 0x2af9 [0227.508] shutdown (s=0x374, how=2) returned -1 [0227.509] GetLastError () returned 0x2749 [0227.510] closesocket (s=0x374) returned 0 [0227.510] GetLastError () returned 0x0 [0227.512] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0227.514] GetLastError () returned 0x0 [0227.514] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0227.514] GetLastError () returned 0x0 [0227.514] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0227.514] GetLastError () returned 0x0 [0227.514] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0227.514] GetLastError () returned 0x0 [0227.514] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0227.514] GetLastError () returned 0x0 [0227.519] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0227.526] GetLastError () returned 0x2af9 [0227.526] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0227.527] GetLastError () returned 0x2af9 [0229.564] shutdown (s=0x374, how=2) returned -1 [0229.565] GetLastError () returned 0x2749 [0229.565] closesocket (s=0x374) returned 0 [0229.567] GetLastError () returned 0x0 [0229.567] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0229.569] GetLastError () returned 0x0 [0229.569] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0229.569] GetLastError () returned 0x0 [0229.570] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0229.570] GetLastError () returned 0x0 [0229.570] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0229.570] GetLastError () returned 0x0 [0229.570] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0229.570] GetLastError () returned 0x0 [0229.573] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0229.579] GetLastError () returned 0x2af9 [0229.579] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0229.580] GetLastError () returned 0x2af9 [0231.605] shutdown (s=0x374, how=2) returned -1 [0231.606] GetLastError () returned 0x2749 [0231.607] closesocket (s=0x374) returned 0 [0231.608] GetLastError () returned 0x0 [0231.609] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0231.610] GetLastError () returned 0x0 [0231.611] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0231.611] GetLastError () returned 0x0 [0231.611] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0231.611] GetLastError () returned 0x0 [0231.611] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0231.611] GetLastError () returned 0x0 [0231.611] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0231.611] GetLastError () returned 0x0 [0231.614] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0231.620] GetLastError () returned 0x2af9 [0231.620] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0231.621] GetLastError () returned 0x2af9 [0233.658] shutdown (s=0x374, how=2) returned -1 [0233.658] GetLastError () returned 0x2749 [0233.659] closesocket (s=0x374) returned 0 [0233.659] GetLastError () returned 0x0 [0233.660] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0233.661] GetLastError () returned 0x0 [0233.661] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0233.661] GetLastError () returned 0x0 [0233.661] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0233.661] GetLastError () returned 0x0 [0233.661] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0233.661] GetLastError () returned 0x0 [0233.661] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0233.661] GetLastError () returned 0x0 [0233.663] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0233.666] GetLastError () returned 0x2af9 [0233.666] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0233.666] GetLastError () returned 0x2af9 [0235.701] shutdown (s=0x374, how=2) returned -1 [0235.701] GetLastError () returned 0x2749 [0235.702] closesocket (s=0x374) returned 0 [0235.704] GetLastError () returned 0x0 [0235.704] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0235.706] GetLastError () returned 0x0 [0235.706] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0235.706] GetLastError () returned 0x0 [0235.706] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0235.706] GetLastError () returned 0x0 [0235.706] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0235.706] GetLastError () returned 0x0 [0235.706] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0235.706] GetLastError () returned 0x0 [0235.715] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0235.725] GetLastError () returned 0x2af9 [0235.725] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0235.726] GetLastError () returned 0x2af9 [0237.776] shutdown (s=0x374, how=2) returned -1 [0237.776] GetLastError () returned 0x2749 [0237.777] closesocket (s=0x374) returned 0 [0237.777] GetLastError () returned 0x0 [0237.777] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0237.779] GetLastError () returned 0x0 [0237.779] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0237.779] GetLastError () returned 0x0 [0237.779] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0237.779] GetLastError () returned 0x0 [0237.779] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0237.779] GetLastError () returned 0x0 [0237.779] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0237.779] GetLastError () returned 0x0 [0237.780] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0237.782] GetLastError () returned 0x2af9 [0237.782] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0237.783] GetLastError () returned 0x2af9 [0239.806] shutdown (s=0x374, how=2) returned -1 [0239.806] GetLastError () returned 0x2749 [0239.807] closesocket (s=0x374) returned 0 [0239.807] GetLastError () returned 0x0 [0239.808] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0239.808] GetLastError () returned 0x0 [0239.808] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0239.808] GetLastError () returned 0x0 [0239.808] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0239.808] GetLastError () returned 0x0 [0239.808] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0239.808] GetLastError () returned 0x0 [0239.809] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0239.809] GetLastError () returned 0x0 [0239.810] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0239.813] GetLastError () returned 0x2af9 [0239.813] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0239.813] GetLastError () returned 0x2af9 [0241.842] shutdown (s=0x374, how=2) returned -1 [0241.843] GetLastError () returned 0x2749 [0241.843] closesocket (s=0x374) returned 0 [0241.844] GetLastError () returned 0x0 [0241.844] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0241.845] GetLastError () returned 0x0 [0241.845] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0241.845] GetLastError () returned 0x0 [0241.845] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0241.845] GetLastError () returned 0x0 [0241.845] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0241.845] GetLastError () returned 0x0 [0241.846] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0241.846] GetLastError () returned 0x0 [0241.847] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0241.852] GetLastError () returned 0x2af9 [0241.852] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0241.853] GetLastError () returned 0x2af9 [0243.870] shutdown (s=0x374, how=2) returned -1 [0243.871] GetLastError () returned 0x2749 [0243.871] closesocket (s=0x374) returned 0 [0243.872] GetLastError () returned 0x0 [0243.872] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0243.873] GetLastError () returned 0x0 [0243.874] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0243.874] GetLastError () returned 0x0 [0243.874] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0243.874] GetLastError () returned 0x0 [0243.874] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0243.874] GetLastError () returned 0x0 [0243.874] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0243.874] GetLastError () returned 0x0 [0243.880] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0243.887] GetLastError () returned 0x2af9 [0243.887] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0243.889] GetLastError () returned 0x2af9 [0245.926] shutdown (s=0x374, how=2) returned -1 [0245.926] GetLastError () returned 0x2749 [0245.927] closesocket (s=0x374) returned 0 [0245.928] GetLastError () returned 0x0 [0245.928] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0245.930] GetLastError () returned 0x0 [0245.931] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0245.931] GetLastError () returned 0x0 [0245.931] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0245.931] GetLastError () returned 0x0 [0245.931] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0245.931] GetLastError () returned 0x0 [0245.931] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0245.931] GetLastError () returned 0x0 [0245.933] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0245.936] GetLastError () returned 0x2af9 [0245.936] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0245.937] GetLastError () returned 0x2af9 [0248.045] shutdown (s=0x374, how=2) returned -1 [0248.045] GetLastError () returned 0x2749 [0248.046] closesocket (s=0x374) returned 0 [0248.047] GetLastError () returned 0x0 [0248.047] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0248.048] GetLastError () returned 0x0 [0248.048] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0248.048] GetLastError () returned 0x0 [0248.048] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0248.048] GetLastError () returned 0x0 [0248.049] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0248.049] GetLastError () returned 0x0 [0248.049] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0248.049] GetLastError () returned 0x0 [0248.052] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0248.098] GetLastError () returned 0x2af9 [0248.098] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0248.098] GetLastError () returned 0x2af9 [0250.146] shutdown (s=0x374, how=2) returned -1 [0250.146] GetLastError () returned 0x2749 [0250.147] closesocket (s=0x374) returned 0 [0250.147] GetLastError () returned 0x0 [0250.148] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0250.148] GetLastError () returned 0x0 [0250.149] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0250.149] GetLastError () returned 0x0 [0250.149] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0250.149] GetLastError () returned 0x0 [0250.149] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0250.149] GetLastError () returned 0x0 [0250.149] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0250.149] GetLastError () returned 0x0 [0250.152] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0250.154] GetLastError () returned 0x2af9 [0250.154] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0250.154] GetLastError () returned 0x2af9 [0252.178] shutdown (s=0x374, how=2) returned -1 [0252.179] GetLastError () returned 0x2749 [0252.180] closesocket (s=0x374) returned 0 [0252.181] GetLastError () returned 0x0 [0252.182] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0252.184] GetLastError () returned 0x0 [0252.184] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0252.184] GetLastError () returned 0x0 [0252.184] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0252.184] GetLastError () returned 0x0 [0252.184] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0252.184] GetLastError () returned 0x0 [0252.185] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0252.185] GetLastError () returned 0x0 [0252.192] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0252.200] GetLastError () returned 0x2af9 [0252.200] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0252.201] GetLastError () returned 0x2af9 [0254.272] shutdown (s=0x374, how=2) returned -1 [0254.272] GetLastError () returned 0x2749 [0254.273] closesocket (s=0x374) returned 0 [0254.274] GetLastError () returned 0x0 [0254.275] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0254.277] GetLastError () returned 0x0 [0254.278] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0254.278] GetLastError () returned 0x0 [0254.278] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0254.278] GetLastError () returned 0x0 [0254.278] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0254.278] GetLastError () returned 0x0 [0254.278] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0254.278] GetLastError () returned 0x0 [0254.281] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0254.284] GetLastError () returned 0x2af9 [0254.285] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0254.285] GetLastError () returned 0x2af9 [0256.326] shutdown (s=0x374, how=2) returned -1 [0256.326] GetLastError () returned 0x2749 [0256.327] closesocket (s=0x374) returned 0 [0256.329] GetLastError () returned 0x0 [0256.330] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0256.333] GetLastError () returned 0x0 [0256.333] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0256.333] GetLastError () returned 0x0 [0256.334] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0256.334] GetLastError () returned 0x0 [0256.334] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0256.334] GetLastError () returned 0x0 [0256.334] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0256.334] GetLastError () returned 0x0 [0256.339] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0256.349] GetLastError () returned 0x2af9 [0256.350] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0256.351] GetLastError () returned 0x2af9 [0258.404] shutdown (s=0x374, how=2) returned -1 [0258.404] GetLastError () returned 0x2749 [0258.404] closesocket (s=0x374) returned 0 [0258.405] GetLastError () returned 0x0 [0258.406] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0258.408] GetLastError () returned 0x0 [0258.408] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0258.408] GetLastError () returned 0x0 [0258.408] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0258.408] GetLastError () returned 0x0 [0258.408] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0258.408] GetLastError () returned 0x0 [0258.408] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0258.408] GetLastError () returned 0x0 [0258.409] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0258.413] GetLastError () returned 0x2af9 [0258.414] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0258.414] GetLastError () returned 0x2af9 [0260.438] shutdown (s=0x374, how=2) returned -1 [0260.438] GetLastError () returned 0x2749 [0260.439] closesocket (s=0x374) returned 0 [0260.439] GetLastError () returned 0x0 [0260.440] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0260.441] GetLastError () returned 0x0 [0260.441] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0260.441] GetLastError () returned 0x0 [0260.441] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0260.441] GetLastError () returned 0x0 [0260.442] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0260.442] GetLastError () returned 0x0 [0260.442] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0260.442] GetLastError () returned 0x0 [0260.448] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0260.454] GetLastError () returned 0x2af9 [0260.454] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0260.456] GetLastError () returned 0x2af9 [0262.511] shutdown (s=0x374, how=2) returned -1 [0262.512] GetLastError () returned 0x2749 [0262.512] closesocket (s=0x374) returned 0 [0262.514] GetLastError () returned 0x0 [0262.514] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0262.517] GetLastError () returned 0x0 [0262.517] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0262.517] GetLastError () returned 0x0 [0262.517] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0262.517] GetLastError () returned 0x0 [0262.517] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0262.517] GetLastError () returned 0x0 [0262.518] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0262.518] GetLastError () returned 0x0 [0262.521] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0262.529] GetLastError () returned 0x2af9 [0262.530] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0262.531] GetLastError () returned 0x2af9 [0264.605] shutdown (s=0x374, how=2) returned -1 [0264.605] GetLastError () returned 0x2749 [0264.605] closesocket (s=0x374) returned 0 [0264.607] GetLastError () returned 0x0 [0264.607] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0264.608] GetLastError () returned 0x0 [0264.608] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0264.608] GetLastError () returned 0x0 [0264.608] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0264.608] GetLastError () returned 0x0 [0264.608] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0264.609] GetLastError () returned 0x0 [0264.609] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0264.609] GetLastError () returned 0x0 [0264.610] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0264.615] GetLastError () returned 0x2af9 [0264.615] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0264.615] GetLastError () returned 0x2af9 [0266.629] shutdown (s=0x374, how=2) returned -1 [0266.630] GetLastError () returned 0x2749 [0266.630] closesocket (s=0x374) returned 0 [0266.632] GetLastError () returned 0x0 [0266.632] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0266.634] GetLastError () returned 0x0 [0266.635] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0266.635] GetLastError () returned 0x0 [0266.635] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0266.635] GetLastError () returned 0x0 [0266.635] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0266.635] GetLastError () returned 0x0 [0266.635] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0266.635] GetLastError () returned 0x0 [0266.638] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0266.642] GetLastError () returned 0x2af9 [0266.642] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0266.643] GetLastError () returned 0x2af9 [0268.736] shutdown (s=0x374, how=2) returned -1 [0268.736] GetLastError () returned 0x2749 [0268.737] closesocket (s=0x374) returned 0 [0268.737] GetLastError () returned 0x0 [0268.738] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0268.739] GetLastError () returned 0x0 [0268.740] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0268.740] GetLastError () returned 0x0 [0268.740] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0268.740] GetLastError () returned 0x0 [0268.740] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0268.740] GetLastError () returned 0x0 [0268.740] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0268.740] GetLastError () returned 0x0 [0268.751] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0268.757] GetLastError () returned 0x2af9 [0268.758] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0268.759] GetLastError () returned 0x2af9 [0270.800] shutdown (s=0x374, how=2) returned -1 [0270.800] GetLastError () returned 0x2749 [0270.800] closesocket (s=0x374) returned 0 [0270.801] GetLastError () returned 0x0 [0270.801] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0270.802] GetLastError () returned 0x0 [0270.802] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0270.802] GetLastError () returned 0x0 [0270.802] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0270.802] GetLastError () returned 0x0 [0270.802] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0270.802] GetLastError () returned 0x0 [0270.802] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0270.802] GetLastError () returned 0x0 [0270.805] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0270.808] GetLastError () returned 0x2af9 [0270.808] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0270.808] GetLastError () returned 0x2af9 [0272.846] shutdown (s=0x374, how=2) returned -1 [0272.847] GetLastError () returned 0x2749 [0272.847] closesocket (s=0x374) returned 0 [0272.848] GetLastError () returned 0x0 [0272.848] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0272.848] GetLastError () returned 0x0 [0272.849] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0272.849] GetLastError () returned 0x0 [0272.849] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0272.849] GetLastError () returned 0x0 [0272.849] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0272.849] GetLastError () returned 0x0 [0272.849] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0272.849] GetLastError () returned 0x0 [0272.851] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0272.855] GetLastError () returned 0x2af9 [0272.855] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0272.855] GetLastError () returned 0x2af9 [0274.917] shutdown (s=0x374, how=2) returned -1 [0274.917] GetLastError () returned 0x2749 [0274.920] closesocket (s=0x374) returned 0 [0274.922] GetLastError () returned 0x0 [0274.923] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0274.925] GetLastError () returned 0x0 [0274.925] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0274.925] GetLastError () returned 0x0 [0274.925] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0274.925] GetLastError () returned 0x0 [0274.926] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0274.926] GetLastError () returned 0x0 [0274.926] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0274.926] GetLastError () returned 0x0 [0274.930] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0274.940] GetLastError () returned 0x2af9 [0274.940] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0274.941] GetLastError () returned 0x2af9 [0277.003] shutdown (s=0x374, how=2) returned -1 [0277.003] GetLastError () returned 0x2749 [0277.004] closesocket (s=0x374) returned 0 [0277.005] GetLastError () returned 0x0 [0277.005] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0277.007] GetLastError () returned 0x0 [0277.008] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0277.008] GetLastError () returned 0x0 [0277.008] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0277.008] GetLastError () returned 0x0 [0277.008] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0277.008] GetLastError () returned 0x0 [0277.008] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0277.008] GetLastError () returned 0x0 [0277.014] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0277.020] GetLastError () returned 0x2af9 [0277.020] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0277.022] GetLastError () returned 0x2af9 [0279.094] shutdown (s=0x374, how=2) returned -1 [0279.094] GetLastError () returned 0x2749 [0279.094] closesocket (s=0x374) returned 0 [0279.095] GetLastError () returned 0x0 [0279.095] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0279.095] GetLastError () returned 0x0 [0279.095] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0279.096] GetLastError () returned 0x0 [0279.096] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0279.096] GetLastError () returned 0x0 [0279.096] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0279.096] GetLastError () returned 0x0 [0279.096] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0279.096] GetLastError () returned 0x0 [0279.097] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0279.100] GetLastError () returned 0x2af9 [0279.100] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0279.100] GetLastError () returned 0x2af9 [0281.156] shutdown (s=0x374, how=2) returned -1 [0281.156] GetLastError () returned 0x2749 [0281.156] closesocket (s=0x374) returned 0 [0281.157] GetLastError () returned 0x0 [0281.157] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0281.157] GetLastError () returned 0x0 [0281.157] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0281.158] GetLastError () returned 0x0 [0281.158] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0281.158] GetLastError () returned 0x0 [0281.158] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0281.158] GetLastError () returned 0x0 [0281.158] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0281.158] GetLastError () returned 0x0 [0281.160] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0281.162] GetLastError () returned 0x2af9 [0281.162] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0281.163] GetLastError () returned 0x2af9 [0283.187] shutdown (s=0x374, how=2) returned -1 [0283.187] GetLastError () returned 0x2749 [0283.188] closesocket (s=0x374) returned 0 [0283.189] GetLastError () returned 0x0 [0283.189] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0283.191] GetLastError () returned 0x0 [0283.192] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0283.192] GetLastError () returned 0x0 [0283.192] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0283.192] GetLastError () returned 0x0 [0283.192] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0283.192] GetLastError () returned 0x0 [0283.192] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0283.192] GetLastError () returned 0x0 [0283.193] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0283.197] GetLastError () returned 0x2af9 [0283.197] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0283.197] GetLastError () returned 0x2af9 [0285.253] shutdown (s=0x374, how=2) returned -1 [0285.254] GetLastError () returned 0x2749 [0285.256] closesocket (s=0x374) returned 0 [0285.258] GetLastError () returned 0x0 [0285.259] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0285.263] GetLastError () returned 0x0 [0285.263] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0285.263] GetLastError () returned 0x0 [0285.263] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0285.263] GetLastError () returned 0x0 [0285.263] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0285.263] GetLastError () returned 0x0 [0285.264] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0285.264] GetLastError () returned 0x0 [0285.273] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0285.280] GetLastError () returned 0x2af9 [0285.280] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0285.282] GetLastError () returned 0x2af9 [0287.320] shutdown (s=0x374, how=2) returned -1 [0287.320] GetLastError () returned 0x2749 [0287.321] closesocket (s=0x374) returned 0 [0287.321] GetLastError () returned 0x0 [0287.321] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0287.322] GetLastError () returned 0x0 [0287.322] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0287.322] GetLastError () returned 0x0 [0287.322] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0287.322] GetLastError () returned 0x0 [0287.323] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0287.323] GetLastError () returned 0x0 [0287.323] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0287.323] GetLastError () returned 0x0 [0287.324] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0287.327] GetLastError () returned 0x2af9 [0287.327] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0287.327] GetLastError () returned 0x2af9 [0289.356] shutdown (s=0x374, how=2) returned -1 [0289.356] GetLastError () returned 0x2749 [0289.357] closesocket (s=0x374) returned 0 [0289.357] GetLastError () returned 0x0 [0289.358] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0289.358] GetLastError () returned 0x0 [0289.359] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0289.359] GetLastError () returned 0x0 [0289.359] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0289.359] GetLastError () returned 0x0 [0289.359] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0289.359] GetLastError () returned 0x0 [0289.359] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0289.359] GetLastError () returned 0x0 [0289.362] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0289.367] GetLastError () returned 0x2af9 [0289.367] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0289.367] GetLastError () returned 0x2af9 [0291.418] shutdown (s=0x374, how=2) returned -1 [0291.418] GetLastError () returned 0x2749 [0291.419] closesocket (s=0x374) returned 0 [0291.419] GetLastError () returned 0x0 [0291.420] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0291.420] GetLastError () returned 0x0 [0291.420] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0291.421] GetLastError () returned 0x0 [0291.421] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0291.421] GetLastError () returned 0x0 [0291.421] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0291.421] GetLastError () returned 0x0 [0291.421] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0291.421] GetLastError () returned 0x0 [0291.423] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0291.427] GetLastError () returned 0x2af9 [0291.428] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0291.428] GetLastError () returned 0x2af9 [0293.467] shutdown (s=0x374, how=2) returned -1 [0293.468] GetLastError () returned 0x2749 [0293.470] closesocket (s=0x374) returned 0 [0293.472] GetLastError () returned 0x0 [0293.473] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0293.476] GetLastError () returned 0x0 [0293.476] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0293.476] GetLastError () returned 0x0 [0293.476] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0293.476] GetLastError () returned 0x0 [0293.476] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0293.477] GetLastError () returned 0x0 [0293.477] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0293.477] GetLastError () returned 0x0 [0293.487] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0293.529] GetLastError () returned 0x2af9 [0293.530] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0293.532] GetLastError () returned 0x2af9 [0295.616] shutdown (s=0x374, how=2) returned -1 [0295.616] GetLastError () returned 0x2749 [0295.617] closesocket (s=0x374) returned 0 [0295.619] GetLastError () returned 0x0 [0295.620] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0295.621] GetLastError () returned 0x0 [0295.621] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0295.622] GetLastError () returned 0x0 [0295.622] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0295.622] GetLastError () returned 0x0 [0295.622] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0295.622] GetLastError () returned 0x0 [0295.622] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0295.622] GetLastError () returned 0x0 [0295.625] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0295.631] GetLastError () returned 0x2af9 [0295.631] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0295.632] GetLastError () returned 0x2af9 [0297.724] shutdown (s=0x374, how=2) returned -1 [0297.724] GetLastError () returned 0x2749 [0297.725] closesocket (s=0x374) returned 0 [0297.725] GetLastError () returned 0x0 [0297.725] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0297.726] GetLastError () returned 0x0 [0297.726] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0297.726] GetLastError () returned 0x0 [0297.726] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0297.726] GetLastError () returned 0x0 [0297.727] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0297.727] GetLastError () returned 0x0 [0297.727] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0297.727] GetLastError () returned 0x0 [0297.728] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0297.732] GetLastError () returned 0x2af9 [0297.732] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0297.732] GetLastError () returned 0x2af9 [0299.781] shutdown (s=0x374, how=2) returned -1 [0299.781] GetLastError () returned 0x2749 [0299.782] closesocket (s=0x374) returned 0 [0299.782] GetLastError () returned 0x0 [0299.783] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0299.783] GetLastError () returned 0x0 [0299.783] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0299.784] GetLastError () returned 0x0 [0299.784] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0299.784] GetLastError () returned 0x0 [0299.784] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0299.784] GetLastError () returned 0x0 [0299.784] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0299.784] GetLastError () returned 0x0 [0299.786] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0299.790] GetLastError () returned 0x2af9 [0299.791] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0299.791] GetLastError () returned 0x2af9 [0301.825] shutdown (s=0x374, how=2) returned -1 [0301.825] GetLastError () returned 0x2749 [0301.827] closesocket (s=0x374) returned 0 [0301.828] GetLastError () returned 0x0 [0301.828] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0301.830] GetLastError () returned 0x0 [0301.830] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0301.830] GetLastError () returned 0x0 [0301.831] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0301.831] GetLastError () returned 0x0 [0301.831] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0301.831] GetLastError () returned 0x0 [0301.831] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0301.831] GetLastError () returned 0x0 [0301.840] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0301.847] GetLastError () returned 0x2af9 [0301.848] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0301.848] GetLastError () returned 0x2af9 [0303.934] shutdown (s=0x374, how=2) returned -1 [0303.934] GetLastError () returned 0x2749 [0303.938] closesocket (s=0x374) returned 0 [0303.940] GetLastError () returned 0x0 [0303.940] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0303.942] GetLastError () returned 0x0 [0303.943] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0303.943] GetLastError () returned 0x0 [0303.943] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0303.943] GetLastError () returned 0x0 [0303.943] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0303.943] GetLastError () returned 0x0 [0303.943] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0303.943] GetLastError () returned 0x0 [0303.945] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0303.950] GetLastError () returned 0x2af9 [0303.950] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0303.950] GetLastError () returned 0x2af9 [0305.979] shutdown (s=0x374, how=2) returned -1 [0305.979] GetLastError () returned 0x2749 [0305.979] closesocket (s=0x374) returned 0 [0305.980] GetLastError () returned 0x0 [0305.980] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0305.980] GetLastError () returned 0x0 [0305.981] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0305.981] GetLastError () returned 0x0 [0305.981] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0305.981] GetLastError () returned 0x0 [0305.981] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0305.981] GetLastError () returned 0x0 [0305.981] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0305.981] GetLastError () returned 0x0 [0305.982] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0305.986] GetLastError () returned 0x2af9 [0305.986] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0305.986] GetLastError () returned 0x2af9 [0308.024] shutdown (s=0x374, how=2) returned -1 [0308.025] GetLastError () returned 0x2749 [0308.025] closesocket (s=0x374) returned 0 [0308.026] GetLastError () returned 0x0 [0308.026] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0308.027] GetLastError () returned 0x0 [0308.027] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0308.027] GetLastError () returned 0x0 [0308.028] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0308.028] GetLastError () returned 0x0 [0308.028] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0308.028] GetLastError () returned 0x0 [0308.028] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0308.028] GetLastError () returned 0x0 [0308.029] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0308.033] GetLastError () returned 0x2af9 [0308.033] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0308.034] GetLastError () returned 0x2af9 [0310.148] shutdown (s=0x374, how=2) returned -1 [0310.148] GetLastError () returned 0x2749 [0310.150] closesocket (s=0x374) returned 0 [0310.151] GetLastError () returned 0x0 [0310.151] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0310.153] GetLastError () returned 0x0 [0310.153] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0310.153] GetLastError () returned 0x0 [0310.154] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0310.154] GetLastError () returned 0x0 [0310.154] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0310.154] GetLastError () returned 0x0 [0310.154] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0310.154] GetLastError () returned 0x0 [0310.164] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0310.631] GetLastError () returned 0x2af9 [0310.632] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0310.634] GetLastError () returned 0x2af9 [0312.844] shutdown (s=0x374, how=2) returned -1 [0312.844] GetLastError () returned 0x2749 [0312.845] closesocket (s=0x374) returned 0 [0312.846] GetLastError () returned 0x0 [0312.846] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0312.846] GetLastError () returned 0x0 [0312.847] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0312.847] GetLastError () returned 0x0 [0312.847] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0312.847] GetLastError () returned 0x0 [0312.847] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0312.847] GetLastError () returned 0x0 [0312.847] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0312.847] GetLastError () returned 0x0 [0312.849] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0312.853] GetLastError () returned 0x2af9 [0312.853] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0312.853] GetLastError () returned 0x2af9 [0314.896] shutdown (s=0x374, how=2) returned -1 [0314.896] GetLastError () returned 0x2749 [0314.897] closesocket (s=0x374) returned 0 [0314.897] GetLastError () returned 0x0 [0314.898] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0314.898] GetLastError () returned 0x0 [0314.898] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0314.899] GetLastError () returned 0x0 [0314.899] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0314.899] GetLastError () returned 0x0 [0314.899] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0314.899] GetLastError () returned 0x0 [0314.899] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0314.899] GetLastError () returned 0x0 [0314.910] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0314.936] GetLastError () returned 0x2af9 [0314.941] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0314.942] GetLastError () returned 0x2af9 [0317.123] shutdown (s=0x374, how=2) returned -1 [0317.123] GetLastError () returned 0x2749 [0317.125] closesocket (s=0x374) returned 0 [0317.126] GetLastError () returned 0x0 [0317.127] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0317.130] GetLastError () returned 0x0 [0317.130] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0317.130] GetLastError () returned 0x0 [0317.130] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0317.130] GetLastError () returned 0x0 [0317.131] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0317.131] GetLastError () returned 0x0 [0317.131] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0317.131] GetLastError () returned 0x0 [0317.143] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0317.151] GetLastError () returned 0x2af9 [0317.151] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0317.153] GetLastError () returned 0x2af9 [0319.312] shutdown (s=0x374, how=2) returned -1 [0319.312] GetLastError () returned 0x2749 [0319.312] closesocket (s=0x374) returned 0 [0319.313] GetLastError () returned 0x0 [0319.313] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0319.313] GetLastError () returned 0x0 [0319.314] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0319.314] GetLastError () returned 0x0 [0319.314] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0319.314] GetLastError () returned 0x0 [0319.314] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0319.314] GetLastError () returned 0x0 [0319.314] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0319.315] GetLastError () returned 0x0 [0319.316] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0319.337] GetLastError () returned 0x2af9 [0319.338] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0319.338] GetLastError () returned 0x2af9 [0321.381] shutdown (s=0x374, how=2) returned -1 [0321.381] GetLastError () returned 0x2749 [0321.381] closesocket (s=0x374) returned 0 [0321.382] GetLastError () returned 0x0 [0321.382] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0321.383] GetLastError () returned 0x0 [0321.383] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0321.383] GetLastError () returned 0x0 [0321.383] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0321.383] GetLastError () returned 0x0 [0321.383] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0321.384] GetLastError () returned 0x0 [0321.384] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0321.384] GetLastError () returned 0x0 [0321.385] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0321.388] GetLastError () returned 0x2af9 [0321.389] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0321.389] GetLastError () returned 0x2af9 [0323.432] shutdown (s=0x374, how=2) returned -1 [0323.432] GetLastError () returned 0x2749 [0323.433] closesocket (s=0x374) returned 0 [0323.433] GetLastError () returned 0x0 [0323.434] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0323.435] GetLastError () returned 0x0 [0323.435] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0323.435] GetLastError () returned 0x0 [0323.435] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0323.435] GetLastError () returned 0x0 [0323.435] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0323.435] GetLastError () returned 0x0 [0323.436] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0323.436] GetLastError () returned 0x0 [0323.439] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0323.444] GetLastError () returned 0x2af9 [0323.444] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0323.444] GetLastError () returned 0x2af9 [0325.481] shutdown (s=0x374, how=2) returned -1 [0325.482] GetLastError () returned 0x2749 [0325.482] closesocket (s=0x374) returned 0 [0325.483] GetLastError () returned 0x0 [0325.485] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0325.487] GetLastError () returned 0x0 [0325.487] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0325.487] GetLastError () returned 0x0 [0325.487] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0325.488] GetLastError () returned 0x0 [0325.488] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0325.488] GetLastError () returned 0x0 [0325.488] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0325.488] GetLastError () returned 0x0 [0325.503] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0325.530] GetLastError () returned 0x2af9 [0325.530] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0325.532] GetLastError () returned 0x2af9 [0327.600] shutdown (s=0x374, how=2) returned -1 [0327.601] GetLastError () returned 0x2749 [0327.604] closesocket (s=0x374) returned 0 [0327.609] GetLastError () returned 0x0 [0327.613] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0327.619] GetLastError () returned 0x0 [0327.620] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0327.620] GetLastError () returned 0x0 [0327.620] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0327.620] GetLastError () returned 0x0 [0327.620] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0327.620] GetLastError () returned 0x0 [0327.620] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0327.620] GetLastError () returned 0x0 [0327.625] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0327.659] GetLastError () returned 0x2af9 [0327.660] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0327.661] GetLastError () returned 0x2af9 [0329.769] shutdown (s=0x374, how=2) returned -1 [0329.770] GetLastError () returned 0x2749 [0329.771] closesocket (s=0x374) returned 0 [0329.773] GetLastError () returned 0x0 [0329.773] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0329.775] GetLastError () returned 0x0 [0329.775] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0329.775] GetLastError () returned 0x0 [0329.775] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0329.775] GetLastError () returned 0x0 [0329.775] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0329.776] GetLastError () returned 0x0 [0329.776] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0329.776] GetLastError () returned 0x0 [0329.782] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0329.793] GetLastError () returned 0x2af9 [0329.793] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0329.793] GetLastError () returned 0x2af9 [0331.914] shutdown (s=0x374, how=2) returned -1 [0331.915] GetLastError () returned 0x2749 [0331.916] closesocket (s=0x374) returned 0 [0331.918] GetLastError () returned 0x0 [0331.918] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0331.923] GetLastError () returned 0x0 [0331.923] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0331.923] GetLastError () returned 0x0 [0331.924] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0331.924] GetLastError () returned 0x0 [0331.924] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0331.924] GetLastError () returned 0x0 [0331.929] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0331.929] GetLastError () returned 0x0 [0331.932] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0331.948] GetLastError () returned 0x2af9 [0331.949] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0331.950] GetLastError () returned 0x2af9 [0334.004] shutdown (s=0x374, how=2) returned -1 [0334.004] GetLastError () returned 0x2749 [0334.006] closesocket (s=0x374) returned 0 [0334.008] GetLastError () returned 0x0 [0334.010] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0334.013] GetLastError () returned 0x0 [0334.013] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0334.013] GetLastError () returned 0x0 [0334.013] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0334.013] GetLastError () returned 0x0 [0334.013] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0334.014] GetLastError () returned 0x0 [0334.014] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0334.014] GetLastError () returned 0x0 [0334.028] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0334.056] GetLastError () returned 0x2af9 [0334.056] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0334.057] GetLastError () returned 0x2af9 [0336.162] shutdown (s=0x374, how=2) returned -1 [0336.163] GetLastError () returned 0x2749 [0336.163] closesocket (s=0x374) returned 0 [0336.167] GetLastError () returned 0x0 [0336.168] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0336.171] GetLastError () returned 0x0 [0336.171] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0336.171] GetLastError () returned 0x0 [0336.171] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0336.171] GetLastError () returned 0x0 [0336.171] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0336.171] GetLastError () returned 0x0 [0336.172] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0336.172] GetLastError () returned 0x0 [0336.174] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0336.183] GetLastError () returned 0x2af9 [0336.183] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0336.184] GetLastError () returned 0x2af9 [0338.258] shutdown (s=0x374, how=2) returned -1 [0338.258] GetLastError () returned 0x2749 [0338.260] closesocket (s=0x374) returned 0 [0338.261] GetLastError () returned 0x0 [0338.261] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0338.263] GetLastError () returned 0x0 [0338.263] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0338.263] GetLastError () returned 0x0 [0338.263] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0338.263] GetLastError () returned 0x0 [0338.263] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0338.264] GetLastError () returned 0x0 [0338.264] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0338.264] GetLastError () returned 0x0 [0338.269] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0338.276] GetLastError () returned 0x2af9 [0338.276] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0338.277] GetLastError () returned 0x2af9 [0340.309] shutdown (s=0x374, how=2) returned -1 [0340.310] GetLastError () returned 0x2749 [0340.311] closesocket (s=0x374) returned 0 [0340.313] GetLastError () returned 0x0 [0340.314] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0340.316] GetLastError () returned 0x0 [0340.322] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0340.322] GetLastError () returned 0x0 [0340.322] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0340.322] GetLastError () returned 0x0 [0340.322] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0340.323] GetLastError () returned 0x0 [0340.323] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0340.323] GetLastError () returned 0x0 [0340.328] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0340.343] GetLastError () returned 0x2af9 [0340.343] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0340.345] GetLastError () returned 0x2af9 [0342.413] shutdown (s=0x374, how=2) returned -1 [0342.414] GetLastError () returned 0x2749 [0342.415] closesocket (s=0x374) returned 0 [0342.419] GetLastError () returned 0x0 [0342.420] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0342.422] GetLastError () returned 0x0 [0342.423] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0342.423] GetLastError () returned 0x0 [0342.423] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0342.423] GetLastError () returned 0x0 [0342.423] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0342.423] GetLastError () returned 0x0 [0342.423] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0342.423] GetLastError () returned 0x0 [0342.429] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0342.435] GetLastError () returned 0x2af9 [0342.435] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0342.435] GetLastError () returned 0x2af9 [0344.533] shutdown (s=0x374, how=2) returned -1 [0344.533] GetLastError () returned 0x2749 [0344.535] closesocket (s=0x374) returned 0 [0344.537] GetLastError () returned 0x0 [0344.538] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0344.540] GetLastError () returned 0x0 [0344.540] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0344.540] GetLastError () returned 0x0 [0344.541] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0344.541] GetLastError () returned 0x0 [0344.541] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0344.541] GetLastError () returned 0x0 [0344.541] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0344.541] GetLastError () returned 0x0 [0344.554] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0344.586] GetLastError () returned 0x2af9 [0344.586] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0344.587] GetLastError () returned 0x2af9 [0346.654] shutdown (s=0x374, how=2) returned -1 [0346.654] GetLastError () returned 0x2749 [0346.657] closesocket (s=0x374) returned 0 [0346.661] GetLastError () returned 0x0 [0346.662] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0346.667] GetLastError () returned 0x0 [0346.667] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0346.667] GetLastError () returned 0x0 [0346.667] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0346.667] GetLastError () returned 0x0 [0346.668] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0346.668] GetLastError () returned 0x0 [0346.668] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0346.668] GetLastError () returned 0x0 [0346.678] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0346.709] GetLastError () returned 0x2af9 [0346.709] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0346.710] GetLastError () returned 0x2af9 [0348.751] shutdown (s=0x374, how=2) returned -1 [0348.752] GetLastError () returned 0x2749 [0348.753] closesocket (s=0x374) returned 0 [0348.757] GetLastError () returned 0x0 [0348.757] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0348.763] GetLastError () returned 0x0 [0348.763] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0348.763] GetLastError () returned 0x0 [0348.763] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0348.763] GetLastError () returned 0x0 [0348.764] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0348.764] GetLastError () returned 0x0 [0348.764] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0348.764] GetLastError () returned 0x0 [0348.772] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0348.802] GetLastError () returned 0x2af9 [0348.802] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0348.804] GetLastError () returned 0x2af9 [0350.993] shutdown (s=0x374, how=2) returned -1 [0350.994] GetLastError () returned 0x2749 [0350.995] closesocket (s=0x374) returned 0 [0350.998] GetLastError () returned 0x0 [0351.003] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0351.007] GetLastError () returned 0x0 [0351.008] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0351.008] GetLastError () returned 0x0 [0351.008] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0351.008] GetLastError () returned 0x0 [0351.008] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0351.008] GetLastError () returned 0x0 [0351.017] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0351.017] GetLastError () returned 0x0 [0351.031] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0351.052] GetLastError () returned 0x2af9 [0351.052] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0351.055] GetLastError () returned 0x2af9 [0353.125] shutdown (s=0x374, how=2) returned -1 [0353.125] GetLastError () returned 0x2749 [0353.126] closesocket (s=0x374) returned 0 [0353.129] GetLastError () returned 0x0 [0353.130] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0353.133] GetLastError () returned 0x0 [0353.134] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0353.134] GetLastError () returned 0x0 [0353.134] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0353.134] GetLastError () returned 0x0 [0353.135] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0353.135] GetLastError () returned 0x0 [0353.135] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0353.135] GetLastError () returned 0x0 [0353.144] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0353.168] GetLastError () returned 0x2af9 [0353.169] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0353.169] GetLastError () returned 0x2af9 [0355.360] shutdown (s=0x374, how=2) returned -1 [0355.361] GetLastError () returned 0x2749 [0355.362] closesocket (s=0x374) returned 0 [0355.364] GetLastError () returned 0x0 [0355.364] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0355.367] GetLastError () returned 0x0 [0355.367] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0355.367] GetLastError () returned 0x0 [0355.367] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0355.367] GetLastError () returned 0x0 [0355.368] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0355.368] GetLastError () returned 0x0 [0355.368] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0355.368] GetLastError () returned 0x0 [0355.373] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0355.411] GetLastError () returned 0x2af9 [0355.412] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0355.413] GetLastError () returned 0x2af9 [0357.625] shutdown (s=0x374, how=2) returned -1 [0357.626] GetLastError () returned 0x2749 [0357.627] closesocket (s=0x374) returned 0 [0357.629] GetLastError () returned 0x0 [0357.630] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0357.631] GetLastError () returned 0x0 [0357.632] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0357.632] GetLastError () returned 0x0 [0357.632] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0357.632] GetLastError () returned 0x0 [0357.633] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0357.633] GetLastError () returned 0x0 [0357.633] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0357.633] GetLastError () returned 0x0 [0357.636] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0357.645] GetLastError () returned 0x2af9 [0357.647] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0357.648] GetLastError () returned 0x2af9 [0359.994] shutdown (s=0x374, how=2) returned -1 [0359.996] GetLastError () returned 0x2749 [0359.997] closesocket (s=0x374) returned 0 [0359.999] GetLastError () returned 0x0 [0359.999] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0360.003] GetLastError () returned 0x0 [0360.003] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0360.003] GetLastError () returned 0x0 [0360.004] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0360.004] GetLastError () returned 0x0 [0360.004] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0360.004] GetLastError () returned 0x0 [0360.004] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0360.004] GetLastError () returned 0x0 [0360.015] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0360.053] GetLastError () returned 0x2af9 [0360.053] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0360.055] GetLastError () returned 0x2af9 [0362.199] shutdown (s=0x374, how=2) returned -1 [0362.199] GetLastError () returned 0x2749 [0362.200] closesocket (s=0x374) returned 0 [0362.201] GetLastError () returned 0x0 [0362.202] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0362.203] GetLastError () returned 0x0 [0362.203] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0362.203] GetLastError () returned 0x0 [0362.203] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0362.203] GetLastError () returned 0x0 [0362.203] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0362.204] GetLastError () returned 0x0 [0362.204] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0362.204] GetLastError () returned 0x0 [0362.209] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0362.217] GetLastError () returned 0x2af9 [0362.217] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0362.218] GetLastError () returned 0x2af9 [0364.277] shutdown (s=0x374, how=2) returned -1 [0364.277] GetLastError () returned 0x2749 [0364.278] closesocket (s=0x374) returned 0 [0364.279] GetLastError () returned 0x0 [0364.279] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0364.280] GetLastError () returned 0x0 [0364.280] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0364.280] GetLastError () returned 0x0 [0364.280] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0364.280] GetLastError () returned 0x0 [0364.281] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0364.281] GetLastError () returned 0x0 [0364.281] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0364.281] GetLastError () returned 0x0 [0364.284] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0364.289] GetLastError () returned 0x2af9 [0364.289] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0364.289] GetLastError () returned 0x2af9 [0366.325] shutdown (s=0x374, how=2) returned -1 [0366.325] GetLastError () returned 0x2749 [0366.326] closesocket (s=0x374) returned 0 [0366.327] GetLastError () returned 0x0 [0366.328] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0366.330] GetLastError () returned 0x0 [0366.330] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0366.330] GetLastError () returned 0x0 [0366.331] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0366.331] GetLastError () returned 0x0 [0366.331] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0366.331] GetLastError () returned 0x0 [0366.331] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0366.331] GetLastError () returned 0x0 [0366.335] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0366.347] GetLastError () returned 0x2af9 [0366.348] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0366.349] GetLastError () returned 0x2af9 [0368.419] shutdown (s=0x374, how=2) returned -1 [0368.419] GetLastError () returned 0x2749 [0368.421] closesocket (s=0x374) returned 0 [0368.423] GetLastError () returned 0x0 [0368.424] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0368.427] GetLastError () returned 0x0 [0368.428] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0368.428] GetLastError () returned 0x0 [0368.428] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0368.428] GetLastError () returned 0x0 [0368.429] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0368.429] GetLastError () returned 0x0 [0368.429] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0368.429] GetLastError () returned 0x0 [0368.443] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0368.453] GetLastError () returned 0x2af9 [0368.453] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0368.455] GetLastError () returned 0x2af9 [0370.513] shutdown (s=0x374, how=2) returned -1 [0370.513] GetLastError () returned 0x2749 [0370.514] closesocket (s=0x374) returned 0 [0370.516] GetLastError () returned 0x0 [0370.516] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0370.519] GetLastError () returned 0x0 [0370.519] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0370.519] GetLastError () returned 0x0 [0370.519] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0370.519] GetLastError () returned 0x0 [0370.520] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0370.520] GetLastError () returned 0x0 [0370.520] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0370.520] GetLastError () returned 0x0 [0370.522] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0370.595] GetLastError () returned 0x2af9 [0370.596] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0370.596] GetLastError () returned 0x2af9 [0372.743] shutdown (s=0x374, how=2) returned -1 [0372.743] GetLastError () returned 0x2749 [0372.743] closesocket (s=0x374) returned 0 [0372.744] GetLastError () returned 0x0 [0372.745] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0372.745] GetLastError () returned 0x0 [0372.745] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0372.746] GetLastError () returned 0x0 [0372.746] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0372.746] GetLastError () returned 0x0 [0372.746] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0372.746] GetLastError () returned 0x0 [0372.746] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0372.747] GetLastError () returned 0x0 [0372.748] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0372.752] GetLastError () returned 0x2af9 [0372.752] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0372.752] GetLastError () returned 0x2af9 [0374.794] shutdown (s=0x374, how=2) returned -1 [0374.794] GetLastError () returned 0x2749 [0374.794] closesocket (s=0x374) returned 0 [0374.795] GetLastError () returned 0x0 [0374.795] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0374.796] GetLastError () returned 0x0 [0374.796] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0374.797] GetLastError () returned 0x0 [0374.797] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0374.797] GetLastError () returned 0x0 [0374.797] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0374.797] GetLastError () returned 0x0 [0374.797] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0374.797] GetLastError () returned 0x0 [0374.799] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0374.804] GetLastError () returned 0x2af9 [0374.804] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0374.804] GetLastError () returned 0x2af9 [0376.861] shutdown (s=0x374, how=2) returned -1 [0376.862] GetLastError () returned 0x2749 [0376.864] closesocket (s=0x374) returned 0 [0376.864] GetLastError () returned 0x0 [0376.867] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0376.869] GetLastError () returned 0x0 [0376.870] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0376.870] GetLastError () returned 0x0 [0376.870] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0376.870] GetLastError () returned 0x0 [0376.870] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0376.870] GetLastError () returned 0x0 [0376.870] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0376.870] GetLastError () returned 0x0 [0376.880] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0376.887] GetLastError () returned 0x2af9 [0376.887] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0376.888] GetLastError () returned 0x2af9 [0378.998] shutdown (s=0x374, how=2) returned -1 [0378.998] GetLastError () returned 0x2749 [0378.999] closesocket (s=0x374) returned 0 [0378.999] GetLastError () returned 0x0 [0379.000] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0379.001] GetLastError () returned 0x0 [0379.001] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0379.001] GetLastError () returned 0x0 [0379.001] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0379.001] GetLastError () returned 0x0 [0379.001] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0379.001] GetLastError () returned 0x0 [0379.002] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0379.002] GetLastError () returned 0x0 [0379.005] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0379.011] GetLastError () returned 0x2af9 [0379.011] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0379.011] GetLastError () returned 0x2af9 [0381.054] shutdown (s=0x374, how=2) returned -1 [0381.055] GetLastError () returned 0x2749 [0381.055] closesocket (s=0x374) returned 0 [0381.056] GetLastError () returned 0x0 [0381.056] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0381.057] GetLastError () returned 0x0 [0381.058] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0381.058] GetLastError () returned 0x0 [0381.058] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0381.058] GetLastError () returned 0x0 [0381.058] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0381.058] GetLastError () returned 0x0 [0381.058] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0381.058] GetLastError () returned 0x0 [0381.061] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0381.066] GetLastError () returned 0x2af9 [0381.066] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0381.067] GetLastError () returned 0x2af9 [0383.113] shutdown (s=0x374, how=2) returned -1 [0383.114] GetLastError () returned 0x2749 [0383.115] closesocket (s=0x374) returned 0 [0383.115] GetLastError () returned 0x0 [0383.116] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0383.117] GetLastError () returned 0x0 [0383.117] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0383.117] GetLastError () returned 0x0 [0383.118] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0383.118] GetLastError () returned 0x0 [0383.118] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0383.118] GetLastError () returned 0x0 [0383.118] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0383.118] GetLastError () returned 0x0 [0383.121] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0383.128] GetLastError () returned 0x2af9 [0383.128] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0383.128] GetLastError () returned 0x2af9 [0385.247] shutdown (s=0x374, how=2) returned -1 [0385.248] GetLastError () returned 0x2749 [0385.249] closesocket (s=0x374) returned 0 [0385.251] GetLastError () returned 0x0 [0385.253] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0385.255] GetLastError () returned 0x0 [0385.256] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0385.256] GetLastError () returned 0x0 [0385.256] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0385.256] GetLastError () returned 0x0 [0385.256] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0385.256] GetLastError () returned 0x0 [0385.257] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0385.257] GetLastError () returned 0x0 [0385.269] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0385.304] GetLastError () returned 0x2af9 [0385.305] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0385.306] GetLastError () returned 0x2af9 [0387.382] shutdown (s=0x374, how=2) returned -1 [0387.382] GetLastError () returned 0x2749 [0387.382] closesocket (s=0x374) returned 0 [0387.384] GetLastError () returned 0x0 [0387.384] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0387.385] GetLastError () returned 0x0 [0387.385] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0387.385] GetLastError () returned 0x0 [0387.385] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0387.385] GetLastError () returned 0x0 [0387.386] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0387.386] GetLastError () returned 0x0 [0387.386] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0387.386] GetLastError () returned 0x0 [0387.388] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0387.395] GetLastError () returned 0x2af9 [0387.395] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0387.396] GetLastError () returned 0x2af9 [0389.491] shutdown (s=0x374, how=2) returned -1 [0389.491] GetLastError () returned 0x2749 [0389.492] closesocket (s=0x374) returned 0 [0389.494] GetLastError () returned 0x0 [0389.494] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0389.496] GetLastError () returned 0x0 [0389.496] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0389.496] GetLastError () returned 0x0 [0389.496] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0389.496] GetLastError () returned 0x0 [0389.496] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0389.496] GetLastError () returned 0x0 [0389.497] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0389.497] GetLastError () returned 0x0 [0389.500] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0389.504] GetLastError () returned 0x2af9 [0389.504] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0389.504] GetLastError () returned 0x2af9 [0391.619] shutdown (s=0x374, how=2) returned -1 [0391.619] GetLastError () returned 0x2749 [0391.620] closesocket (s=0x374) returned 0 [0391.620] GetLastError () returned 0x0 [0391.621] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0391.621] GetLastError () returned 0x0 [0391.621] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0391.621] GetLastError () returned 0x0 [0391.622] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0391.622] GetLastError () returned 0x0 [0391.622] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0391.622] GetLastError () returned 0x0 [0391.623] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0391.623] GetLastError () returned 0x0 [0391.624] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0391.628] GetLastError () returned 0x2af9 [0391.628] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0391.628] GetLastError () returned 0x2af9 [0393.655] shutdown (s=0x374, how=2) returned -1 [0393.656] GetLastError () returned 0x2749 [0393.657] closesocket (s=0x374) returned 0 [0393.657] GetLastError () returned 0x0 [0393.659] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0393.660] GetLastError () returned 0x0 [0393.660] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0393.661] GetLastError () returned 0x0 [0393.661] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0393.661] GetLastError () returned 0x0 [0393.661] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0393.661] GetLastError () returned 0x0 [0393.661] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0393.661] GetLastError () returned 0x0 [0393.680] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0393.690] GetLastError () returned 0x2af9 [0393.690] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0393.690] GetLastError () returned 0x2af9 [0395.747] shutdown (s=0x374, how=2) returned -1 [0395.747] GetLastError () returned 0x2749 [0395.748] closesocket (s=0x374) returned 0 [0395.750] GetLastError () returned 0x0 [0395.750] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0395.753] GetLastError () returned 0x0 [0395.753] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0395.754] GetLastError () returned 0x0 [0395.754] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0395.754] GetLastError () returned 0x0 [0395.754] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0395.754] GetLastError () returned 0x0 [0395.754] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0395.754] GetLastError () returned 0x0 [0395.756] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0395.760] GetLastError () returned 0x2af9 [0395.760] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0395.761] GetLastError () returned 0x2af9 [0397.789] shutdown (s=0x374, how=2) returned -1 [0397.789] GetLastError () returned 0x2749 [0397.789] closesocket (s=0x374) returned 0 [0397.790] GetLastError () returned 0x0 [0397.790] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x374 [0397.791] GetLastError () returned 0x0 [0397.791] setsockopt (s=0x374, level=65535, optname=4098, optval="", optlen=4) returned 0 [0397.791] GetLastError () returned 0x0 [0397.791] setsockopt (s=0x374, level=65535, optname=4097, optval="", optlen=4) returned 0 [0397.791] GetLastError () returned 0x0 [0397.791] setsockopt (s=0x374, level=65535, optname=4101, optval="\x10'", optlen=4) returned 0 [0397.791] GetLastError () returned 0x0 [0397.791] setsockopt (s=0x374, level=65535, optname=4102, optval="\x10'", optlen=4) returned 0 [0397.792] GetLastError () returned 0x0 [0397.793] getaddrinfo (in: pNodeName="moso9waoaooa.zapto.org", pServiceName=0x0, pHints=0x486ea00*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x486e794 | out: ppResult=0x486e794*=0x0) returned 11001 [0397.796] GetLastError () returned 0x2af9 [0397.796] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2af9, dwLanguageId=0x0, lpBuffer=0x505e78, nSize=0x101, Arguments=0x0 | out: lpBuffer="No such host is known.\r\n") returned 0x18 [0397.796] GetLastError () returned 0x2af9 Thread: id = 8 os_tid = 0x12cc [0175.913] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0176.214] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\d86a5a37535830d84862d4926a2aa55a", ulOptions=0x0, samDesired=0x20019, phkResult=0x48ef23c | out: phkResult=0x48ef23c*=0x0) returned 0x2 [0178.132] GetAsyncKeyState (vKey=0) returned 0 [0178.132] GetLastError () returned 0x0 [0179.842] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc1de [0179.842] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc1d9 [0179.854] GetKeyState (nVirtKey=16) returned 0 [0179.854] GetKeyState (nVirtKey=17) returned 0 [0179.854] GetKeyState (nVirtKey=18) returned 0 [0179.854] GetAsyncKeyState (vKey=1) returned 0 [0179.854] GetLastError () returned 0x0 [0179.854] GetKeyState (nVirtKey=16) returned 0 [0179.855] GetKeyState (nVirtKey=17) returned 0 [0179.855] GetKeyState (nVirtKey=18) returned 0 [0179.855] GetAsyncKeyState (vKey=2) returned 0 [0179.855] GetLastError () returned 0x0 [0179.855] GetKeyState (nVirtKey=16) returned 0 [0179.855] GetKeyState (nVirtKey=17) returned 0 [0179.855] GetKeyState (nVirtKey=18) returned 0 [0179.855] GetAsyncKeyState (vKey=3) returned 0 [0179.855] GetLastError () returned 0x0 [0179.855] GetKeyState (nVirtKey=16) returned 0 [0179.855] GetKeyState (nVirtKey=17) returned 0 [0179.855] GetKeyState (nVirtKey=18) returned 0 [0179.855] GetAsyncKeyState (vKey=4) returned 0 [0179.855] GetLastError () returned 0x0 [0179.855] GetKeyState (nVirtKey=16) returned 0 [0179.855] GetKeyState (nVirtKey=17) returned 0 [0179.855] GetKeyState (nVirtKey=18) returned 0 [0179.855] GetAsyncKeyState (vKey=5) returned 0 [0179.855] GetLastError () returned 0x0 [0179.855] GetKeyState (nVirtKey=16) returned 0 [0179.855] GetKeyState (nVirtKey=17) returned 0 [0179.855] GetKeyState (nVirtKey=18) returned 0 [0179.855] GetAsyncKeyState (vKey=6) returned 0 [0179.855] GetLastError () returned 0x0 [0179.855] GetKeyState (nVirtKey=16) returned 0 [0179.855] GetKeyState (nVirtKey=17) returned 0 [0179.855] GetKeyState (nVirtKey=18) returned 0 [0179.855] GetAsyncKeyState (vKey=7) returned 0 [0179.855] GetLastError () returned 0x0 [0179.855] GetKeyState (nVirtKey=16) returned 0 [0179.855] GetKeyState (nVirtKey=17) returned 0 [0179.856] GetKeyState (nVirtKey=18) returned 0 [0179.856] GetAsyncKeyState (vKey=8) returned 0 [0179.856] GetLastError () returned 0x0 [0179.856] GetKeyState (nVirtKey=16) returned 0 [0179.856] GetKeyState (nVirtKey=17) returned 0 [0179.856] GetKeyState (nVirtKey=18) returned 0 [0179.856] GetAsyncKeyState (vKey=9) returned 0 [0179.856] GetLastError () returned 0x0 [0179.856] GetKeyState (nVirtKey=16) returned 0 [0179.856] GetKeyState (nVirtKey=17) returned 0 [0179.856] GetKeyState (nVirtKey=18) returned 0 [0179.856] GetAsyncKeyState (vKey=10) returned 0 [0179.856] GetLastError () returned 0x0 [0179.856] GetKeyState (nVirtKey=16) returned 0 [0179.856] GetKeyState (nVirtKey=17) returned 0 [0179.856] GetKeyState (nVirtKey=18) returned 0 [0179.856] GetAsyncKeyState (vKey=11) returned 0 [0179.856] GetLastError () returned 0x0 [0179.856] GetKeyState (nVirtKey=16) returned 0 [0179.856] GetKeyState (nVirtKey=17) returned 0 [0179.856] GetKeyState (nVirtKey=18) returned 0 [0179.856] GetAsyncKeyState (vKey=12) returned 0 [0179.856] GetLastError () returned 0x0 [0179.856] GetKeyState (nVirtKey=16) returned 0 [0179.856] GetKeyState (nVirtKey=17) returned 0 [0179.856] GetKeyState (nVirtKey=18) returned 0 [0179.856] GetAsyncKeyState (vKey=13) returned 0 [0179.856] GetLastError () returned 0x0 [0179.856] GetKeyState (nVirtKey=16) returned 0 [0179.856] GetKeyState (nVirtKey=17) returned 0 [0179.856] GetKeyState (nVirtKey=18) returned 0 [0179.856] GetAsyncKeyState (vKey=14) returned 0 [0179.857] GetLastError () returned 0x0 [0179.857] GetKeyState (nVirtKey=16) returned 0 [0179.857] GetKeyState (nVirtKey=17) returned 0 [0179.857] GetKeyState (nVirtKey=18) returned 0 [0179.857] GetAsyncKeyState (vKey=15) returned 0 [0179.857] GetLastError () returned 0x0 [0179.857] GetKeyState (nVirtKey=16) returned 0 [0179.857] GetKeyState (nVirtKey=17) returned 0 [0179.857] GetKeyState (nVirtKey=18) returned 0 [0179.857] GetAsyncKeyState (vKey=16) returned 0 [0179.857] GetLastError () returned 0x0 [0179.857] GetKeyState (nVirtKey=16) returned 0 [0179.857] GetKeyState (nVirtKey=17) returned 0 [0179.857] GetKeyState (nVirtKey=18) returned 0 [0179.857] GetAsyncKeyState (vKey=17) returned 0 [0179.857] GetLastError () returned 0x0 [0179.857] GetKeyState (nVirtKey=16) returned 0 [0179.857] GetKeyState (nVirtKey=17) returned 0 [0179.857] GetKeyState (nVirtKey=18) returned 0 [0179.857] GetAsyncKeyState (vKey=18) returned 0 [0179.857] GetLastError () returned 0x0 [0179.857] GetKeyState (nVirtKey=16) returned 0 [0179.857] GetKeyState (nVirtKey=17) returned 0 [0179.857] GetKeyState (nVirtKey=18) returned 0 [0179.857] GetAsyncKeyState (vKey=19) returned 0 [0179.857] GetLastError () returned 0x0 [0179.857] GetKeyState (nVirtKey=16) returned 0 [0179.857] GetKeyState (nVirtKey=17) returned 0 [0179.857] GetKeyState (nVirtKey=18) returned 0 [0179.858] GetAsyncKeyState (vKey=20) returned 0 [0179.858] GetLastError () returned 0x0 [0179.858] GetKeyState (nVirtKey=16) returned 0 [0179.858] GetKeyState (nVirtKey=17) returned 0 [0179.858] GetKeyState (nVirtKey=18) returned 0 [0179.858] GetAsyncKeyState (vKey=21) returned 0 [0179.858] GetLastError () returned 0x0 [0179.858] GetKeyState (nVirtKey=16) returned 0 [0179.858] GetKeyState (nVirtKey=17) returned 0 [0179.858] GetKeyState (nVirtKey=18) returned 0 [0179.858] GetAsyncKeyState (vKey=22) returned 0 [0179.858] GetLastError () returned 0x0 [0179.858] GetKeyState (nVirtKey=16) returned 0 [0179.858] GetKeyState (nVirtKey=17) returned 0 [0179.858] GetKeyState (nVirtKey=18) returned 0 [0179.858] GetAsyncKeyState (vKey=23) returned 0 [0179.858] GetLastError () returned 0x0 [0179.858] GetKeyState (nVirtKey=16) returned 0 [0179.858] GetKeyState (nVirtKey=17) returned 0 [0179.858] GetKeyState (nVirtKey=18) returned 0 [0179.858] GetAsyncKeyState (vKey=24) returned 0 [0179.858] GetLastError () returned 0x0 [0179.858] GetKeyState (nVirtKey=16) returned 0 [0179.858] GetKeyState (nVirtKey=17) returned 0 [0179.858] GetKeyState (nVirtKey=18) returned 0 [0179.858] GetAsyncKeyState (vKey=25) returned 0 [0179.858] GetLastError () returned 0x0 [0179.859] GetKeyState (nVirtKey=16) returned 0 [0179.859] GetKeyState (nVirtKey=17) returned 0 [0179.859] GetKeyState (nVirtKey=18) returned 0 [0179.859] GetAsyncKeyState (vKey=26) returned 0 [0179.859] GetLastError () returned 0x0 [0179.859] GetKeyState (nVirtKey=16) returned 0 [0179.859] GetKeyState (nVirtKey=17) returned 0 [0179.859] GetKeyState (nVirtKey=18) returned 0 [0179.859] GetAsyncKeyState (vKey=27) returned 0 [0179.859] GetLastError () returned 0x0 [0179.859] GetKeyState (nVirtKey=16) returned 0 [0179.859] GetKeyState (nVirtKey=17) returned 0 [0179.859] GetKeyState (nVirtKey=18) returned 0 [0179.859] GetAsyncKeyState (vKey=28) returned 0 [0179.859] GetLastError () returned 0x0 [0179.859] GetKeyState (nVirtKey=16) returned 0 [0179.859] GetKeyState (nVirtKey=17) returned 0 [0179.859] GetKeyState (nVirtKey=18) returned 0 [0179.859] GetAsyncKeyState (vKey=29) returned 0 [0179.859] GetLastError () returned 0x0 [0179.859] GetKeyState (nVirtKey=16) returned 0 [0179.859] GetKeyState (nVirtKey=17) returned 0 [0179.859] GetKeyState (nVirtKey=18) returned 0 [0179.859] GetAsyncKeyState (vKey=30) returned 0 [0179.859] GetLastError () returned 0x0 [0179.859] GetKeyState (nVirtKey=16) returned 0 [0179.859] GetKeyState (nVirtKey=17) returned 0 [0179.859] GetKeyState (nVirtKey=18) returned 0 [0179.860] GetAsyncKeyState (vKey=31) returned 0 [0179.860] GetLastError () returned 0x0 [0179.860] GetKeyState (nVirtKey=16) returned 0 [0179.860] GetKeyState (nVirtKey=17) returned 0 [0179.860] GetKeyState (nVirtKey=18) returned 0 [0179.860] GetAsyncKeyState (vKey=32) returned 0 [0179.861] GetLastError () returned 0x0 [0179.861] GetKeyState (nVirtKey=16) returned 0 [0179.861] GetKeyState (nVirtKey=17) returned 0 [0179.861] GetKeyState (nVirtKey=18) returned 0 [0179.861] GetAsyncKeyState (vKey=33) returned 0 [0179.861] GetLastError () returned 0x0 [0179.861] GetKeyState (nVirtKey=16) returned 0 [0179.861] GetKeyState (nVirtKey=17) returned 0 [0179.861] GetKeyState (nVirtKey=18) returned 0 [0179.861] GetAsyncKeyState (vKey=34) returned 0 [0179.861] GetLastError () returned 0x0 [0179.861] GetKeyState (nVirtKey=16) returned 0 [0179.861] GetKeyState (nVirtKey=17) returned 0 [0179.861] GetKeyState (nVirtKey=18) returned 0 [0179.861] GetAsyncKeyState (vKey=35) returned 0 [0179.861] GetLastError () returned 0x0 [0179.861] GetKeyState (nVirtKey=16) returned 0 [0179.861] GetKeyState (nVirtKey=17) returned 0 [0179.861] GetKeyState (nVirtKey=18) returned 0 [0179.861] GetAsyncKeyState (vKey=36) returned 0 [0179.862] GetLastError () returned 0x0 [0179.862] GetKeyState (nVirtKey=16) returned 0 [0179.862] GetKeyState (nVirtKey=17) returned 0 [0179.862] GetKeyState (nVirtKey=18) returned 0 [0179.862] GetAsyncKeyState (vKey=37) returned 0 [0179.862] GetLastError () returned 0x0 [0179.862] GetKeyState (nVirtKey=16) returned 0 [0179.862] GetKeyState (nVirtKey=17) returned 0 [0179.862] GetKeyState (nVirtKey=18) returned 0 [0179.862] GetAsyncKeyState (vKey=38) returned 0 [0179.862] GetLastError () returned 0x0 [0179.862] GetKeyState (nVirtKey=16) returned 0 [0179.862] GetKeyState (nVirtKey=17) returned 0 [0179.862] GetKeyState (nVirtKey=18) returned 0 [0179.862] GetAsyncKeyState (vKey=39) returned 0 [0179.862] GetLastError () returned 0x0 [0179.862] GetKeyState (nVirtKey=16) returned 0 [0179.862] GetKeyState (nVirtKey=17) returned 0 [0179.862] GetKeyState (nVirtKey=18) returned 0 [0179.862] GetAsyncKeyState (vKey=40) returned 0 [0179.862] GetLastError () returned 0x0 [0179.862] GetKeyState (nVirtKey=16) returned 0 [0179.862] GetKeyState (nVirtKey=17) returned 0 [0179.862] GetKeyState (nVirtKey=18) returned 0 [0179.863] GetAsyncKeyState (vKey=41) returned 0 [0179.863] GetLastError () returned 0x0 [0179.863] GetKeyState (nVirtKey=16) returned 0 [0179.863] GetKeyState (nVirtKey=17) returned 0 [0179.863] GetKeyState (nVirtKey=18) returned 0 [0179.863] GetAsyncKeyState (vKey=42) returned 0 [0179.863] GetLastError () returned 0x0 [0179.863] GetKeyState (nVirtKey=16) returned 0 [0179.863] GetKeyState (nVirtKey=17) returned 0 [0179.863] GetKeyState (nVirtKey=18) returned 0 [0179.863] GetAsyncKeyState (vKey=43) returned 0 [0179.863] GetLastError () returned 0x0 [0179.863] GetKeyState (nVirtKey=16) returned 0 [0179.863] GetKeyState (nVirtKey=17) returned 0 [0179.863] GetKeyState (nVirtKey=18) returned 0 [0179.863] GetAsyncKeyState (vKey=44) returned 0 [0179.863] GetLastError () returned 0x0 [0179.863] GetKeyState (nVirtKey=16) returned 0 [0179.863] GetKeyState (nVirtKey=17) returned 0 [0179.863] GetKeyState (nVirtKey=18) returned 0 [0179.863] GetAsyncKeyState (vKey=45) returned 0 [0179.863] GetLastError () returned 0x0 [0179.863] GetKeyState (nVirtKey=16) returned 0 [0179.863] GetKeyState (nVirtKey=17) returned 0 [0179.864] GetKeyState (nVirtKey=18) returned 0 [0179.864] GetAsyncKeyState (vKey=46) returned 0 [0179.864] GetLastError () returned 0x0 [0179.864] GetKeyState (nVirtKey=16) returned 0 [0179.864] GetKeyState (nVirtKey=17) returned 0 [0179.864] GetKeyState (nVirtKey=18) returned 0 [0179.864] GetAsyncKeyState (vKey=47) returned 0 [0179.864] GetLastError () returned 0x0 [0179.864] GetKeyState (nVirtKey=16) returned 0 [0179.864] GetKeyState (nVirtKey=17) returned 0 [0179.864] GetKeyState (nVirtKey=18) returned 0 [0179.864] GetAsyncKeyState (vKey=48) returned 0 [0179.864] GetLastError () returned 0x0 [0179.864] GetKeyState (nVirtKey=16) returned 0 [0179.864] GetKeyState (nVirtKey=17) returned 0 [0179.864] GetKeyState (nVirtKey=18) returned 0 [0179.864] GetAsyncKeyState (vKey=49) returned 0 [0179.864] GetLastError () returned 0x0 [0179.864] GetKeyState (nVirtKey=16) returned 0 [0179.864] GetKeyState (nVirtKey=17) returned 0 [0179.864] GetKeyState (nVirtKey=18) returned 0 [0179.864] GetAsyncKeyState (vKey=50) returned 0 [0179.864] GetLastError () returned 0x0 [0179.865] GetKeyState (nVirtKey=16) returned 0 [0179.865] GetKeyState (nVirtKey=17) returned 0 [0179.865] GetKeyState (nVirtKey=18) returned 0 [0179.865] GetAsyncKeyState (vKey=51) returned 0 [0179.865] GetLastError () returned 0x0 [0179.865] GetKeyState (nVirtKey=16) returned 0 [0179.865] GetKeyState (nVirtKey=17) returned 0 [0179.865] GetKeyState (nVirtKey=18) returned 0 [0179.865] GetAsyncKeyState (vKey=52) returned 0 [0179.865] GetLastError () returned 0x0 [0179.865] GetKeyState (nVirtKey=16) returned 0 [0179.865] GetKeyState (nVirtKey=17) returned 0 [0179.865] GetKeyState (nVirtKey=18) returned 0 [0179.865] GetAsyncKeyState (vKey=53) returned 0 [0179.865] GetLastError () returned 0x0 [0179.865] GetKeyState (nVirtKey=16) returned 0 [0179.865] GetKeyState (nVirtKey=17) returned 0 [0179.865] GetKeyState (nVirtKey=18) returned 0 [0179.865] GetAsyncKeyState (vKey=54) returned 0 [0179.865] GetLastError () returned 0x0 [0179.865] GetKeyState (nVirtKey=16) returned 0 [0179.865] GetKeyState (nVirtKey=17) returned 0 [0179.865] GetKeyState (nVirtKey=18) returned 0 [0179.865] GetAsyncKeyState (vKey=55) returned 0 [0179.866] GetLastError () returned 0x0 [0179.866] GetKeyState (nVirtKey=16) returned 0 [0179.866] GetKeyState (nVirtKey=17) returned 0 [0179.866] GetKeyState (nVirtKey=18) returned 0 [0179.866] GetAsyncKeyState (vKey=56) returned 0 [0179.866] GetLastError () returned 0x0 [0179.866] GetKeyState (nVirtKey=16) returned 0 [0179.866] GetKeyState (nVirtKey=17) returned 0 [0179.866] GetKeyState (nVirtKey=18) returned 0 [0179.866] GetAsyncKeyState (vKey=57) returned 0 [0179.866] GetLastError () returned 0x0 [0179.866] GetKeyState (nVirtKey=16) returned 0 [0179.866] GetKeyState (nVirtKey=17) returned 0 [0179.866] GetKeyState (nVirtKey=18) returned 0 [0179.866] GetAsyncKeyState (vKey=58) returned 0 [0179.866] GetLastError () returned 0x0 [0179.866] GetKeyState (nVirtKey=16) returned 0 [0179.866] GetKeyState (nVirtKey=17) returned 0 [0179.866] GetKeyState (nVirtKey=18) returned 0 [0179.866] GetAsyncKeyState (vKey=59) returned 0 [0179.866] GetLastError () returned 0x0 [0179.866] GetKeyState (nVirtKey=16) returned 0 [0179.867] GetKeyState (nVirtKey=17) returned 0 [0179.867] GetKeyState (nVirtKey=18) returned 0 [0179.867] GetAsyncKeyState (vKey=60) returned 0 [0179.867] GetLastError () returned 0x0 [0179.867] GetKeyState (nVirtKey=16) returned 0 [0179.867] GetKeyState (nVirtKey=17) returned 0 [0179.867] GetKeyState (nVirtKey=18) returned 0 [0179.867] GetAsyncKeyState (vKey=61) returned 0 [0179.867] GetLastError () returned 0x0 [0179.867] GetKeyState (nVirtKey=16) returned 0 [0179.867] GetKeyState (nVirtKey=17) returned 0 [0179.867] GetKeyState (nVirtKey=18) returned 0 [0179.867] GetAsyncKeyState (vKey=62) returned 0 [0179.867] GetLastError () returned 0x0 [0179.867] GetKeyState (nVirtKey=16) returned 0 [0179.867] GetKeyState (nVirtKey=17) returned 0 [0179.867] GetKeyState (nVirtKey=18) returned 0 [0179.867] GetAsyncKeyState (vKey=63) returned 0 [0179.867] GetLastError () returned 0x0 [0179.867] GetKeyState (nVirtKey=16) returned 0 [0179.867] GetKeyState (nVirtKey=17) returned 0 [0179.867] GetKeyState (nVirtKey=18) returned 0 [0179.867] GetAsyncKeyState (vKey=64) returned 0 [0179.868] GetLastError () returned 0x0 [0179.868] GetKeyState (nVirtKey=16) returned 0 [0179.868] GetKeyState (nVirtKey=17) returned 0 [0179.868] GetKeyState (nVirtKey=18) returned 0 [0179.868] GetAsyncKeyState (vKey=65) returned 0 [0179.868] GetLastError () returned 0x0 [0179.868] GetKeyState (nVirtKey=16) returned 0 [0179.868] GetKeyState (nVirtKey=17) returned 0 [0179.868] GetKeyState (nVirtKey=18) returned 0 [0179.868] GetAsyncKeyState (vKey=66) returned 0 [0179.868] GetLastError () returned 0x0 [0179.868] GetKeyState (nVirtKey=16) returned 0 [0179.868] GetKeyState (nVirtKey=17) returned 0 [0179.868] GetKeyState (nVirtKey=18) returned 0 [0179.868] GetAsyncKeyState (vKey=67) returned 0 [0179.868] GetLastError () returned 0x0 [0179.868] GetKeyState (nVirtKey=16) returned 0 [0179.868] GetKeyState (nVirtKey=17) returned 0 [0179.868] GetKeyState (nVirtKey=18) returned 0 [0179.868] GetAsyncKeyState (vKey=68) returned 0 [0179.868] GetLastError () returned 0x0 [0179.868] GetKeyState (nVirtKey=16) returned 0 [0179.868] GetKeyState (nVirtKey=17) returned 0 [0179.868] GetKeyState (nVirtKey=18) returned 0 [0179.868] GetAsyncKeyState (vKey=69) returned 0 [0179.920] GetLastError () returned 0x0 [0179.923] GetKeyState (nVirtKey=16) returned 0 [0179.923] GetKeyState (nVirtKey=17) returned 0 [0179.923] GetKeyState (nVirtKey=18) returned 0 [0179.923] GetAsyncKeyState (vKey=70) returned 0 [0179.925] GetLastError () returned 0x0 [0179.925] GetKeyState (nVirtKey=16) returned 0 [0179.925] GetKeyState (nVirtKey=17) returned 0 [0179.925] GetKeyState (nVirtKey=18) returned 0 [0180.025] GetAsyncKeyState (vKey=71) returned 0 [0180.025] GetLastError () returned 0x0 [0180.025] GetKeyState (nVirtKey=16) returned 0 [0180.025] GetKeyState (nVirtKey=17) returned 0 [0180.025] GetKeyState (nVirtKey=18) returned 0 [0180.025] GetAsyncKeyState (vKey=72) returned 0 [0180.026] GetLastError () returned 0x0 [0180.026] GetKeyState (nVirtKey=16) returned 0 [0180.026] GetKeyState (nVirtKey=17) returned 0 [0180.026] GetKeyState (nVirtKey=18) returned 0 [0180.026] GetAsyncKeyState (vKey=73) returned 0 [0180.026] GetLastError () returned 0x0 [0180.026] GetKeyState (nVirtKey=16) returned 0 [0180.026] GetKeyState (nVirtKey=17) returned 0 [0180.026] GetKeyState (nVirtKey=18) returned 0 [0180.026] GetAsyncKeyState (vKey=74) returned 0 [0180.026] GetLastError () returned 0x0 [0180.026] GetKeyState (nVirtKey=16) returned 0 [0180.026] GetKeyState (nVirtKey=17) returned 0 [0180.026] GetKeyState (nVirtKey=18) returned 0 [0180.026] GetAsyncKeyState (vKey=75) returned 0 [0180.026] GetLastError () returned 0x0 [0180.026] GetKeyState (nVirtKey=16) returned 0 [0180.026] GetKeyState (nVirtKey=17) returned 0 [0180.026] GetKeyState (nVirtKey=18) returned 0 [0180.026] GetAsyncKeyState (vKey=76) returned 0 [0180.026] GetLastError () returned 0x0 [0180.026] GetKeyState (nVirtKey=16) returned 0 [0180.026] GetKeyState (nVirtKey=17) returned 0 [0180.026] GetKeyState (nVirtKey=18) returned 0 [0180.027] GetAsyncKeyState (vKey=77) returned 0 [0180.027] GetLastError () returned 0x0 [0180.027] GetKeyState (nVirtKey=16) returned 0 [0180.027] GetKeyState (nVirtKey=17) returned 0 [0180.027] GetKeyState (nVirtKey=18) returned 0 [0180.027] GetAsyncKeyState (vKey=78) returned 0 [0180.032] GetLastError () returned 0x0 [0180.032] GetKeyState (nVirtKey=16) returned 0 [0180.032] GetKeyState (nVirtKey=17) returned 0 [0180.032] GetKeyState (nVirtKey=18) returned 0 [0180.032] GetAsyncKeyState (vKey=79) returned 0 [0180.032] GetLastError () returned 0x0 [0180.032] GetKeyState (nVirtKey=16) returned 0 [0180.032] GetKeyState (nVirtKey=17) returned 0 [0180.032] GetKeyState (nVirtKey=18) returned 0 [0180.032] GetAsyncKeyState (vKey=80) returned 0 [0180.033] GetLastError () returned 0x0 [0180.033] GetKeyState (nVirtKey=16) returned 0 [0180.033] GetKeyState (nVirtKey=17) returned 0 [0180.033] GetKeyState (nVirtKey=18) returned 0 [0180.033] GetAsyncKeyState (vKey=81) returned 0 [0180.033] GetLastError () returned 0x0 [0180.033] GetKeyState (nVirtKey=16) returned 0 [0180.033] GetKeyState (nVirtKey=17) returned 0 [0180.033] GetKeyState (nVirtKey=18) returned 0 [0180.033] GetAsyncKeyState (vKey=82) returned 0 [0180.033] GetLastError () returned 0x0 [0180.033] GetKeyState (nVirtKey=16) returned 0 [0180.033] GetKeyState (nVirtKey=17) returned 0 [0180.033] GetKeyState (nVirtKey=18) returned 0 [0180.033] GetAsyncKeyState (vKey=83) returned 0 [0180.033] GetLastError () returned 0x0 [0180.033] GetAsyncKeyState (vKey=84) returned 0 [0180.034] GetLastError () returned 0x0 [0180.034] GetAsyncKeyState (vKey=85) returned 0 [0180.034] GetLastError () returned 0x0 [0180.034] GetAsyncKeyState (vKey=86) returned 0 [0180.034] GetLastError () returned 0x0 [0180.034] GetAsyncKeyState (vKey=87) returned 0 [0180.034] GetLastError () returned 0x0 [0180.034] GetAsyncKeyState (vKey=88) returned 0 [0180.034] GetLastError () returned 0x0 [0180.034] GetAsyncKeyState (vKey=89) returned 0 [0180.034] GetLastError () returned 0x0 [0180.034] GetAsyncKeyState (vKey=90) returned 0 [0180.035] GetLastError () returned 0x0 [0180.035] GetAsyncKeyState (vKey=91) returned 0 [0180.035] GetLastError () returned 0x0 [0180.035] GetAsyncKeyState (vKey=92) returned 0 [0180.035] GetLastError () returned 0x0 [0180.035] GetAsyncKeyState (vKey=93) returned 0 [0180.035] GetLastError () returned 0x0 [0180.035] GetAsyncKeyState (vKey=94) returned 0 [0180.035] GetLastError () returned 0x0 [0180.035] GetAsyncKeyState (vKey=95) returned 0 [0180.035] GetLastError () returned 0x0 [0180.035] GetAsyncKeyState (vKey=96) returned 0 [0180.035] GetLastError () returned 0x0 [0180.035] GetAsyncKeyState (vKey=97) returned 0 [0180.035] GetLastError () returned 0x0 [0180.035] GetAsyncKeyState (vKey=98) returned 0 [0180.035] GetLastError () returned 0x0 [0180.036] GetAsyncKeyState (vKey=99) returned 0 [0180.036] GetLastError () returned 0x0 [0180.036] GetAsyncKeyState (vKey=100) returned 0 [0180.036] GetLastError () returned 0x0 [0180.036] GetAsyncKeyState (vKey=101) returned 0 [0180.036] GetLastError () returned 0x0 [0180.036] GetAsyncKeyState (vKey=102) returned 0 [0180.036] GetLastError () returned 0x0 [0180.036] GetAsyncKeyState (vKey=103) returned 0 [0180.036] GetLastError () returned 0x0 [0180.036] GetAsyncKeyState (vKey=104) returned 0 [0180.036] GetLastError () returned 0x0 [0180.036] GetAsyncKeyState (vKey=105) returned 0 [0180.036] GetLastError () returned 0x0 [0180.036] GetAsyncKeyState (vKey=106) returned 0 [0180.036] GetLastError () returned 0x0 [0180.037] GetAsyncKeyState (vKey=107) returned 0 [0180.037] GetLastError () returned 0x0 [0180.037] GetAsyncKeyState (vKey=108) returned 0 [0180.037] GetLastError () returned 0x0 [0180.037] GetAsyncKeyState (vKey=109) returned 0 [0180.037] GetLastError () returned 0x0 [0180.037] GetAsyncKeyState (vKey=110) returned 0 [0180.037] GetLastError () returned 0x0 [0180.037] GetAsyncKeyState (vKey=111) returned 0 [0180.037] GetLastError () returned 0x0 [0180.037] GetAsyncKeyState (vKey=112) returned 0 [0180.037] GetLastError () returned 0x0 [0180.037] GetAsyncKeyState (vKey=113) returned 0 [0180.037] GetLastError () returned 0x0 [0180.037] GetAsyncKeyState (vKey=114) returned 0 [0180.038] GetLastError () returned 0x0 [0180.038] GetAsyncKeyState (vKey=115) returned 0 [0180.038] GetLastError () returned 0x0 [0180.038] GetAsyncKeyState (vKey=116) returned 0 [0180.038] GetLastError () returned 0x0 [0180.038] GetAsyncKeyState (vKey=117) returned 0 [0180.038] GetLastError () returned 0x0 [0180.038] GetAsyncKeyState (vKey=118) returned 0 [0180.038] GetLastError () returned 0x0 [0180.038] GetAsyncKeyState (vKey=119) returned 0 [0180.038] GetLastError () returned 0x0 [0180.038] GetAsyncKeyState (vKey=120) returned 0 [0180.038] GetLastError () returned 0x0 [0180.038] GetAsyncKeyState (vKey=121) returned 0 [0180.038] GetLastError () returned 0x0 [0180.038] GetAsyncKeyState (vKey=122) returned 0 [0180.039] GetLastError () returned 0x0 [0180.039] GetAsyncKeyState (vKey=123) returned 0 [0180.039] GetLastError () returned 0x0 [0180.039] GetAsyncKeyState (vKey=124) returned 0 [0180.039] GetLastError () returned 0x0 [0180.039] GetAsyncKeyState (vKey=125) returned 0 [0180.039] GetLastError () returned 0x0 [0180.039] GetAsyncKeyState (vKey=126) returned 0 [0180.039] GetLastError () returned 0x0 [0180.039] GetAsyncKeyState (vKey=127) returned 0 [0180.039] GetLastError () returned 0x0 [0180.039] GetAsyncKeyState (vKey=128) returned 0 [0180.039] GetLastError () returned 0x0 [0180.039] GetAsyncKeyState (vKey=129) returned 0 [0180.039] GetLastError () returned 0x0 [0180.039] GetAsyncKeyState (vKey=130) returned 0 [0180.040] GetLastError () returned 0x0 [0180.040] GetAsyncKeyState (vKey=131) returned 0 [0180.040] GetLastError () returned 0x0 [0180.040] GetAsyncKeyState (vKey=132) returned 0 [0180.040] GetLastError () returned 0x0 [0180.040] GetAsyncKeyState (vKey=133) returned 0 [0180.040] GetLastError () returned 0x0 [0180.040] GetAsyncKeyState (vKey=134) returned 0 [0180.040] GetLastError () returned 0x0 [0180.040] GetAsyncKeyState (vKey=135) returned 0 [0180.040] GetLastError () returned 0x0 [0180.040] GetAsyncKeyState (vKey=136) returned 0 [0180.040] GetLastError () returned 0x0 [0180.041] GetAsyncKeyState (vKey=137) returned 0 [0180.041] GetLastError () returned 0x0 [0180.041] GetAsyncKeyState (vKey=138) returned 0 [0180.041] GetLastError () returned 0x0 [0180.041] GetAsyncKeyState (vKey=139) returned 0 [0180.041] GetLastError () returned 0x0 [0180.041] GetAsyncKeyState (vKey=140) returned 0 [0180.041] GetLastError () returned 0x0 [0180.041] GetAsyncKeyState (vKey=141) returned 0 [0180.041] GetLastError () returned 0x0 [0180.042] GetAsyncKeyState (vKey=142) returned 0 [0180.042] GetLastError () returned 0x0 [0180.042] GetAsyncKeyState (vKey=143) returned 0 [0180.042] GetLastError () returned 0x0 [0180.042] GetAsyncKeyState (vKey=144) returned 0 [0180.042] GetLastError () returned 0x0 [0180.042] GetAsyncKeyState (vKey=145) returned 0 [0180.042] GetLastError () returned 0x0 [0180.042] GetAsyncKeyState (vKey=146) returned 0 [0180.042] GetLastError () returned 0x0 [0180.042] GetAsyncKeyState (vKey=147) returned 0 [0180.042] GetLastError () returned 0x0 [0180.042] GetAsyncKeyState (vKey=148) returned 0 [0180.043] GetLastError () returned 0x0 [0180.043] GetAsyncKeyState (vKey=149) returned 0 [0180.043] GetLastError () returned 0x0 [0180.043] GetAsyncKeyState (vKey=150) returned 0 [0180.043] GetLastError () returned 0x0 [0180.043] GetAsyncKeyState (vKey=151) returned 0 [0180.043] GetLastError () returned 0x0 [0180.043] GetAsyncKeyState (vKey=152) returned 0 [0180.043] GetLastError () returned 0x0 [0180.043] GetAsyncKeyState (vKey=153) returned 0 [0180.043] GetLastError () returned 0x0 [0180.043] GetAsyncKeyState (vKey=154) returned 0 [0180.044] GetLastError () returned 0x0 [0180.044] GetAsyncKeyState (vKey=155) returned 0 [0180.044] GetLastError () returned 0x0 [0180.044] GetAsyncKeyState (vKey=156) returned 0 [0180.044] GetLastError () returned 0x0 [0180.044] GetAsyncKeyState (vKey=157) returned 0 [0180.044] GetLastError () returned 0x0 [0180.044] GetAsyncKeyState (vKey=158) returned 0 [0180.044] GetLastError () returned 0x0 [0180.044] GetAsyncKeyState (vKey=159) returned 0 [0180.044] GetLastError () returned 0x0 [0180.044] GetAsyncKeyState (vKey=160) returned 0 [0180.044] GetLastError () returned 0x0 [0180.044] GetAsyncKeyState (vKey=161) returned 0 [0180.045] GetLastError () returned 0x0 [0180.045] GetAsyncKeyState (vKey=162) returned 0 [0180.045] GetLastError () returned 0x0 [0180.045] GetAsyncKeyState (vKey=163) returned 0 [0180.045] GetLastError () returned 0x0 [0180.045] GetAsyncKeyState (vKey=164) returned 0 [0180.045] GetLastError () returned 0x0 [0180.045] GetAsyncKeyState (vKey=165) returned 0 [0180.045] GetLastError () returned 0x0 [0180.045] GetAsyncKeyState (vKey=166) returned 0 [0180.045] GetLastError () returned 0x0 [0180.045] GetAsyncKeyState (vKey=167) returned 0 [0180.045] GetLastError () returned 0x0 [0180.045] GetAsyncKeyState (vKey=168) returned 0 [0180.045] GetLastError () returned 0x0 [0180.046] GetAsyncKeyState (vKey=169) returned 0 [0180.046] GetLastError () returned 0x0 [0180.046] GetAsyncKeyState (vKey=170) returned 0 [0180.046] GetLastError () returned 0x0 [0180.046] GetAsyncKeyState (vKey=171) returned 0 [0180.046] GetLastError () returned 0x0 [0180.046] GetAsyncKeyState (vKey=172) returned 0 [0180.046] GetLastError () returned 0x0 [0180.046] GetAsyncKeyState (vKey=173) returned 0 [0180.046] GetLastError () returned 0x0 [0180.046] GetAsyncKeyState (vKey=174) returned 0 [0180.046] GetLastError () returned 0x0 [0180.047] GetAsyncKeyState (vKey=175) returned 0 [0180.047] GetLastError () returned 0x0 [0180.047] GetAsyncKeyState (vKey=176) returned 0 [0180.047] GetLastError () returned 0x0 [0180.047] GetAsyncKeyState (vKey=177) returned 0 [0180.047] GetLastError () returned 0x0 [0180.047] GetAsyncKeyState (vKey=178) returned 0 [0180.047] GetLastError () returned 0x0 [0180.047] GetAsyncKeyState (vKey=179) returned 0 [0180.047] GetLastError () returned 0x0 [0180.047] GetAsyncKeyState (vKey=180) returned 0 [0180.047] GetLastError () returned 0x0 [0180.047] GetAsyncKeyState (vKey=181) returned 0 [0180.047] GetLastError () returned 0x0 [0180.048] GetAsyncKeyState (vKey=182) returned 0 [0180.048] GetLastError () returned 0x0 [0180.048] GetAsyncKeyState (vKey=183) returned 0 [0180.048] GetLastError () returned 0x0 [0180.048] GetAsyncKeyState (vKey=184) returned 0 [0180.048] GetLastError () returned 0x0 [0180.048] GetAsyncKeyState (vKey=185) returned 0 [0180.048] GetLastError () returned 0x0 [0180.048] GetAsyncKeyState (vKey=186) returned 0 [0180.048] GetLastError () returned 0x0 [0180.048] GetAsyncKeyState (vKey=187) returned 0 [0180.048] GetLastError () returned 0x0 [0180.048] GetAsyncKeyState (vKey=188) returned 0 [0180.049] GetLastError () returned 0x0 [0180.049] GetAsyncKeyState (vKey=189) returned 0 [0180.049] GetLastError () returned 0x0 [0180.049] GetAsyncKeyState (vKey=190) returned 0 [0180.049] GetLastError () returned 0x0 [0180.049] GetAsyncKeyState (vKey=191) returned 0 [0180.049] GetLastError () returned 0x0 [0180.049] GetAsyncKeyState (vKey=192) returned 0 [0180.049] GetLastError () returned 0x0 [0180.049] GetAsyncKeyState (vKey=193) returned 0 [0180.049] GetLastError () returned 0x0 [0180.049] GetAsyncKeyState (vKey=194) returned 0 [0180.049] GetLastError () returned 0x0 [0180.049] GetAsyncKeyState (vKey=195) returned 0 [0180.050] GetLastError () returned 0x0 [0180.050] GetAsyncKeyState (vKey=196) returned 0 [0180.050] GetLastError () returned 0x0 [0180.050] GetAsyncKeyState (vKey=197) returned 0 [0180.050] GetLastError () returned 0x0 [0180.050] GetAsyncKeyState (vKey=198) returned 0 [0180.050] GetLastError () returned 0x0 [0180.050] GetAsyncKeyState (vKey=199) returned 0 [0180.050] GetLastError () returned 0x0 [0180.050] GetAsyncKeyState (vKey=200) returned 0 [0180.050] GetLastError () returned 0x0 [0180.050] GetAsyncKeyState (vKey=201) returned 0 [0180.050] GetLastError () returned 0x0 [0180.051] GetAsyncKeyState (vKey=202) returned 0 [0180.051] GetLastError () returned 0x0 [0180.051] GetAsyncKeyState (vKey=203) returned 0 [0180.051] GetLastError () returned 0x0 [0180.051] GetAsyncKeyState (vKey=204) returned 0 [0180.051] GetLastError () returned 0x0 [0180.051] GetAsyncKeyState (vKey=205) returned 0 [0180.051] GetLastError () returned 0x0 [0180.051] GetAsyncKeyState (vKey=206) returned 0 [0180.051] GetLastError () returned 0x0 [0180.051] GetAsyncKeyState (vKey=207) returned 0 [0180.052] GetLastError () returned 0x0 [0180.052] GetAsyncKeyState (vKey=208) returned 0 [0180.052] GetLastError () returned 0x0 [0180.052] GetAsyncKeyState (vKey=209) returned 0 [0180.052] GetLastError () returned 0x0 [0180.052] GetAsyncKeyState (vKey=210) returned 0 [0180.052] GetLastError () returned 0x0 [0180.052] GetAsyncKeyState (vKey=211) returned 0 [0180.052] GetLastError () returned 0x0 [0180.052] GetAsyncKeyState (vKey=212) returned 0 [0180.053] GetLastError () returned 0x0 [0180.053] GetAsyncKeyState (vKey=213) returned 0 [0180.053] GetLastError () returned 0x0 [0180.053] GetAsyncKeyState (vKey=214) returned 0 [0180.053] GetLastError () returned 0x0 [0180.053] GetAsyncKeyState (vKey=215) returned 0 [0180.053] GetLastError () returned 0x0 [0180.053] GetAsyncKeyState (vKey=216) returned 0 [0180.053] GetLastError () returned 0x0 [0180.053] GetAsyncKeyState (vKey=217) returned 0 [0180.054] GetLastError () returned 0x0 [0180.054] GetAsyncKeyState (vKey=218) returned 0 [0180.054] GetLastError () returned 0x0 [0180.054] GetAsyncKeyState (vKey=219) returned 0 [0180.054] GetLastError () returned 0x0 [0180.054] GetAsyncKeyState (vKey=220) returned 0 [0180.054] GetLastError () returned 0x0 [0180.054] GetAsyncKeyState (vKey=221) returned 0 [0180.054] GetLastError () returned 0x0 [0180.054] GetAsyncKeyState (vKey=222) returned 0 [0180.055] GetLastError () returned 0x0 [0180.055] GetAsyncKeyState (vKey=223) returned 0 [0180.055] GetLastError () returned 0x0 [0180.055] GetAsyncKeyState (vKey=224) returned 0 [0180.055] GetLastError () returned 0x0 [0180.055] GetAsyncKeyState (vKey=225) returned 0 [0180.055] GetLastError () returned 0x0 [0180.055] GetAsyncKeyState (vKey=226) returned 0 [0180.055] GetLastError () returned 0x0 [0180.055] GetAsyncKeyState (vKey=227) returned 0 [0180.056] GetLastError () returned 0x0 [0180.056] GetAsyncKeyState (vKey=228) returned 0 [0180.056] GetLastError () returned 0x0 [0180.056] GetAsyncKeyState (vKey=229) returned 0 [0180.056] GetLastError () returned 0x0 [0180.056] GetAsyncKeyState (vKey=230) returned 0 [0180.129] GetLastError () returned 0x0 [0180.150] GetAsyncKeyState (vKey=231) returned 0 [0180.150] GetLastError () returned 0x0 [0180.150] GetAsyncKeyState (vKey=232) returned 0 [0180.151] GetLastError () returned 0x0 [0180.151] GetAsyncKeyState (vKey=233) returned 0 [0180.151] GetLastError () returned 0x0 [0180.151] GetAsyncKeyState (vKey=234) returned 0 [0180.151] GetLastError () returned 0x0 [0180.151] GetAsyncKeyState (vKey=235) returned 0 [0180.151] GetLastError () returned 0x0 [0180.151] GetAsyncKeyState (vKey=236) returned 0 [0180.151] GetLastError () returned 0x0 [0180.151] GetAsyncKeyState (vKey=237) returned 0 [0180.151] GetLastError () returned 0x0 [0180.151] GetAsyncKeyState (vKey=238) returned 0 [0180.151] GetLastError () returned 0x0 [0180.151] GetAsyncKeyState (vKey=239) returned 0 [0180.152] GetLastError () returned 0x0 [0180.152] GetAsyncKeyState (vKey=240) returned 0 [0180.152] GetLastError () returned 0x0 [0180.152] GetAsyncKeyState (vKey=241) returned 0 [0180.152] GetLastError () returned 0x0 [0180.152] GetAsyncKeyState (vKey=242) returned 0 [0180.152] GetLastError () returned 0x0 [0180.152] GetAsyncKeyState (vKey=243) returned 0 [0180.152] GetLastError () returned 0x0 [0180.152] GetAsyncKeyState (vKey=244) returned 0 [0180.152] GetLastError () returned 0x0 [0180.152] GetAsyncKeyState (vKey=245) returned 0 [0180.152] GetLastError () returned 0x0 [0180.152] GetAsyncKeyState (vKey=246) returned 0 [0180.153] GetLastError () returned 0x0 [0180.153] GetAsyncKeyState (vKey=247) returned 0 [0180.153] GetLastError () returned 0x0 [0180.153] GetAsyncKeyState (vKey=248) returned 0 [0180.153] GetLastError () returned 0x0 [0180.153] GetAsyncKeyState (vKey=249) returned 0 [0180.153] GetLastError () returned 0x0 [0200.201] GetKeyState (nVirtKey=16) returned 0 [0200.201] GetKeyState (nVirtKey=17) returned 0 [0200.201] GetKeyState (nVirtKey=18) returned 0 [0200.201] GetAsyncKeyState (vKey=1) returned 0 [0200.201] GetLastError () returned 0x0 [0200.201] GetKeyState (nVirtKey=16) returned 0 [0200.201] GetKeyState (nVirtKey=17) returned 0 [0200.201] GetKeyState (nVirtKey=18) returned 0 [0200.201] GetAsyncKeyState (vKey=2) returned 0 [0200.201] GetLastError () returned 0x0 [0200.201] GetKeyState (nVirtKey=16) returned 0 [0200.201] GetKeyState (nVirtKey=17) returned 0 [0200.201] GetKeyState (nVirtKey=18) returned 0 [0200.201] GetAsyncKeyState (vKey=3) returned 0 [0200.201] GetLastError () returned 0x0 [0200.201] GetKeyState (nVirtKey=16) returned 0 [0200.202] GetKeyState (nVirtKey=17) returned 0 [0200.202] GetKeyState (nVirtKey=18) returned 0 [0200.202] GetAsyncKeyState (vKey=4) returned 0 [0200.202] GetLastError () returned 0x0 [0200.202] GetKeyState (nVirtKey=16) returned 0 [0200.202] GetKeyState (nVirtKey=17) returned 0 [0200.202] GetKeyState (nVirtKey=18) returned 0 [0200.202] GetAsyncKeyState (vKey=5) returned 0 [0200.202] GetLastError () returned 0x0 [0200.202] GetKeyState (nVirtKey=16) returned 0 [0200.202] GetKeyState (nVirtKey=17) returned 0 [0200.202] GetKeyState (nVirtKey=18) returned 0 [0200.202] GetAsyncKeyState (vKey=6) returned 0 [0200.202] GetLastError () returned 0x0 [0200.202] GetKeyState (nVirtKey=16) returned 0 [0200.202] GetKeyState (nVirtKey=17) returned 0 [0200.202] GetKeyState (nVirtKey=18) returned 0 [0200.202] GetAsyncKeyState (vKey=7) returned 0 [0200.202] GetLastError () returned 0x0 [0200.202] GetKeyState (nVirtKey=16) returned 0 [0200.202] GetKeyState (nVirtKey=17) returned 0 [0200.202] GetKeyState (nVirtKey=18) returned 0 [0200.202] GetAsyncKeyState (vKey=8) returned 0 [0200.202] GetLastError () returned 0x0 [0200.202] GetKeyState (nVirtKey=16) returned 0 [0200.202] GetKeyState (nVirtKey=17) returned 0 [0200.202] GetKeyState (nVirtKey=18) returned 0 [0200.202] GetAsyncKeyState (vKey=9) returned 0 [0200.202] GetLastError () returned 0x0 [0200.202] GetKeyState (nVirtKey=16) returned 0 [0200.202] GetKeyState (nVirtKey=17) returned 0 [0200.202] GetKeyState (nVirtKey=18) returned 0 [0200.202] GetAsyncKeyState (vKey=10) returned 0 [0200.202] GetLastError () returned 0x0 [0200.202] GetKeyState (nVirtKey=16) returned 0 [0200.203] GetKeyState (nVirtKey=17) returned 0 [0200.203] GetKeyState (nVirtKey=18) returned 0 [0200.203] GetAsyncKeyState (vKey=11) returned 0 [0200.203] GetLastError () returned 0x0 [0200.203] GetKeyState (nVirtKey=16) returned 0 [0200.203] GetKeyState (nVirtKey=17) returned 0 [0200.203] GetKeyState (nVirtKey=18) returned 0 [0200.203] GetAsyncKeyState (vKey=12) returned 0 [0200.203] GetLastError () returned 0x0 [0200.203] GetKeyState (nVirtKey=16) returned 0 [0200.203] GetKeyState (nVirtKey=17) returned 0 [0200.203] GetKeyState (nVirtKey=18) returned 0 [0200.203] GetAsyncKeyState (vKey=13) returned 0 [0200.203] GetLastError () returned 0x0 [0200.203] GetKeyState (nVirtKey=16) returned 0 [0200.203] GetKeyState (nVirtKey=17) returned 0 [0200.203] GetKeyState (nVirtKey=18) returned 0 [0200.203] GetAsyncKeyState (vKey=14) returned 0 [0200.203] GetLastError () returned 0x0 [0200.203] GetKeyState (nVirtKey=16) returned 0 [0200.203] GetKeyState (nVirtKey=17) returned 0 [0200.203] GetKeyState (nVirtKey=18) returned 0 [0200.203] GetAsyncKeyState (vKey=15) returned 0 [0200.203] GetLastError () returned 0x0 [0200.203] GetKeyState (nVirtKey=16) returned 0 [0200.203] GetKeyState (nVirtKey=17) returned 0 [0200.203] GetKeyState (nVirtKey=18) returned 0 [0200.203] GetAsyncKeyState (vKey=16) returned 0 [0200.203] GetLastError () returned 0x0 [0200.203] GetKeyState (nVirtKey=16) returned 0 [0200.203] GetKeyState (nVirtKey=17) returned 0 [0200.203] GetKeyState (nVirtKey=18) returned 0 [0200.203] GetAsyncKeyState (vKey=17) returned 0 [0200.203] GetLastError () returned 0x0 [0200.203] GetKeyState (nVirtKey=16) returned 0 [0200.204] GetKeyState (nVirtKey=17) returned 0 [0200.204] GetKeyState (nVirtKey=18) returned 0 [0200.204] GetAsyncKeyState (vKey=18) returned 0 [0200.204] GetLastError () returned 0x0 [0200.204] GetKeyState (nVirtKey=16) returned 0 [0200.204] GetKeyState (nVirtKey=17) returned 0 [0200.204] GetKeyState (nVirtKey=18) returned 0 [0200.204] GetAsyncKeyState (vKey=19) returned 0 [0200.204] GetLastError () returned 0x0 [0200.204] GetKeyState (nVirtKey=16) returned 0 [0200.204] GetKeyState (nVirtKey=17) returned 0 [0200.204] GetKeyState (nVirtKey=18) returned 0 [0200.204] GetAsyncKeyState (vKey=20) returned 0 [0200.204] GetLastError () returned 0x0 [0200.204] GetKeyState (nVirtKey=16) returned 0 [0200.204] GetKeyState (nVirtKey=17) returned 0 [0200.204] GetKeyState (nVirtKey=18) returned 0 [0200.204] GetAsyncKeyState (vKey=21) returned 0 [0200.204] GetLastError () returned 0x0 [0200.204] GetKeyState (nVirtKey=16) returned 0 [0200.204] GetKeyState (nVirtKey=17) returned 0 [0200.204] GetKeyState (nVirtKey=18) returned 0 [0200.204] GetAsyncKeyState (vKey=22) returned 0 [0200.204] GetLastError () returned 0x0 [0200.204] GetKeyState (nVirtKey=16) returned 0 [0200.204] GetKeyState (nVirtKey=17) returned 0 [0200.204] GetKeyState (nVirtKey=18) returned 0 [0200.204] GetAsyncKeyState (vKey=23) returned 0 [0200.204] GetLastError () returned 0x0 [0200.204] GetKeyState (nVirtKey=16) returned 0 [0200.204] GetKeyState (nVirtKey=17) returned 0 [0200.204] GetKeyState (nVirtKey=18) returned 0 [0200.204] GetAsyncKeyState (vKey=24) returned 0 [0200.204] GetLastError () returned 0x0 [0200.205] GetKeyState (nVirtKey=16) returned 0 [0200.205] GetKeyState (nVirtKey=17) returned 0 [0200.205] GetKeyState (nVirtKey=18) returned 0 [0200.205] GetAsyncKeyState (vKey=25) returned 0 [0200.205] GetLastError () returned 0x0 [0200.205] GetKeyState (nVirtKey=16) returned 0 [0200.205] GetKeyState (nVirtKey=17) returned 0 [0200.205] GetKeyState (nVirtKey=18) returned 0 [0200.205] GetAsyncKeyState (vKey=26) returned 0 [0200.205] GetLastError () returned 0x0 [0200.205] GetKeyState (nVirtKey=16) returned 0 [0200.205] GetKeyState (nVirtKey=17) returned 0 [0200.205] GetKeyState (nVirtKey=18) returned 0 [0200.205] GetAsyncKeyState (vKey=27) returned 0 [0200.205] GetLastError () returned 0x0 [0200.205] GetKeyState (nVirtKey=16) returned 0 [0200.205] GetKeyState (nVirtKey=17) returned 0 [0200.205] GetKeyState (nVirtKey=18) returned 0 [0200.205] GetAsyncKeyState (vKey=28) returned 0 [0200.205] GetLastError () returned 0x0 [0200.205] GetKeyState (nVirtKey=16) returned 0 [0200.205] GetKeyState (nVirtKey=17) returned 0 [0200.205] GetKeyState (nVirtKey=18) returned 0 [0200.205] GetAsyncKeyState (vKey=29) returned 0 [0200.205] GetLastError () returned 0x0 [0200.205] GetKeyState (nVirtKey=16) returned 0 [0200.205] GetKeyState (nVirtKey=17) returned 0 [0200.205] GetKeyState (nVirtKey=18) returned 0 [0200.205] GetAsyncKeyState (vKey=30) returned 0 [0200.205] GetLastError () returned 0x0 [0200.205] GetKeyState (nVirtKey=16) returned 0 [0200.205] GetKeyState (nVirtKey=17) returned 0 [0200.205] GetKeyState (nVirtKey=18) returned 0 [0200.205] GetAsyncKeyState (vKey=31) returned 0 [0200.205] GetLastError () returned 0x0 [0200.206] GetKeyState (nVirtKey=16) returned 0 [0200.206] GetKeyState (nVirtKey=17) returned 0 [0200.206] GetKeyState (nVirtKey=18) returned 0 [0200.206] GetAsyncKeyState (vKey=32) returned 0 [0200.206] GetLastError () returned 0x0 [0200.206] GetKeyState (nVirtKey=16) returned 0 [0200.206] GetKeyState (nVirtKey=17) returned 0 [0200.206] GetKeyState (nVirtKey=18) returned 0 [0200.206] GetAsyncKeyState (vKey=33) returned 0 [0200.206] GetLastError () returned 0x0 [0200.206] GetKeyState (nVirtKey=16) returned 0 [0200.206] GetKeyState (nVirtKey=17) returned 0 [0200.206] GetKeyState (nVirtKey=18) returned 0 [0200.206] GetAsyncKeyState (vKey=34) returned 0 [0200.206] GetLastError () returned 0x0 [0200.206] GetKeyState (nVirtKey=16) returned 0 [0200.206] GetKeyState (nVirtKey=17) returned 0 [0200.206] GetKeyState (nVirtKey=18) returned 0 [0200.206] GetAsyncKeyState (vKey=35) returned 0 [0200.206] GetLastError () returned 0x0 [0200.206] GetKeyState (nVirtKey=16) returned 0 [0200.206] GetKeyState (nVirtKey=17) returned 0 [0200.207] GetKeyState (nVirtKey=18) returned 0 [0200.207] GetAsyncKeyState (vKey=36) returned 0 [0200.207] GetLastError () returned 0x0 [0200.207] GetKeyState (nVirtKey=16) returned 0 [0200.207] GetKeyState (nVirtKey=17) returned 0 [0200.207] GetKeyState (nVirtKey=18) returned 0 [0200.207] GetAsyncKeyState (vKey=37) returned 0 [0200.207] GetLastError () returned 0x0 [0200.207] GetKeyState (nVirtKey=16) returned 0 [0200.207] GetKeyState (nVirtKey=17) returned 0 [0200.207] GetKeyState (nVirtKey=18) returned 0 [0200.207] GetAsyncKeyState (vKey=38) returned 0 [0200.207] GetLastError () returned 0x0 [0200.207] GetKeyState (nVirtKey=16) returned 0 [0200.207] GetKeyState (nVirtKey=17) returned 0 [0200.207] GetKeyState (nVirtKey=18) returned 0 [0200.207] GetAsyncKeyState (vKey=39) returned 0 [0200.207] GetLastError () returned 0x0 [0200.207] GetKeyState (nVirtKey=16) returned 0 [0200.207] GetKeyState (nVirtKey=17) returned 0 [0200.207] GetKeyState (nVirtKey=18) returned 0 [0200.207] GetAsyncKeyState (vKey=40) returned 0 [0200.207] GetLastError () returned 0x0 [0200.207] GetKeyState (nVirtKey=16) returned 0 [0200.207] GetKeyState (nVirtKey=17) returned 0 [0200.207] GetKeyState (nVirtKey=18) returned 0 [0200.208] GetAsyncKeyState (vKey=41) returned 0 [0200.208] GetLastError () returned 0x0 [0200.208] GetKeyState (nVirtKey=16) returned 0 [0200.208] GetKeyState (nVirtKey=17) returned 0 [0200.208] GetKeyState (nVirtKey=18) returned 0 [0200.208] GetAsyncKeyState (vKey=42) returned 0 [0200.208] GetLastError () returned 0x0 [0200.208] GetKeyState (nVirtKey=16) returned 0 [0200.208] GetKeyState (nVirtKey=17) returned 0 [0200.208] GetKeyState (nVirtKey=18) returned 0 [0200.208] GetAsyncKeyState (vKey=43) returned 0 [0200.208] GetLastError () returned 0x0 [0200.208] GetKeyState (nVirtKey=16) returned 0 [0200.208] GetKeyState (nVirtKey=17) returned 0 [0200.208] GetKeyState (nVirtKey=18) returned 0 [0200.208] GetAsyncKeyState (vKey=44) returned 0 [0200.208] GetLastError () returned 0x0 [0200.208] GetKeyState (nVirtKey=16) returned 0 [0200.208] GetKeyState (nVirtKey=17) returned 0 [0200.208] GetKeyState (nVirtKey=18) returned 0 [0200.208] GetAsyncKeyState (vKey=45) returned 0 [0200.208] GetLastError () returned 0x0 [0200.208] GetKeyState (nVirtKey=16) returned 0 [0200.208] GetKeyState (nVirtKey=17) returned 0 [0200.208] GetKeyState (nVirtKey=18) returned 0 [0200.209] GetAsyncKeyState (vKey=46) returned 0 [0200.209] GetLastError () returned 0x0 [0200.209] GetKeyState (nVirtKey=16) returned 0 [0200.209] GetKeyState (nVirtKey=17) returned 0 [0200.209] GetKeyState (nVirtKey=18) returned 0 [0200.209] GetAsyncKeyState (vKey=47) returned 0 [0200.209] GetLastError () returned 0x0 [0200.209] GetKeyState (nVirtKey=16) returned 0 [0200.209] GetKeyState (nVirtKey=17) returned 0 [0200.209] GetKeyState (nVirtKey=18) returned 0 [0200.209] GetAsyncKeyState (vKey=48) returned 0 [0200.209] GetLastError () returned 0x0 [0200.209] GetKeyState (nVirtKey=16) returned 0 [0200.209] GetKeyState (nVirtKey=17) returned 0 [0200.209] GetKeyState (nVirtKey=18) returned 0 [0200.209] GetAsyncKeyState (vKey=49) returned 0 [0200.210] GetLastError () returned 0x0 [0200.210] GetKeyState (nVirtKey=16) returned 0 [0200.210] GetKeyState (nVirtKey=17) returned 0 [0200.210] GetKeyState (nVirtKey=18) returned 0 [0200.210] GetAsyncKeyState (vKey=50) returned 0 [0200.211] GetLastError () returned 0x0 [0200.211] GetKeyState (nVirtKey=16) returned 0 [0200.211] GetKeyState (nVirtKey=17) returned 0 [0200.211] GetKeyState (nVirtKey=18) returned 0 [0200.211] GetAsyncKeyState (vKey=51) returned 0 [0200.211] GetLastError () returned 0x0 [0200.211] GetKeyState (nVirtKey=16) returned 0 [0200.211] GetKeyState (nVirtKey=17) returned 0 [0200.211] GetKeyState (nVirtKey=18) returned 0 [0200.211] GetAsyncKeyState (vKey=52) returned 0 [0200.211] GetLastError () returned 0x0 [0200.211] GetKeyState (nVirtKey=16) returned 0 [0200.211] GetKeyState (nVirtKey=17) returned 0 [0200.211] GetKeyState (nVirtKey=18) returned 0 [0200.211] GetAsyncKeyState (vKey=53) returned 0 [0200.211] GetLastError () returned 0x0 [0200.211] GetKeyState (nVirtKey=16) returned 0 [0200.211] GetKeyState (nVirtKey=17) returned 0 [0200.211] GetKeyState (nVirtKey=18) returned 0 [0200.211] GetAsyncKeyState (vKey=54) returned 0 [0200.211] GetLastError () returned 0x0 [0200.211] GetKeyState (nVirtKey=16) returned 0 [0200.211] GetKeyState (nVirtKey=17) returned 0 [0200.211] GetKeyState (nVirtKey=18) returned 0 [0200.211] GetAsyncKeyState (vKey=55) returned 0 [0200.212] GetLastError () returned 0x0 [0200.212] GetKeyState (nVirtKey=16) returned 0 [0200.212] GetKeyState (nVirtKey=17) returned 0 [0200.212] GetKeyState (nVirtKey=18) returned 0 [0200.212] GetAsyncKeyState (vKey=56) returned 0 [0200.212] GetLastError () returned 0x0 [0200.212] GetKeyState (nVirtKey=16) returned 0 [0200.212] GetKeyState (nVirtKey=17) returned 0 [0200.212] GetKeyState (nVirtKey=18) returned 0 [0200.212] GetAsyncKeyState (vKey=57) returned 0 [0200.212] GetLastError () returned 0x0 [0200.212] GetKeyState (nVirtKey=16) returned 0 [0200.212] GetKeyState (nVirtKey=17) returned 0 [0200.212] GetKeyState (nVirtKey=18) returned 0 [0200.212] GetAsyncKeyState (vKey=58) returned 0 [0200.212] GetLastError () returned 0x0 [0200.212] GetKeyState (nVirtKey=16) returned 0 [0200.212] GetKeyState (nVirtKey=17) returned 0 [0200.212] GetKeyState (nVirtKey=18) returned 0 [0200.212] GetAsyncKeyState (vKey=59) returned 0 [0200.212] GetLastError () returned 0x0 [0200.212] GetKeyState (nVirtKey=16) returned 0 [0200.212] GetKeyState (nVirtKey=17) returned 0 [0200.212] GetKeyState (nVirtKey=18) returned 0 [0200.212] GetAsyncKeyState (vKey=60) returned 0 [0200.213] GetLastError () returned 0x0 [0200.213] GetKeyState (nVirtKey=16) returned 0 [0200.213] GetKeyState (nVirtKey=17) returned 0 [0200.213] GetKeyState (nVirtKey=18) returned 0 [0200.213] GetAsyncKeyState (vKey=61) returned 0 [0200.213] GetLastError () returned 0x0 [0200.213] GetKeyState (nVirtKey=16) returned 0 [0200.213] GetKeyState (nVirtKey=17) returned 0 [0200.213] GetKeyState (nVirtKey=18) returned 0 [0200.213] GetAsyncKeyState (vKey=62) returned 0 [0200.213] GetLastError () returned 0x0 [0200.213] GetKeyState (nVirtKey=16) returned 0 [0200.213] GetKeyState (nVirtKey=17) returned 0 [0200.213] GetKeyState (nVirtKey=18) returned 0 [0200.213] GetAsyncKeyState (vKey=63) returned 0 [0200.213] GetLastError () returned 0x0 [0200.213] GetKeyState (nVirtKey=16) returned 0 [0200.213] GetKeyState (nVirtKey=17) returned 0 [0200.213] GetKeyState (nVirtKey=18) returned 0 [0200.213] GetAsyncKeyState (vKey=64) returned 0 [0200.213] GetLastError () returned 0x0 [0200.213] GetKeyState (nVirtKey=16) returned 0 [0200.213] GetKeyState (nVirtKey=17) returned 0 [0200.213] GetKeyState (nVirtKey=18) returned 0 [0200.213] GetAsyncKeyState (vKey=65) returned 0 [0200.214] GetLastError () returned 0x0 [0200.214] GetKeyState (nVirtKey=16) returned 0 [0200.214] GetKeyState (nVirtKey=17) returned 0 [0200.214] GetKeyState (nVirtKey=18) returned 0 [0200.214] GetAsyncKeyState (vKey=66) returned 0 [0200.214] GetLastError () returned 0x0 [0200.214] GetKeyState (nVirtKey=16) returned 0 [0200.214] GetKeyState (nVirtKey=17) returned 0 [0200.214] GetKeyState (nVirtKey=18) returned 0 [0200.214] GetAsyncKeyState (vKey=67) returned 0 [0200.214] GetLastError () returned 0x0 [0200.214] GetKeyState (nVirtKey=16) returned 0 [0200.214] GetKeyState (nVirtKey=17) returned 0 [0200.214] GetKeyState (nVirtKey=18) returned 0 [0200.214] GetAsyncKeyState (vKey=68) returned 0 [0200.214] GetLastError () returned 0x0 [0200.214] GetKeyState (nVirtKey=16) returned 0 [0200.214] GetKeyState (nVirtKey=17) returned 0 [0200.215] GetKeyState (nVirtKey=18) returned 0 [0200.215] GetAsyncKeyState (vKey=69) returned 0 [0200.215] GetLastError () returned 0x0 [0200.215] GetKeyState (nVirtKey=16) returned 0 [0200.215] GetKeyState (nVirtKey=17) returned 0 [0200.215] GetKeyState (nVirtKey=18) returned 0 [0200.215] GetAsyncKeyState (vKey=70) returned 0 [0200.215] GetLastError () returned 0x0 [0200.215] GetKeyState (nVirtKey=16) returned 0 [0200.215] GetKeyState (nVirtKey=17) returned 0 [0200.215] GetKeyState (nVirtKey=18) returned 0 [0200.215] GetAsyncKeyState (vKey=71) returned 0 [0200.215] GetLastError () returned 0x0 [0200.215] GetKeyState (nVirtKey=16) returned 0 [0200.215] GetKeyState (nVirtKey=17) returned 0 [0200.215] GetKeyState (nVirtKey=18) returned 0 [0200.215] GetAsyncKeyState (vKey=72) returned 0 [0200.216] GetLastError () returned 0x0 [0200.216] GetKeyState (nVirtKey=16) returned 0 [0200.216] GetKeyState (nVirtKey=17) returned 0 [0200.216] GetKeyState (nVirtKey=18) returned 0 [0200.216] GetAsyncKeyState (vKey=73) returned 0 [0200.216] GetLastError () returned 0x0 [0200.216] GetKeyState (nVirtKey=16) returned 0 [0200.216] GetKeyState (nVirtKey=17) returned 0 [0200.216] GetKeyState (nVirtKey=18) returned 0 [0200.216] GetAsyncKeyState (vKey=74) returned 0 [0200.216] GetLastError () returned 0x0 [0200.216] GetKeyState (nVirtKey=16) returned 0 [0200.216] GetKeyState (nVirtKey=17) returned 0 [0200.216] GetKeyState (nVirtKey=18) returned 0 [0200.216] GetAsyncKeyState (vKey=75) returned 0 [0200.216] GetLastError () returned 0x0 [0200.216] GetKeyState (nVirtKey=16) returned 0 [0200.216] GetKeyState (nVirtKey=17) returned 0 [0200.216] GetKeyState (nVirtKey=18) returned 0 [0200.216] GetAsyncKeyState (vKey=76) returned 0 [0200.216] GetLastError () returned 0x0 [0200.216] GetKeyState (nVirtKey=16) returned 0 [0200.216] GetKeyState (nVirtKey=17) returned 0 [0200.217] GetKeyState (nVirtKey=18) returned 0 [0200.217] GetAsyncKeyState (vKey=77) returned 0 [0200.217] GetLastError () returned 0x0 [0200.217] GetKeyState (nVirtKey=16) returned 0 [0200.217] GetKeyState (nVirtKey=17) returned 0 [0200.217] GetKeyState (nVirtKey=18) returned 0 [0200.217] GetAsyncKeyState (vKey=78) returned 0 [0200.217] GetLastError () returned 0x0 [0200.217] GetKeyState (nVirtKey=16) returned 0 [0200.217] GetKeyState (nVirtKey=17) returned 0 [0200.217] GetKeyState (nVirtKey=18) returned 0 [0200.217] GetAsyncKeyState (vKey=79) returned 0 [0200.217] GetLastError () returned 0x0 [0200.217] GetKeyState (nVirtKey=16) returned 0 [0200.217] GetKeyState (nVirtKey=17) returned 0 [0200.217] GetKeyState (nVirtKey=18) returned 0 [0200.217] GetAsyncKeyState (vKey=80) returned 0 [0200.217] GetLastError () returned 0x0 [0200.217] GetKeyState (nVirtKey=16) returned 0 [0200.217] GetKeyState (nVirtKey=17) returned 0 [0200.217] GetKeyState (nVirtKey=18) returned 0 [0200.217] GetAsyncKeyState (vKey=81) returned 0 [0200.217] GetLastError () returned 0x0 [0200.217] GetKeyState (nVirtKey=16) returned 0 [0200.218] GetKeyState (nVirtKey=17) returned 0 [0200.218] GetKeyState (nVirtKey=18) returned 0 [0200.218] GetAsyncKeyState (vKey=82) returned 0 [0200.218] GetLastError () returned 0x0 [0200.218] GetKeyState (nVirtKey=16) returned 0 [0200.218] GetKeyState (nVirtKey=17) returned 0 [0200.218] GetKeyState (nVirtKey=18) returned 0 [0200.218] GetAsyncKeyState (vKey=83) returned 0 [0200.218] GetLastError () returned 0x0 [0200.218] GetAsyncKeyState (vKey=84) returned 0 [0200.218] GetLastError () returned 0x0 [0200.218] GetAsyncKeyState (vKey=85) returned 0 [0200.218] GetLastError () returned 0x0 [0200.218] GetAsyncKeyState (vKey=86) returned 0 [0200.218] GetLastError () returned 0x0 [0200.218] GetAsyncKeyState (vKey=87) returned 0 [0200.218] GetLastError () returned 0x0 [0200.218] GetAsyncKeyState (vKey=88) returned 0 [0200.218] GetLastError () returned 0x0 [0200.219] GetAsyncKeyState (vKey=89) returned 0 [0200.219] GetLastError () returned 0x0 [0200.219] GetAsyncKeyState (vKey=90) returned 0 [0200.219] GetLastError () returned 0x0 [0200.219] GetAsyncKeyState (vKey=91) returned 0 [0200.219] GetLastError () returned 0x0 [0200.219] GetAsyncKeyState (vKey=92) returned 0 [0200.219] GetLastError () returned 0x0 [0200.219] GetAsyncKeyState (vKey=93) returned 0 [0200.219] GetLastError () returned 0x0 [0200.219] GetAsyncKeyState (vKey=94) returned 0 [0200.219] GetLastError () returned 0x0 [0200.219] GetAsyncKeyState (vKey=95) returned 0 [0200.219] GetLastError () returned 0x0 [0200.219] GetAsyncKeyState (vKey=96) returned 0 [0200.219] GetLastError () returned 0x0 [0200.219] GetAsyncKeyState (vKey=97) returned 0 [0200.220] GetLastError () returned 0x0 [0200.220] GetAsyncKeyState (vKey=98) returned 0 [0200.220] GetLastError () returned 0x0 [0200.220] GetAsyncKeyState (vKey=99) returned 0 [0200.220] GetLastError () returned 0x0 [0200.220] GetAsyncKeyState (vKey=100) returned 0 [0200.220] GetLastError () returned 0x0 [0200.220] GetAsyncKeyState (vKey=101) returned 0 [0200.220] GetLastError () returned 0x0 [0200.220] GetAsyncKeyState (vKey=102) returned 0 [0200.220] GetLastError () returned 0x0 [0200.220] GetAsyncKeyState (vKey=103) returned 0 [0200.220] GetLastError () returned 0x0 [0200.220] GetAsyncKeyState (vKey=104) returned 0 [0200.220] GetLastError () returned 0x0 [0200.220] GetAsyncKeyState (vKey=105) returned 0 [0200.221] GetLastError () returned 0x0 [0200.221] GetAsyncKeyState (vKey=106) returned 0 [0200.221] GetLastError () returned 0x0 [0200.221] GetAsyncKeyState (vKey=107) returned 0 [0200.221] GetLastError () returned 0x0 [0200.221] GetAsyncKeyState (vKey=108) returned 0 [0200.221] GetLastError () returned 0x0 [0200.221] GetAsyncKeyState (vKey=109) returned 0 [0200.221] GetLastError () returned 0x0 [0200.221] GetAsyncKeyState (vKey=110) returned 0 [0200.221] GetLastError () returned 0x0 [0200.221] GetAsyncKeyState (vKey=111) returned 0 [0200.221] GetLastError () returned 0x0 [0200.221] GetAsyncKeyState (vKey=112) returned 0 [0200.221] GetLastError () returned 0x0 [0200.221] GetAsyncKeyState (vKey=113) returned 0 [0200.221] GetLastError () returned 0x0 [0200.222] GetAsyncKeyState (vKey=114) returned 0 [0200.222] GetLastError () returned 0x0 [0200.222] GetAsyncKeyState (vKey=115) returned 0 [0200.222] GetLastError () returned 0x0 [0200.222] GetAsyncKeyState (vKey=116) returned 0 [0200.222] GetLastError () returned 0x0 [0200.222] GetAsyncKeyState (vKey=117) returned 0 [0200.222] GetLastError () returned 0x0 [0200.222] GetAsyncKeyState (vKey=118) returned 0 [0200.222] GetLastError () returned 0x0 [0200.222] GetAsyncKeyState (vKey=119) returned 0 [0200.222] GetLastError () returned 0x0 [0200.222] GetAsyncKeyState (vKey=120) returned 0 [0200.222] GetLastError () returned 0x0 [0200.222] GetAsyncKeyState (vKey=121) returned 0 [0200.222] GetLastError () returned 0x0 [0200.223] GetAsyncKeyState (vKey=122) returned 0 [0200.223] GetLastError () returned 0x0 [0200.223] GetAsyncKeyState (vKey=123) returned 0 [0200.223] GetLastError () returned 0x0 [0200.223] GetAsyncKeyState (vKey=124) returned 0 [0200.223] GetLastError () returned 0x0 [0200.223] GetAsyncKeyState (vKey=125) returned 0 [0200.223] GetLastError () returned 0x0 [0200.223] GetAsyncKeyState (vKey=126) returned 0 [0200.223] GetLastError () returned 0x0 [0200.223] GetAsyncKeyState (vKey=127) returned 0 [0200.223] GetLastError () returned 0x0 [0200.223] GetAsyncKeyState (vKey=128) returned 0 [0200.223] GetLastError () returned 0x0 [0200.223] GetAsyncKeyState (vKey=129) returned 0 [0200.223] GetLastError () returned 0x0 [0200.223] GetAsyncKeyState (vKey=130) returned 0 [0200.224] GetLastError () returned 0x0 [0200.224] GetAsyncKeyState (vKey=131) returned 0 [0200.224] GetLastError () returned 0x0 [0200.224] GetAsyncKeyState (vKey=132) returned 0 [0200.224] GetLastError () returned 0x0 [0200.224] GetAsyncKeyState (vKey=133) returned 0 [0200.224] GetLastError () returned 0x0 [0200.224] GetAsyncKeyState (vKey=134) returned 0 [0200.224] GetLastError () returned 0x0 [0200.224] GetAsyncKeyState (vKey=135) returned 0 [0200.224] GetLastError () returned 0x0 [0200.224] GetAsyncKeyState (vKey=136) returned 0 [0200.224] GetLastError () returned 0x0 [0200.224] GetAsyncKeyState (vKey=137) returned 0 [0200.224] GetLastError () returned 0x0 [0200.225] GetAsyncKeyState (vKey=138) returned 0 [0200.225] GetLastError () returned 0x0 [0200.225] GetAsyncKeyState (vKey=139) returned 0 [0200.225] GetLastError () returned 0x0 [0200.225] GetAsyncKeyState (vKey=140) returned 0 [0200.225] GetLastError () returned 0x0 [0200.225] GetAsyncKeyState (vKey=141) returned 0 [0200.225] GetLastError () returned 0x0 [0200.225] GetAsyncKeyState (vKey=142) returned 0 [0200.225] GetLastError () returned 0x0 [0200.225] GetAsyncKeyState (vKey=143) returned 0 [0200.225] GetLastError () returned 0x0 [0200.225] GetAsyncKeyState (vKey=144) returned 0 [0200.225] GetLastError () returned 0x0 [0200.225] GetAsyncKeyState (vKey=145) returned 0 [0200.226] GetLastError () returned 0x0 [0200.226] GetAsyncKeyState (vKey=146) returned 0 [0200.226] GetLastError () returned 0x0 [0200.226] GetAsyncKeyState (vKey=147) returned 0 [0200.226] GetLastError () returned 0x0 [0200.226] GetAsyncKeyState (vKey=148) returned 0 [0200.226] GetLastError () returned 0x0 [0200.226] GetAsyncKeyState (vKey=149) returned 0 [0200.230] GetLastError () returned 0x0 [0200.230] GetAsyncKeyState (vKey=150) returned 0 [0200.230] GetLastError () returned 0x0 [0200.230] GetAsyncKeyState (vKey=151) returned 0 [0200.382] GetLastError () returned 0x0 [0200.383] GetAsyncKeyState (vKey=152) returned 0 [0200.383] GetLastError () returned 0x0 [0200.383] GetAsyncKeyState (vKey=153) returned 0 [0200.383] GetLastError () returned 0x0 [0200.383] GetAsyncKeyState (vKey=154) returned 0 [0200.383] GetLastError () returned 0x0 [0200.383] GetAsyncKeyState (vKey=155) returned 0 [0200.383] GetLastError () returned 0x0 [0200.384] GetAsyncKeyState (vKey=156) returned 0 [0200.384] GetLastError () returned 0x0 [0200.384] GetAsyncKeyState (vKey=157) returned 0 [0200.384] GetLastError () returned 0x0 [0200.384] GetAsyncKeyState (vKey=158) returned 0 [0200.384] GetLastError () returned 0x0 [0200.384] GetAsyncKeyState (vKey=159) returned 0 [0200.384] GetLastError () returned 0x0 [0200.384] GetAsyncKeyState (vKey=160) returned 0 [0200.384] GetLastError () returned 0x0 [0200.384] GetAsyncKeyState (vKey=161) returned 0 [0200.384] GetLastError () returned 0x0 [0200.384] GetAsyncKeyState (vKey=162) returned 0 [0200.384] GetLastError () returned 0x0 [0200.384] GetAsyncKeyState (vKey=163) returned 0 [0200.384] GetLastError () returned 0x0 [0200.385] GetAsyncKeyState (vKey=164) returned 0 [0200.385] GetLastError () returned 0x0 [0200.385] GetAsyncKeyState (vKey=165) returned 0 [0200.385] GetLastError () returned 0x0 [0200.385] GetAsyncKeyState (vKey=166) returned 0 [0200.385] GetLastError () returned 0x0 [0200.385] GetAsyncKeyState (vKey=167) returned 0 [0200.385] GetLastError () returned 0x0 [0200.385] GetAsyncKeyState (vKey=168) returned 0 [0200.385] GetLastError () returned 0x0 [0200.385] GetAsyncKeyState (vKey=169) returned 0 [0200.385] GetLastError () returned 0x0 [0200.385] GetAsyncKeyState (vKey=170) returned 0 [0200.385] GetLastError () returned 0x0 [0200.385] GetAsyncKeyState (vKey=171) returned 0 [0200.386] GetLastError () returned 0x0 [0200.386] GetAsyncKeyState (vKey=172) returned 0 [0200.386] GetLastError () returned 0x0 [0200.386] GetAsyncKeyState (vKey=173) returned 0 [0200.386] GetLastError () returned 0x0 [0200.386] GetAsyncKeyState (vKey=174) returned 0 [0200.386] GetLastError () returned 0x0 [0200.386] GetAsyncKeyState (vKey=175) returned 0 [0200.386] GetLastError () returned 0x0 [0200.386] GetAsyncKeyState (vKey=176) returned 0 [0200.386] GetLastError () returned 0x0 [0200.387] GetAsyncKeyState (vKey=177) returned 0 [0200.387] GetLastError () returned 0x0 [0200.387] GetAsyncKeyState (vKey=178) returned 0 [0200.387] GetLastError () returned 0x0 [0200.387] GetAsyncKeyState (vKey=179) returned 0 [0200.387] GetLastError () returned 0x0 [0200.387] GetAsyncKeyState (vKey=180) returned 0 [0200.387] GetLastError () returned 0x0 [0200.387] GetAsyncKeyState (vKey=181) returned 0 [0200.387] GetLastError () returned 0x0 [0200.387] GetAsyncKeyState (vKey=182) returned 0 [0200.387] GetLastError () returned 0x0 [0200.387] GetAsyncKeyState (vKey=183) returned 0 [0200.387] GetLastError () returned 0x0 [0200.387] GetAsyncKeyState (vKey=184) returned 0 [0200.387] GetLastError () returned 0x0 [0200.388] GetAsyncKeyState (vKey=185) returned 0 [0200.388] GetLastError () returned 0x0 [0200.388] GetAsyncKeyState (vKey=186) returned 0 [0200.388] GetLastError () returned 0x0 [0200.388] GetAsyncKeyState (vKey=187) returned 0 [0200.388] GetLastError () returned 0x0 [0200.388] GetAsyncKeyState (vKey=188) returned 0 [0200.388] GetLastError () returned 0x0 [0200.388] GetAsyncKeyState (vKey=189) returned 0 [0200.388] GetLastError () returned 0x0 [0200.388] GetAsyncKeyState (vKey=190) returned 0 [0200.388] GetLastError () returned 0x0 [0200.388] GetAsyncKeyState (vKey=191) returned 0 [0200.388] GetLastError () returned 0x0 [0200.388] GetAsyncKeyState (vKey=192) returned 0 [0200.388] GetLastError () returned 0x0 [0200.388] GetAsyncKeyState (vKey=193) returned 0 [0200.389] GetLastError () returned 0x0 [0200.389] GetAsyncKeyState (vKey=194) returned 0 [0200.389] GetLastError () returned 0x0 [0200.389] GetAsyncKeyState (vKey=195) returned 0 [0200.389] GetLastError () returned 0x0 [0200.389] GetAsyncKeyState (vKey=196) returned 0 [0200.389] GetLastError () returned 0x0 [0200.389] GetAsyncKeyState (vKey=197) returned 0 [0200.389] GetLastError () returned 0x0 [0200.389] GetAsyncKeyState (vKey=198) returned 0 [0200.389] GetLastError () returned 0x0 [0200.389] GetAsyncKeyState (vKey=199) returned 0 [0200.389] GetLastError () returned 0x0 [0200.389] GetAsyncKeyState (vKey=200) returned 0 [0200.389] GetLastError () returned 0x0 [0200.389] GetAsyncKeyState (vKey=201) returned 0 [0200.390] GetLastError () returned 0x0 [0200.390] GetAsyncKeyState (vKey=202) returned 0 [0200.390] GetLastError () returned 0x0 [0200.390] GetAsyncKeyState (vKey=203) returned 0 [0200.390] GetLastError () returned 0x0 [0200.390] GetAsyncKeyState (vKey=204) returned 0 [0200.390] GetLastError () returned 0x0 [0200.390] GetAsyncKeyState (vKey=205) returned 0 [0200.390] GetLastError () returned 0x0 [0200.390] GetAsyncKeyState (vKey=206) returned 0 [0200.390] GetLastError () returned 0x0 [0200.390] GetAsyncKeyState (vKey=207) returned 0 [0200.390] GetLastError () returned 0x0 [0200.390] GetAsyncKeyState (vKey=208) returned 0 [0200.390] GetLastError () returned 0x0 [0200.390] GetAsyncKeyState (vKey=209) returned 0 [0200.391] GetLastError () returned 0x0 [0200.391] GetAsyncKeyState (vKey=210) returned 0 [0200.391] GetLastError () returned 0x0 [0200.391] GetAsyncKeyState (vKey=211) returned 0 [0200.391] GetLastError () returned 0x0 [0200.391] GetAsyncKeyState (vKey=212) returned 0 [0200.391] GetLastError () returned 0x0 [0200.391] GetAsyncKeyState (vKey=213) returned 0 [0200.391] GetLastError () returned 0x0 [0200.391] GetAsyncKeyState (vKey=214) returned 0 [0200.391] GetLastError () returned 0x0 [0200.391] GetAsyncKeyState (vKey=215) returned 0 [0200.391] GetLastError () returned 0x0 [0200.391] GetAsyncKeyState (vKey=216) returned 0 [0200.391] GetLastError () returned 0x0 [0200.392] GetAsyncKeyState (vKey=217) returned 0 [0200.392] GetLastError () returned 0x0 [0200.392] GetAsyncKeyState (vKey=218) returned 0 [0200.392] GetLastError () returned 0x0 [0200.392] GetAsyncKeyState (vKey=219) returned 0 [0200.392] GetLastError () returned 0x0 [0200.392] GetAsyncKeyState (vKey=220) returned 0 [0200.392] GetLastError () returned 0x0 [0200.392] GetAsyncKeyState (vKey=221) returned 0 [0200.392] GetLastError () returned 0x0 [0200.392] GetAsyncKeyState (vKey=222) returned 0 [0200.392] GetLastError () returned 0x0 [0200.392] GetAsyncKeyState (vKey=223) returned 0 [0200.392] GetLastError () returned 0x0 [0200.392] GetAsyncKeyState (vKey=224) returned 0 [0200.393] GetLastError () returned 0x0 [0200.393] GetAsyncKeyState (vKey=225) returned 0 [0200.393] GetLastError () returned 0x0 [0200.393] GetAsyncKeyState (vKey=226) returned 0 [0200.393] GetLastError () returned 0x0 [0200.393] GetAsyncKeyState (vKey=227) returned 0 [0200.393] GetLastError () returned 0x0 [0200.393] GetAsyncKeyState (vKey=228) returned 0 [0200.393] GetLastError () returned 0x0 [0200.393] GetAsyncKeyState (vKey=229) returned 0 [0200.393] GetLastError () returned 0x0 [0200.393] GetAsyncKeyState (vKey=230) returned 0 [0200.393] GetLastError () returned 0x0 [0200.393] GetAsyncKeyState (vKey=231) returned 0 [0200.393] GetLastError () returned 0x0 [0200.393] GetAsyncKeyState (vKey=232) returned 0 [0200.394] GetLastError () returned 0x0 [0200.394] GetAsyncKeyState (vKey=233) returned 0 [0200.394] GetLastError () returned 0x0 [0200.394] GetAsyncKeyState (vKey=234) returned 0 [0200.394] GetLastError () returned 0x0 [0200.394] GetAsyncKeyState (vKey=235) returned 0 [0200.394] GetLastError () returned 0x0 [0200.394] GetAsyncKeyState (vKey=236) returned 0 [0200.394] GetLastError () returned 0x0 [0200.394] GetAsyncKeyState (vKey=237) returned 0 [0200.394] GetLastError () returned 0x0 [0200.394] GetAsyncKeyState (vKey=238) returned 0 [0200.394] GetLastError () returned 0x0 [0200.394] GetAsyncKeyState (vKey=239) returned 0 [0200.394] GetLastError () returned 0x0 [0200.394] GetAsyncKeyState (vKey=240) returned 0 [0200.395] GetLastError () returned 0x0 [0200.395] GetAsyncKeyState (vKey=241) returned 0 [0200.395] GetLastError () returned 0x0 [0200.395] GetAsyncKeyState (vKey=242) returned 0 [0200.395] GetLastError () returned 0x0 [0200.395] GetAsyncKeyState (vKey=243) returned 0 [0200.395] GetLastError () returned 0x0 [0200.395] GetAsyncKeyState (vKey=244) returned 0 [0200.395] GetLastError () returned 0x0 [0200.395] GetAsyncKeyState (vKey=245) returned 0 [0200.395] GetLastError () returned 0x0 [0200.395] GetAsyncKeyState (vKey=246) returned 0 [0200.395] GetLastError () returned 0x0 [0200.395] GetAsyncKeyState (vKey=247) returned 0 [0200.395] GetLastError () returned 0x0 [0200.396] GetAsyncKeyState (vKey=248) returned 0 [0200.396] GetLastError () returned 0x0 [0200.396] GetAsyncKeyState (vKey=249) returned 0 [0200.396] GetLastError () returned 0x0 [0200.503] GetKeyState (nVirtKey=16) returned 0 [0200.503] GetKeyState (nVirtKey=17) returned 0 [0200.503] GetKeyState (nVirtKey=18) returned 0 [0200.503] GetKeyState (nVirtKey=16) returned 0 [0200.503] GetKeyState (nVirtKey=17) returned 0 [0200.503] GetKeyState (nVirtKey=18) returned 0 [0200.503] GetKeyState (nVirtKey=16) returned 0 [0200.504] GetKeyState (nVirtKey=17) returned 0 [0200.504] GetKeyState (nVirtKey=18) returned 0 [0200.504] GetKeyState (nVirtKey=16) returned 0 [0200.504] GetKeyState (nVirtKey=17) returned 0 [0200.504] GetKeyState (nVirtKey=18) returned 0 [0200.504] GetKeyState (nVirtKey=16) returned 0 [0200.504] GetKeyState (nVirtKey=17) returned 0 [0200.504] GetKeyState (nVirtKey=18) returned 0 [0200.504] GetKeyState (nVirtKey=16) returned 0 [0200.504] GetKeyState (nVirtKey=17) returned 0 [0200.504] GetKeyState (nVirtKey=18) returned 0 [0200.504] GetKeyState (nVirtKey=16) returned 0 [0200.504] GetKeyState (nVirtKey=17) returned 0 [0200.504] GetKeyState (nVirtKey=18) returned 0 [0200.504] GetKeyState (nVirtKey=16) returned 0 [0200.504] GetKeyState (nVirtKey=17) returned 0 [0200.504] GetKeyState (nVirtKey=18) returned 0 [0200.504] GetKeyState (nVirtKey=16) returned 0 [0200.504] GetKeyState (nVirtKey=17) returned 0 [0200.504] GetKeyState (nVirtKey=18) returned 0 [0200.504] GetKeyState (nVirtKey=16) returned 0 [0200.504] GetKeyState (nVirtKey=17) returned 0 [0200.504] GetKeyState (nVirtKey=18) returned 0 [0200.504] GetKeyState (nVirtKey=16) returned 0 [0200.504] GetKeyState (nVirtKey=17) returned 0 [0200.504] GetKeyState (nVirtKey=18) returned 0 [0200.504] GetKeyState (nVirtKey=16) returned 0 [0200.504] GetKeyState (nVirtKey=17) returned 0 [0200.504] GetKeyState (nVirtKey=18) returned 0 [0200.505] GetKeyState (nVirtKey=16) returned 0 [0200.505] GetKeyState (nVirtKey=17) returned 0 [0200.505] GetKeyState (nVirtKey=18) returned 0 [0200.505] GetKeyState (nVirtKey=16) returned 0 [0200.505] GetKeyState (nVirtKey=17) returned 0 [0200.505] GetKeyState (nVirtKey=18) returned 0 [0200.505] GetKeyState (nVirtKey=16) returned 0 [0200.505] GetKeyState (nVirtKey=17) returned 0 [0200.505] GetKeyState (nVirtKey=18) returned 0 [0200.505] GetKeyState (nVirtKey=16) returned 0 [0200.505] GetKeyState (nVirtKey=17) returned 0 [0200.505] GetKeyState (nVirtKey=18) returned 0 [0200.505] GetKeyState (nVirtKey=16) returned 0 [0200.505] GetKeyState (nVirtKey=17) returned 0 [0200.505] GetKeyState (nVirtKey=18) returned 0 [0200.505] GetKeyState (nVirtKey=16) returned 0 [0200.505] GetKeyState (nVirtKey=17) returned 0 [0200.505] GetKeyState (nVirtKey=18) returned 0 [0200.505] GetKeyState (nVirtKey=16) returned 0 [0200.505] GetKeyState (nVirtKey=17) returned 0 [0200.505] GetKeyState (nVirtKey=18) returned 0 [0200.505] GetKeyState (nVirtKey=16) returned 0 [0200.505] GetKeyState (nVirtKey=17) returned 0 [0200.505] GetKeyState (nVirtKey=18) returned 0 [0200.505] GetKeyState (nVirtKey=16) returned 0 [0200.505] GetKeyState (nVirtKey=17) returned 0 [0200.505] GetKeyState (nVirtKey=18) returned 0 [0200.505] GetKeyState (nVirtKey=16) returned 0 [0200.505] GetKeyState (nVirtKey=17) returned 0 [0200.506] GetKeyState (nVirtKey=18) returned 0 [0200.506] GetKeyState (nVirtKey=16) returned 0 [0200.506] GetKeyState (nVirtKey=17) returned 0 [0200.506] GetKeyState (nVirtKey=18) returned 0 [0200.506] GetKeyState (nVirtKey=16) returned 0 [0200.506] GetKeyState (nVirtKey=17) returned 0 [0200.506] GetKeyState (nVirtKey=18) returned 0 [0200.506] GetKeyState (nVirtKey=16) returned 0 [0200.506] GetKeyState (nVirtKey=17) returned 0 [0200.506] GetKeyState (nVirtKey=18) returned 0 [0200.506] GetKeyState (nVirtKey=16) returned 0 [0200.506] GetKeyState (nVirtKey=17) returned 0 [0200.506] GetKeyState (nVirtKey=18) returned 0 [0200.506] GetKeyState (nVirtKey=16) returned 0 [0200.506] GetKeyState (nVirtKey=17) returned 0 [0200.506] GetKeyState (nVirtKey=18) returned 0 [0200.506] GetKeyState (nVirtKey=16) returned 0 [0200.506] GetKeyState (nVirtKey=17) returned 0 [0200.506] GetKeyState (nVirtKey=18) returned 0 [0200.506] GetKeyState (nVirtKey=16) returned 0 [0200.506] GetKeyState (nVirtKey=17) returned 0 [0200.506] GetKeyState (nVirtKey=18) returned 0 [0200.506] GetKeyState (nVirtKey=16) returned 0 [0200.506] GetKeyState (nVirtKey=17) returned 0 [0200.506] GetKeyState (nVirtKey=18) returned 0 [0200.506] GetKeyState (nVirtKey=16) returned 0 [0200.506] GetKeyState (nVirtKey=17) returned 0 [0200.506] GetKeyState (nVirtKey=18) returned 0 [0200.506] GetKeyState (nVirtKey=16) returned 0 [0200.507] GetKeyState (nVirtKey=17) returned 0 [0200.507] GetKeyState (nVirtKey=18) returned 0 [0200.507] GetKeyState (nVirtKey=16) returned 0 [0200.507] GetKeyState (nVirtKey=17) returned 0 [0200.507] GetKeyState (nVirtKey=18) returned 0 [0200.507] GetKeyState (nVirtKey=16) returned 0 [0200.507] GetKeyState (nVirtKey=17) returned 0 [0200.507] GetKeyState (nVirtKey=18) returned 0 [0200.507] GetKeyState (nVirtKey=16) returned 0 [0200.507] GetKeyState (nVirtKey=17) returned 0 [0200.507] GetKeyState (nVirtKey=18) returned 0 [0200.507] GetKeyState (nVirtKey=16) returned 0 [0200.507] GetKeyState (nVirtKey=17) returned 0 [0200.507] GetKeyState (nVirtKey=18) returned 0 [0200.507] GetKeyState (nVirtKey=16) returned 0 [0200.507] GetKeyState (nVirtKey=17) returned 0 [0200.507] GetKeyState (nVirtKey=18) returned 0 [0200.507] GetKeyState (nVirtKey=16) returned 0 [0200.507] GetKeyState (nVirtKey=17) returned 0 [0200.507] GetKeyState (nVirtKey=18) returned 0 [0200.507] GetKeyState (nVirtKey=16) returned 0 [0200.508] GetKeyState (nVirtKey=17) returned 0 [0200.508] GetKeyState (nVirtKey=18) returned 0 [0200.508] GetKeyState (nVirtKey=16) returned 0 [0200.508] GetKeyState (nVirtKey=17) returned 0 [0200.508] GetKeyState (nVirtKey=18) returned 0 [0200.508] GetKeyState (nVirtKey=16) returned 0 [0200.508] GetKeyState (nVirtKey=17) returned 0 [0200.508] GetKeyState (nVirtKey=18) returned 0 [0200.508] GetKeyState (nVirtKey=16) returned 0 [0200.508] GetKeyState (nVirtKey=17) returned 0 [0200.508] GetKeyState (nVirtKey=18) returned 0 [0200.508] GetKeyState (nVirtKey=16) returned 0 [0200.508] GetKeyState (nVirtKey=17) returned 0 [0200.508] GetKeyState (nVirtKey=18) returned 0 [0200.508] GetKeyState (nVirtKey=16) returned 0 [0200.508] GetKeyState (nVirtKey=17) returned 0 [0200.508] GetKeyState (nVirtKey=18) returned 0 [0200.508] GetKeyState (nVirtKey=16) returned 0 [0200.508] GetKeyState (nVirtKey=17) returned 0 [0200.508] GetKeyState (nVirtKey=18) returned 0 [0200.508] GetKeyState (nVirtKey=16) returned 0 [0200.508] GetKeyState (nVirtKey=17) returned 0 [0200.508] GetKeyState (nVirtKey=18) returned 0 [0200.509] GetKeyState (nVirtKey=16) returned 0 [0200.509] GetKeyState (nVirtKey=17) returned 0 [0200.509] GetKeyState (nVirtKey=18) returned 0 [0200.509] GetKeyState (nVirtKey=16) returned 0 [0200.509] GetKeyState (nVirtKey=17) returned 0 [0200.509] GetKeyState (nVirtKey=18) returned 0 [0200.509] GetKeyState (nVirtKey=16) returned 0 [0200.509] GetKeyState (nVirtKey=17) returned 0 [0200.509] GetKeyState (nVirtKey=18) returned 0 [0200.509] GetKeyState (nVirtKey=16) returned 0 [0200.509] GetKeyState (nVirtKey=17) returned 0 [0200.509] GetKeyState (nVirtKey=18) returned 0 [0200.509] GetKeyState (nVirtKey=16) returned 0 [0200.509] GetKeyState (nVirtKey=17) returned 0 [0200.509] GetKeyState (nVirtKey=18) returned 0 [0200.509] GetKeyState (nVirtKey=16) returned 0 [0200.509] GetKeyState (nVirtKey=17) returned 0 [0200.509] GetKeyState (nVirtKey=18) returned 0 [0200.509] GetKeyState (nVirtKey=16) returned 0 [0200.509] GetKeyState (nVirtKey=17) returned 0 [0200.509] GetKeyState (nVirtKey=18) returned 0 [0200.509] GetKeyState (nVirtKey=16) returned 0 [0200.509] GetKeyState (nVirtKey=17) returned 0 [0200.509] GetKeyState (nVirtKey=18) returned 0 [0200.510] GetKeyState (nVirtKey=16) returned 0 [0200.510] GetKeyState (nVirtKey=17) returned 0 [0200.510] GetKeyState (nVirtKey=18) returned 0 [0200.510] GetKeyState (nVirtKey=16) returned 0 [0200.510] GetKeyState (nVirtKey=17) returned 0 [0200.510] GetKeyState (nVirtKey=18) returned 0 [0200.510] GetKeyState (nVirtKey=16) returned 0 [0200.510] GetKeyState (nVirtKey=17) returned 0 [0200.510] GetKeyState (nVirtKey=18) returned 0 [0200.510] GetKeyState (nVirtKey=16) returned 0 [0200.510] GetKeyState (nVirtKey=17) returned 0 [0200.510] GetKeyState (nVirtKey=18) returned 0 [0200.510] GetKeyState (nVirtKey=16) returned 0 [0200.510] GetKeyState (nVirtKey=17) returned 0 [0200.510] GetKeyState (nVirtKey=18) returned 0 [0200.510] GetKeyState (nVirtKey=16) returned 0 [0200.510] GetKeyState (nVirtKey=17) returned 0 [0200.510] GetKeyState (nVirtKey=18) returned 0 [0200.510] GetKeyState (nVirtKey=16) returned 0 [0200.510] GetKeyState (nVirtKey=17) returned 0 [0200.510] GetKeyState (nVirtKey=18) returned 0 [0200.510] GetKeyState (nVirtKey=16) returned 0 [0200.510] GetKeyState (nVirtKey=17) returned 0 [0200.510] GetKeyState (nVirtKey=18) returned 0 [0200.511] GetKeyState (nVirtKey=16) returned 0 [0200.511] GetKeyState (nVirtKey=17) returned 0 [0200.511] GetKeyState (nVirtKey=18) returned 0 [0200.511] GetKeyState (nVirtKey=16) returned 0 [0200.511] GetKeyState (nVirtKey=17) returned 0 [0200.511] GetKeyState (nVirtKey=18) returned 0 [0200.511] GetKeyState (nVirtKey=16) returned 0 [0200.511] GetKeyState (nVirtKey=17) returned 0 [0200.511] GetKeyState (nVirtKey=18) returned 0 [0200.511] GetKeyState (nVirtKey=16) returned 0 [0200.511] GetKeyState (nVirtKey=17) returned 0 [0200.511] GetKeyState (nVirtKey=18) returned 0 [0200.511] GetKeyState (nVirtKey=16) returned 0 [0200.511] GetKeyState (nVirtKey=17) returned 0 [0200.511] GetKeyState (nVirtKey=18) returned 0 [0200.511] GetKeyState (nVirtKey=16) returned 0 [0200.511] GetKeyState (nVirtKey=17) returned 0 [0200.511] GetKeyState (nVirtKey=18) returned 0 [0200.512] GetKeyState (nVirtKey=16) returned 0 [0200.512] GetKeyState (nVirtKey=17) returned 0 [0200.512] GetKeyState (nVirtKey=18) returned 0 [0200.512] GetKeyState (nVirtKey=16) returned 0 [0200.512] GetKeyState (nVirtKey=17) returned 0 [0200.512] GetKeyState (nVirtKey=18) returned 0 [0200.512] GetKeyState (nVirtKey=16) returned 0 [0200.512] GetKeyState (nVirtKey=17) returned 0 [0200.512] GetKeyState (nVirtKey=18) returned 0 [0200.512] GetKeyState (nVirtKey=16) returned 0 [0200.512] GetKeyState (nVirtKey=17) returned 0 [0200.512] GetKeyState (nVirtKey=18) returned 0 [0200.512] GetKeyState (nVirtKey=16) returned 0 [0200.512] GetKeyState (nVirtKey=17) returned 0 [0200.512] GetKeyState (nVirtKey=18) returned 0 [0200.512] GetKeyState (nVirtKey=16) returned 0 [0200.512] GetKeyState (nVirtKey=17) returned 0 [0200.512] GetKeyState (nVirtKey=18) returned 0 [0200.512] GetKeyState (nVirtKey=16) returned 0 [0200.512] GetKeyState (nVirtKey=17) returned 0 [0200.512] GetKeyState (nVirtKey=18) returned 0 [0200.512] GetKeyState (nVirtKey=16) returned 0 [0200.513] GetKeyState (nVirtKey=17) returned 0 [0200.513] GetKeyState (nVirtKey=18) returned 0 [0200.513] GetKeyState (nVirtKey=16) returned 0 [0200.513] GetKeyState (nVirtKey=17) returned 0 [0200.513] GetKeyState (nVirtKey=18) returned 0 [0200.513] GetKeyState (nVirtKey=16) returned 0 [0200.513] GetKeyState (nVirtKey=17) returned 0 [0200.513] GetKeyState (nVirtKey=18) returned 0 [0200.513] GetKeyState (nVirtKey=16) returned 0 [0200.513] GetKeyState (nVirtKey=17) returned 0 [0200.513] GetKeyState (nVirtKey=18) returned 0 [0200.513] GetKeyState (nVirtKey=16) returned 0 [0200.513] GetKeyState (nVirtKey=17) returned 0 [0200.513] GetKeyState (nVirtKey=18) returned 0 [0200.513] GetKeyState (nVirtKey=16) returned 0 [0200.513] GetKeyState (nVirtKey=17) returned 0 [0200.513] GetKeyState (nVirtKey=18) returned 0 [0200.513] GetKeyState (nVirtKey=16) returned 0 [0200.513] GetKeyState (nVirtKey=17) returned 0 [0200.513] GetKeyState (nVirtKey=18) returned 0 [0200.513] GetKeyState (nVirtKey=16) returned 0 [0200.513] GetKeyState (nVirtKey=17) returned 0 [0200.513] GetKeyState (nVirtKey=18) returned 0 [0209.228] GetAsyncKeyState (vKey=0) returned 0 [0209.228] GetLastError () returned 0x0 [0209.239] GetKeyState (nVirtKey=16) returned 0 [0209.239] GetKeyState (nVirtKey=17) returned 0 [0209.239] GetKeyState (nVirtKey=18) returned 0 [0209.239] GetAsyncKeyState (vKey=1) returned 0 [0209.239] GetLastError () returned 0x0 [0209.239] GetKeyState (nVirtKey=16) returned 0 [0209.239] GetKeyState (nVirtKey=17) returned 0 [0209.239] GetKeyState (nVirtKey=18) returned 0 [0209.239] GetAsyncKeyState (vKey=2) returned 0 [0209.239] GetLastError () returned 0x0 [0209.239] GetKeyState (nVirtKey=16) returned 0 [0209.239] GetKeyState (nVirtKey=17) returned 0 [0209.239] GetKeyState (nVirtKey=18) returned 0 [0209.239] GetAsyncKeyState (vKey=3) returned 0 [0209.239] GetLastError () returned 0x0 [0209.239] GetKeyState (nVirtKey=16) returned 0 [0209.239] GetKeyState (nVirtKey=17) returned 0 [0209.239] GetKeyState (nVirtKey=18) returned 0 [0209.239] GetAsyncKeyState (vKey=4) returned 0 [0209.239] GetLastError () returned 0x0 [0209.240] GetKeyState (nVirtKey=16) returned 0 [0209.240] GetKeyState (nVirtKey=17) returned 0 [0209.240] GetKeyState (nVirtKey=18) returned 0 [0209.240] GetAsyncKeyState (vKey=5) returned 0 [0209.240] GetLastError () returned 0x0 [0209.240] GetKeyState (nVirtKey=16) returned 0 [0209.240] GetKeyState (nVirtKey=17) returned 0 [0209.240] GetKeyState (nVirtKey=18) returned 0 [0209.240] GetAsyncKeyState (vKey=6) returned 0 [0209.240] GetLastError () returned 0x0 [0209.240] GetKeyState (nVirtKey=16) returned 0 [0209.240] GetKeyState (nVirtKey=17) returned 0 [0209.240] GetKeyState (nVirtKey=18) returned 0 [0209.240] GetAsyncKeyState (vKey=7) returned 0 [0209.240] GetLastError () returned 0x0 [0209.240] GetKeyState (nVirtKey=16) returned 0 [0209.240] GetKeyState (nVirtKey=17) returned 0 [0209.240] GetKeyState (nVirtKey=18) returned 0 [0209.240] GetAsyncKeyState (vKey=8) returned 0 [0209.240] GetLastError () returned 0x0 [0209.240] GetKeyState (nVirtKey=16) returned 0 [0209.240] GetKeyState (nVirtKey=17) returned 0 [0209.240] GetKeyState (nVirtKey=18) returned 0 [0209.240] GetAsyncKeyState (vKey=9) returned 0 [0209.240] GetLastError () returned 0x0 [0209.240] GetKeyState (nVirtKey=16) returned 0 [0209.240] GetKeyState (nVirtKey=17) returned 0 [0209.240] GetKeyState (nVirtKey=18) returned 0 [0209.241] GetAsyncKeyState (vKey=10) returned 0 [0209.241] GetLastError () returned 0x0 [0209.241] GetKeyState (nVirtKey=16) returned 0 [0209.241] GetKeyState (nVirtKey=17) returned 0 [0209.241] GetKeyState (nVirtKey=18) returned 0 [0209.241] GetAsyncKeyState (vKey=11) returned 0 [0209.241] GetLastError () returned 0x0 [0209.241] GetKeyState (nVirtKey=16) returned 0 [0209.241] GetKeyState (nVirtKey=17) returned 0 [0209.241] GetKeyState (nVirtKey=18) returned 0 [0209.241] GetAsyncKeyState (vKey=12) returned 0 [0209.241] GetLastError () returned 0x0 [0209.241] GetKeyState (nVirtKey=16) returned 0 [0209.241] GetKeyState (nVirtKey=17) returned 0 [0209.241] GetKeyState (nVirtKey=18) returned 0 [0209.241] GetAsyncKeyState (vKey=13) returned 0 [0209.241] GetLastError () returned 0x0 [0209.241] GetKeyState (nVirtKey=16) returned 0 [0209.241] GetKeyState (nVirtKey=17) returned 0 [0209.241] GetKeyState (nVirtKey=18) returned 0 [0209.241] GetAsyncKeyState (vKey=14) returned 0 [0209.241] GetLastError () returned 0x0 [0209.241] GetKeyState (nVirtKey=16) returned 0 [0209.241] GetKeyState (nVirtKey=17) returned 0 [0209.241] GetKeyState (nVirtKey=18) returned 0 [0209.241] GetAsyncKeyState (vKey=15) returned 0 [0209.241] GetLastError () returned 0x0 [0209.241] GetKeyState (nVirtKey=16) returned 0 [0209.242] GetKeyState (nVirtKey=17) returned 0 [0209.242] GetKeyState (nVirtKey=18) returned 0 [0209.242] GetAsyncKeyState (vKey=16) returned 0 [0209.242] GetLastError () returned 0x0 [0209.242] GetKeyState (nVirtKey=16) returned 0 [0209.242] GetKeyState (nVirtKey=17) returned 0 [0209.242] GetKeyState (nVirtKey=18) returned 0 [0209.242] GetAsyncKeyState (vKey=17) returned 0 [0209.242] GetLastError () returned 0x0 [0209.242] GetKeyState (nVirtKey=16) returned 0 [0209.242] GetKeyState (nVirtKey=17) returned 0 [0209.242] GetKeyState (nVirtKey=18) returned 0 [0209.242] GetAsyncKeyState (vKey=18) returned 0 [0209.242] GetLastError () returned 0x0 [0209.242] GetKeyState (nVirtKey=16) returned 0 [0209.242] GetKeyState (nVirtKey=17) returned 0 [0209.244] GetKeyState (nVirtKey=18) returned 0 [0209.244] GetAsyncKeyState (vKey=19) returned 0 [0209.244] GetLastError () returned 0x0 [0209.244] GetKeyState (nVirtKey=16) returned 0 [0209.244] GetKeyState (nVirtKey=17) returned 0 [0209.244] GetKeyState (nVirtKey=18) returned 0 [0209.244] GetAsyncKeyState (vKey=20) returned 0 [0209.244] GetLastError () returned 0x0 [0209.244] GetKeyState (nVirtKey=16) returned 0 [0209.244] GetKeyState (nVirtKey=17) returned 0 [0209.244] GetKeyState (nVirtKey=18) returned 0 [0209.244] GetAsyncKeyState (vKey=21) returned 0 [0209.244] GetLastError () returned 0x0 [0209.244] GetKeyState (nVirtKey=16) returned 0 [0209.244] GetKeyState (nVirtKey=17) returned 0 [0209.244] GetKeyState (nVirtKey=18) returned 0 [0209.244] GetAsyncKeyState (vKey=22) returned 0 [0209.244] GetLastError () returned 0x0 [0209.244] GetKeyState (nVirtKey=16) returned 0 [0209.244] GetKeyState (nVirtKey=17) returned 0 [0209.244] GetKeyState (nVirtKey=18) returned 0 [0209.244] GetAsyncKeyState (vKey=23) returned 0 [0209.244] GetLastError () returned 0x0 [0209.244] GetKeyState (nVirtKey=16) returned 0 [0209.244] GetKeyState (nVirtKey=17) returned 0 [0209.244] GetKeyState (nVirtKey=18) returned 0 [0209.244] GetAsyncKeyState (vKey=24) returned 0 [0209.244] GetLastError () returned 0x0 [0209.244] GetKeyState (nVirtKey=16) returned 0 [0209.244] GetKeyState (nVirtKey=17) returned 0 [0209.244] GetKeyState (nVirtKey=18) returned 0 [0209.245] GetAsyncKeyState (vKey=25) returned 0 [0209.245] GetLastError () returned 0x0 [0209.245] GetKeyState (nVirtKey=16) returned 0 [0209.245] GetKeyState (nVirtKey=17) returned 0 [0209.245] GetKeyState (nVirtKey=18) returned 0 [0209.245] GetAsyncKeyState (vKey=26) returned 0 [0209.245] GetLastError () returned 0x0 [0209.245] GetKeyState (nVirtKey=16) returned 0 [0209.245] GetKeyState (nVirtKey=17) returned 0 [0209.245] GetKeyState (nVirtKey=18) returned 0 [0209.245] GetAsyncKeyState (vKey=27) returned 0 [0209.245] GetLastError () returned 0x0 [0209.245] GetKeyState (nVirtKey=16) returned 0 [0209.245] GetKeyState (nVirtKey=17) returned 0 [0209.245] GetKeyState (nVirtKey=18) returned 0 [0209.245] GetAsyncKeyState (vKey=28) returned 0 [0209.245] GetLastError () returned 0x0 [0209.245] GetKeyState (nVirtKey=16) returned 0 [0209.245] GetKeyState (nVirtKey=17) returned 0 [0209.245] GetKeyState (nVirtKey=18) returned 0 [0209.245] GetAsyncKeyState (vKey=29) returned 0 [0209.245] GetLastError () returned 0x0 [0209.245] GetKeyState (nVirtKey=16) returned 0 [0209.245] GetKeyState (nVirtKey=17) returned 0 [0209.245] GetKeyState (nVirtKey=18) returned 0 [0209.245] GetAsyncKeyState (vKey=30) returned 0 [0209.245] GetLastError () returned 0x0 [0209.245] GetKeyState (nVirtKey=16) returned 0 [0209.245] GetKeyState (nVirtKey=17) returned 0 [0209.245] GetKeyState (nVirtKey=18) returned 0 [0209.245] GetAsyncKeyState (vKey=31) returned 0 [0209.246] GetLastError () returned 0x0 [0209.246] GetKeyState (nVirtKey=16) returned 0 [0209.246] GetKeyState (nVirtKey=17) returned 0 [0209.246] GetKeyState (nVirtKey=18) returned 0 [0209.246] GetAsyncKeyState (vKey=32) returned 0 [0209.246] GetLastError () returned 0x0 [0209.246] GetKeyState (nVirtKey=16) returned 0 [0209.246] GetKeyState (nVirtKey=17) returned 0 [0209.246] GetKeyState (nVirtKey=18) returned 0 [0209.246] GetAsyncKeyState (vKey=33) returned 0 [0209.246] GetLastError () returned 0x0 [0209.246] GetKeyState (nVirtKey=16) returned 0 [0209.246] GetKeyState (nVirtKey=17) returned 0 [0209.246] GetKeyState (nVirtKey=18) returned 0 [0209.246] GetAsyncKeyState (vKey=34) returned 0 [0209.246] GetLastError () returned 0x0 [0209.246] GetKeyState (nVirtKey=16) returned 0 [0209.246] GetKeyState (nVirtKey=17) returned 0 [0209.246] GetKeyState (nVirtKey=18) returned 0 [0209.246] GetAsyncKeyState (vKey=35) returned 0 [0209.246] GetLastError () returned 0x0 [0209.246] GetKeyState (nVirtKey=16) returned 0 [0209.247] GetKeyState (nVirtKey=17) returned 0 [0209.247] GetKeyState (nVirtKey=18) returned 0 [0209.247] GetAsyncKeyState (vKey=36) returned 0 [0209.247] GetLastError () returned 0x0 [0209.247] GetKeyState (nVirtKey=16) returned 0 [0209.247] GetKeyState (nVirtKey=17) returned 0 [0209.247] GetKeyState (nVirtKey=18) returned 0 [0209.247] GetAsyncKeyState (vKey=37) returned 0 [0209.247] GetLastError () returned 0x0 [0209.247] GetKeyState (nVirtKey=16) returned 0 [0209.247] GetKeyState (nVirtKey=17) returned 0 [0209.247] GetKeyState (nVirtKey=18) returned 0 [0209.247] GetAsyncKeyState (vKey=38) returned 0 [0209.247] GetLastError () returned 0x0 [0209.247] GetKeyState (nVirtKey=16) returned 0 [0209.247] GetKeyState (nVirtKey=17) returned 0 [0209.247] GetKeyState (nVirtKey=18) returned 0 [0209.247] GetAsyncKeyState (vKey=39) returned 0 [0209.247] GetLastError () returned 0x0 [0209.247] GetKeyState (nVirtKey=16) returned 0 [0209.247] GetKeyState (nVirtKey=17) returned 0 [0209.247] GetKeyState (nVirtKey=18) returned 0 [0209.247] GetAsyncKeyState (vKey=40) returned 0 [0209.248] GetLastError () returned 0x0 [0209.248] GetKeyState (nVirtKey=16) returned 0 [0209.248] GetKeyState (nVirtKey=17) returned 0 [0209.248] GetKeyState (nVirtKey=18) returned 0 [0209.248] GetAsyncKeyState (vKey=41) returned 0 [0209.248] GetLastError () returned 0x0 [0209.248] GetKeyState (nVirtKey=16) returned 0 [0209.248] GetKeyState (nVirtKey=17) returned 0 [0209.320] GetKeyState (nVirtKey=18) returned 0 [0209.320] GetAsyncKeyState (vKey=42) returned 0 [0209.321] GetLastError () returned 0x0 [0209.321] GetKeyState (nVirtKey=16) returned 0 [0209.321] GetKeyState (nVirtKey=17) returned 0 [0209.321] GetKeyState (nVirtKey=18) returned 0 [0209.321] GetAsyncKeyState (vKey=43) returned 0 [0209.321] GetLastError () returned 0x0 [0209.321] GetKeyState (nVirtKey=16) returned 0 [0209.321] GetKeyState (nVirtKey=17) returned 0 [0209.321] GetKeyState (nVirtKey=18) returned 0 [0209.321] GetAsyncKeyState (vKey=44) returned 0 [0209.322] GetLastError () returned 0x0 [0209.322] GetKeyState (nVirtKey=16) returned 0 [0209.322] GetKeyState (nVirtKey=17) returned 0 [0209.322] GetKeyState (nVirtKey=18) returned 0 [0209.322] GetAsyncKeyState (vKey=45) returned 0 [0209.322] GetLastError () returned 0x0 [0209.322] GetKeyState (nVirtKey=16) returned 0 [0209.322] GetKeyState (nVirtKey=17) returned 0 [0209.322] GetKeyState (nVirtKey=18) returned 0 [0209.322] GetAsyncKeyState (vKey=46) returned 0 [0209.322] GetLastError () returned 0x0 [0209.322] GetKeyState (nVirtKey=16) returned 0 [0209.322] GetKeyState (nVirtKey=17) returned 0 [0209.322] GetKeyState (nVirtKey=18) returned 0 [0209.322] GetAsyncKeyState (vKey=47) returned 0 [0209.322] GetLastError () returned 0x0 [0209.322] GetKeyState (nVirtKey=16) returned 0 [0209.322] GetKeyState (nVirtKey=17) returned 0 [0209.322] GetKeyState (nVirtKey=18) returned 0 [0209.322] GetAsyncKeyState (vKey=48) returned 0 [0209.322] GetLastError () returned 0x0 [0209.322] GetKeyState (nVirtKey=16) returned 0 [0209.322] GetKeyState (nVirtKey=17) returned 0 [0209.323] GetKeyState (nVirtKey=18) returned 0 [0209.323] GetAsyncKeyState (vKey=49) returned 0 [0209.323] GetLastError () returned 0x0 [0209.323] GetKeyState (nVirtKey=16) returned 0 [0209.323] GetKeyState (nVirtKey=17) returned 0 [0209.323] GetKeyState (nVirtKey=18) returned 0 [0209.323] GetAsyncKeyState (vKey=50) returned 0 [0209.323] GetLastError () returned 0x0 [0209.323] GetKeyState (nVirtKey=16) returned 0 [0209.323] GetKeyState (nVirtKey=17) returned 0 [0209.323] GetKeyState (nVirtKey=18) returned 0 [0209.323] GetAsyncKeyState (vKey=51) returned 0 [0209.323] GetLastError () returned 0x0 [0209.323] GetKeyState (nVirtKey=16) returned 0 [0209.323] GetKeyState (nVirtKey=17) returned 0 [0209.323] GetKeyState (nVirtKey=18) returned 0 [0209.323] GetAsyncKeyState (vKey=52) returned 0 [0209.323] GetLastError () returned 0x0 [0209.323] GetKeyState (nVirtKey=16) returned 0 [0209.323] GetKeyState (nVirtKey=17) returned 0 [0209.323] GetKeyState (nVirtKey=18) returned 0 [0209.323] GetAsyncKeyState (vKey=53) returned 0 [0209.324] GetLastError () returned 0x0 [0209.324] GetKeyState (nVirtKey=16) returned 0 [0209.324] GetKeyState (nVirtKey=17) returned 0 [0209.324] GetKeyState (nVirtKey=18) returned 0 [0209.324] GetAsyncKeyState (vKey=54) returned 0 [0209.324] GetLastError () returned 0x0 [0209.324] GetKeyState (nVirtKey=16) returned 0 [0209.324] GetKeyState (nVirtKey=17) returned 0 [0209.324] GetKeyState (nVirtKey=18) returned 0 [0209.324] GetAsyncKeyState (vKey=55) returned 0 [0209.324] GetLastError () returned 0x0 [0209.324] GetKeyState (nVirtKey=16) returned 0 [0209.324] GetKeyState (nVirtKey=17) returned 0 [0209.324] GetKeyState (nVirtKey=18) returned 0 [0209.324] GetAsyncKeyState (vKey=56) returned 0 [0209.324] GetLastError () returned 0x0 [0209.324] GetKeyState (nVirtKey=16) returned 0 [0209.324] GetKeyState (nVirtKey=17) returned 0 [0209.324] GetKeyState (nVirtKey=18) returned 0 [0209.324] GetAsyncKeyState (vKey=57) returned 0 [0209.324] GetLastError () returned 0x0 [0209.324] GetKeyState (nVirtKey=16) returned 0 [0209.324] GetKeyState (nVirtKey=17) returned 0 [0209.324] GetKeyState (nVirtKey=18) returned 0 [0209.325] GetAsyncKeyState (vKey=58) returned 0 [0209.325] GetLastError () returned 0x0 [0209.325] GetKeyState (nVirtKey=16) returned 0 [0209.325] GetKeyState (nVirtKey=17) returned 0 [0209.325] GetKeyState (nVirtKey=18) returned 0 [0209.325] GetAsyncKeyState (vKey=59) returned 0 [0209.325] GetLastError () returned 0x0 [0209.325] GetKeyState (nVirtKey=16) returned 0 [0209.325] GetKeyState (nVirtKey=17) returned 0 [0209.325] GetKeyState (nVirtKey=18) returned 0 [0209.325] GetAsyncKeyState (vKey=60) returned 0 [0209.325] GetLastError () returned 0x0 [0209.325] GetKeyState (nVirtKey=16) returned 0 [0209.325] GetKeyState (nVirtKey=17) returned 0 [0209.325] GetKeyState (nVirtKey=18) returned 0 [0209.325] GetAsyncKeyState (vKey=61) returned 0 [0209.325] GetLastError () returned 0x0 [0209.325] GetKeyState (nVirtKey=16) returned 0 [0209.325] GetKeyState (nVirtKey=17) returned 0 [0209.325] GetKeyState (nVirtKey=18) returned 0 [0209.325] GetAsyncKeyState (vKey=62) returned 0 [0209.325] GetLastError () returned 0x0 [0209.325] GetKeyState (nVirtKey=16) returned 0 [0209.326] GetKeyState (nVirtKey=17) returned 0 [0209.326] GetKeyState (nVirtKey=18) returned 0 [0209.326] GetAsyncKeyState (vKey=63) returned 0 [0209.326] GetLastError () returned 0x0 [0209.326] GetKeyState (nVirtKey=16) returned 0 [0209.326] GetKeyState (nVirtKey=17) returned 0 [0209.326] GetKeyState (nVirtKey=18) returned 0 [0209.326] GetAsyncKeyState (vKey=64) returned 0 [0209.326] GetLastError () returned 0x0 [0209.326] GetKeyState (nVirtKey=16) returned 0 [0209.326] GetKeyState (nVirtKey=17) returned 0 [0209.326] GetKeyState (nVirtKey=18) returned 0 [0209.326] GetAsyncKeyState (vKey=65) returned 0 [0209.326] GetLastError () returned 0x0 [0209.326] GetKeyState (nVirtKey=16) returned 0 [0209.326] GetKeyState (nVirtKey=17) returned 0 [0209.326] GetKeyState (nVirtKey=18) returned 0 [0209.326] GetAsyncKeyState (vKey=66) returned 0 [0209.326] GetLastError () returned 0x0 [0209.326] GetKeyState (nVirtKey=16) returned 0 [0209.326] GetKeyState (nVirtKey=17) returned 0 [0209.326] GetKeyState (nVirtKey=18) returned 0 [0209.326] GetAsyncKeyState (vKey=67) returned 0 [0209.326] GetLastError () returned 0x0 [0209.326] GetKeyState (nVirtKey=16) returned 0 [0209.327] GetKeyState (nVirtKey=17) returned 0 [0209.327] GetKeyState (nVirtKey=18) returned 0 [0209.327] GetAsyncKeyState (vKey=68) returned 0 [0209.327] GetLastError () returned 0x0 [0209.327] GetKeyState (nVirtKey=16) returned 0 [0209.327] GetKeyState (nVirtKey=17) returned 0 [0209.327] GetKeyState (nVirtKey=18) returned 0 [0209.327] GetAsyncKeyState (vKey=69) returned 0 [0209.327] GetLastError () returned 0x0 [0209.327] GetKeyState (nVirtKey=16) returned 0 [0209.327] GetKeyState (nVirtKey=17) returned 0 [0209.327] GetKeyState (nVirtKey=18) returned 0 [0209.327] GetAsyncKeyState (vKey=70) returned 0 [0209.327] GetLastError () returned 0x0 [0209.327] GetKeyState (nVirtKey=16) returned 0 [0209.327] GetKeyState (nVirtKey=17) returned 0 [0209.327] GetKeyState (nVirtKey=18) returned 0 [0209.327] GetAsyncKeyState (vKey=71) returned 0 [0209.327] GetLastError () returned 0x0 [0209.327] GetKeyState (nVirtKey=16) returned 0 [0209.327] GetKeyState (nVirtKey=17) returned 0 [0209.327] GetKeyState (nVirtKey=18) returned 0 [0209.327] GetAsyncKeyState (vKey=72) returned 0 [0209.327] GetLastError () returned 0x0 [0209.328] GetKeyState (nVirtKey=16) returned 0 [0209.328] GetKeyState (nVirtKey=17) returned 0 [0209.328] GetKeyState (nVirtKey=18) returned 0 [0209.328] GetAsyncKeyState (vKey=73) returned 0 [0209.328] GetLastError () returned 0x0 [0209.328] GetKeyState (nVirtKey=16) returned 0 [0209.328] GetKeyState (nVirtKey=17) returned 0 [0209.328] GetKeyState (nVirtKey=18) returned 0 [0209.328] GetAsyncKeyState (vKey=74) returned 0 [0209.328] GetLastError () returned 0x0 [0209.328] GetKeyState (nVirtKey=16) returned 0 [0209.328] GetKeyState (nVirtKey=17) returned 0 [0209.328] GetKeyState (nVirtKey=18) returned 0 [0209.328] GetAsyncKeyState (vKey=75) returned 0 [0209.328] GetLastError () returned 0x0 [0209.328] GetKeyState (nVirtKey=16) returned 0 [0209.328] GetKeyState (nVirtKey=17) returned 0 [0209.328] GetKeyState (nVirtKey=18) returned 0 [0209.328] GetAsyncKeyState (vKey=76) returned 0 [0209.328] GetLastError () returned 0x0 [0209.328] GetKeyState (nVirtKey=16) returned 0 [0209.328] GetKeyState (nVirtKey=17) returned 0 [0209.328] GetKeyState (nVirtKey=18) returned 0 [0209.328] GetAsyncKeyState (vKey=77) returned 0 [0209.329] GetLastError () returned 0x0 [0209.329] GetKeyState (nVirtKey=16) returned 0 [0209.329] GetKeyState (nVirtKey=17) returned 0 [0209.329] GetKeyState (nVirtKey=18) returned 0 [0209.329] GetAsyncKeyState (vKey=78) returned 0 [0209.329] GetLastError () returned 0x0 [0209.329] GetKeyState (nVirtKey=16) returned 0 [0209.329] GetKeyState (nVirtKey=17) returned 0 [0209.329] GetKeyState (nVirtKey=18) returned 0 [0209.329] GetAsyncKeyState (vKey=79) returned 0 [0209.329] GetLastError () returned 0x0 [0209.329] GetKeyState (nVirtKey=16) returned 0 [0209.329] GetKeyState (nVirtKey=17) returned 0 [0209.329] GetKeyState (nVirtKey=18) returned 0 [0209.329] GetAsyncKeyState (vKey=80) returned 0 [0209.329] GetLastError () returned 0x0 [0209.329] GetKeyState (nVirtKey=16) returned 0 [0209.329] GetKeyState (nVirtKey=17) returned 0 [0209.329] GetKeyState (nVirtKey=18) returned 0 [0209.329] GetAsyncKeyState (vKey=81) returned 0 [0209.329] GetLastError () returned 0x0 [0209.329] GetKeyState (nVirtKey=16) returned 0 [0209.329] GetKeyState (nVirtKey=17) returned 0 [0209.329] GetKeyState (nVirtKey=18) returned 0 [0209.330] GetAsyncKeyState (vKey=82) returned 0 [0209.330] GetLastError () returned 0x0 [0209.330] GetKeyState (nVirtKey=16) returned 0 [0209.330] GetKeyState (nVirtKey=17) returned 0 [0209.330] GetKeyState (nVirtKey=18) returned 0 [0209.330] GetAsyncKeyState (vKey=83) returned 0 [0209.330] GetLastError () returned 0x0 [0209.330] GetKeyState (nVirtKey=16) returned 0 [0209.330] GetKeyState (nVirtKey=17) returned 0 [0209.330] GetKeyState (nVirtKey=18) returned 0 [0209.330] GetAsyncKeyState (vKey=84) returned 0 [0209.330] GetLastError () returned 0x0 [0209.330] GetKeyState (nVirtKey=16) returned 0 [0209.330] GetKeyState (nVirtKey=17) returned 0 [0209.330] GetKeyState (nVirtKey=18) returned 0 [0209.330] GetAsyncKeyState (vKey=85) returned 0 [0209.330] GetLastError () returned 0x0 [0209.330] GetKeyState (nVirtKey=16) returned 0 [0209.330] GetKeyState (nVirtKey=17) returned 0 [0209.330] GetKeyState (nVirtKey=18) returned 0 [0209.330] GetAsyncKeyState (vKey=86) returned 0 [0209.330] GetLastError () returned 0x0 [0209.330] GetKeyState (nVirtKey=16) returned 0 [0209.330] GetKeyState (nVirtKey=17) returned 0 [0209.330] GetKeyState (nVirtKey=18) returned 0 [0209.331] GetAsyncKeyState (vKey=87) returned 0 [0209.331] GetLastError () returned 0x0 [0209.331] GetKeyState (nVirtKey=16) returned 0 [0209.331] GetKeyState (nVirtKey=17) returned 0 [0209.331] GetKeyState (nVirtKey=18) returned 0 [0209.331] GetAsyncKeyState (vKey=88) returned 0 [0209.331] GetLastError () returned 0x0 [0209.331] GetKeyState (nVirtKey=16) returned 0 [0209.331] GetKeyState (nVirtKey=17) returned 0 [0209.331] GetKeyState (nVirtKey=18) returned 0 [0209.331] GetAsyncKeyState (vKey=89) returned 0 [0209.331] GetLastError () returned 0x0 [0209.331] GetKeyState (nVirtKey=16) returned 0 [0209.331] GetKeyState (nVirtKey=17) returned 0 [0209.331] GetKeyState (nVirtKey=18) returned 0 [0209.331] GetAsyncKeyState (vKey=90) returned 0 [0209.331] GetLastError () returned 0x0 [0209.331] GetKeyState (nVirtKey=16) returned 0 [0209.331] GetKeyState (nVirtKey=17) returned 0 [0209.331] GetKeyState (nVirtKey=18) returned 0 [0209.331] GetAsyncKeyState (vKey=91) returned 0 [0209.331] GetLastError () returned 0x0 [0209.332] GetKeyState (nVirtKey=16) returned 0 [0209.332] GetKeyState (nVirtKey=17) returned 0 [0209.332] GetKeyState (nVirtKey=18) returned 0 [0209.332] GetAsyncKeyState (vKey=92) returned 0 [0209.332] GetLastError () returned 0x0 [0209.332] GetKeyState (nVirtKey=16) returned 0 [0209.332] GetKeyState (nVirtKey=17) returned 0 [0209.332] GetKeyState (nVirtKey=18) returned 0 [0209.332] GetAsyncKeyState (vKey=93) returned 0 [0209.332] GetLastError () returned 0x0 [0209.332] GetKeyState (nVirtKey=16) returned 0 [0209.332] GetKeyState (nVirtKey=17) returned 0 [0209.332] GetKeyState (nVirtKey=18) returned 0 [0209.332] GetAsyncKeyState (vKey=94) returned 0 [0209.332] GetLastError () returned 0x0 [0209.332] GetKeyState (nVirtKey=16) returned 0 [0209.332] GetKeyState (nVirtKey=17) returned 0 [0209.332] GetKeyState (nVirtKey=18) returned 0 [0209.332] GetAsyncKeyState (vKey=95) returned 0 [0209.332] GetLastError () returned 0x0 [0209.332] GetKeyState (nVirtKey=16) returned 0 [0209.332] GetKeyState (nVirtKey=17) returned 0 [0209.332] GetKeyState (nVirtKey=18) returned 0 [0209.332] GetAsyncKeyState (vKey=96) returned 0 [0209.333] GetLastError () returned 0x0 [0209.333] GetKeyState (nVirtKey=16) returned 0 [0209.333] GetKeyState (nVirtKey=17) returned 0 [0209.333] GetKeyState (nVirtKey=18) returned 0 [0209.333] GetAsyncKeyState (vKey=97) returned 0 [0209.333] GetLastError () returned 0x0 [0209.333] GetKeyState (nVirtKey=16) returned 0 [0209.333] GetKeyState (nVirtKey=17) returned 0 [0209.333] GetKeyState (nVirtKey=18) returned 0 [0209.333] GetAsyncKeyState (vKey=98) returned 0 [0209.333] GetLastError () returned 0x0 [0209.333] GetKeyState (nVirtKey=16) returned 0 [0209.333] GetKeyState (nVirtKey=17) returned 0 [0209.333] GetKeyState (nVirtKey=18) returned 0 [0209.333] GetAsyncKeyState (vKey=99) returned 0 [0209.333] GetLastError () returned 0x0 [0209.333] GetKeyState (nVirtKey=16) returned 0 [0209.333] GetKeyState (nVirtKey=17) returned 0 [0209.333] GetKeyState (nVirtKey=18) returned 0 [0209.333] GetAsyncKeyState (vKey=100) returned 0 [0209.333] GetLastError () returned 0x0 [0209.333] GetKeyState (nVirtKey=16) returned 0 [0209.334] GetKeyState (nVirtKey=17) returned 0 [0209.334] GetKeyState (nVirtKey=18) returned 0 [0209.334] GetAsyncKeyState (vKey=101) returned 0 [0209.334] GetLastError () returned 0x0 [0209.334] GetKeyState (nVirtKey=16) returned 0 [0209.334] GetKeyState (nVirtKey=17) returned 0 [0209.334] GetKeyState (nVirtKey=18) returned 0 [0209.334] GetAsyncKeyState (vKey=102) returned 0 [0209.334] GetLastError () returned 0x0 [0209.334] GetKeyState (nVirtKey=16) returned 0 [0209.334] GetKeyState (nVirtKey=17) returned 0 [0209.334] GetKeyState (nVirtKey=18) returned 0 [0209.334] GetAsyncKeyState (vKey=103) returned 0 [0209.334] GetLastError () returned 0x0 [0209.334] GetKeyState (nVirtKey=16) returned 0 [0209.334] GetKeyState (nVirtKey=17) returned 0 [0209.334] GetKeyState (nVirtKey=18) returned 0 [0209.334] GetAsyncKeyState (vKey=104) returned 0 [0209.334] GetLastError () returned 0x0 [0209.334] GetKeyState (nVirtKey=16) returned 0 [0209.334] GetKeyState (nVirtKey=17) returned 0 [0209.334] GetKeyState (nVirtKey=18) returned 0 [0209.334] GetAsyncKeyState (vKey=105) returned 0 [0209.335] GetLastError () returned 0x0 [0209.335] GetKeyState (nVirtKey=16) returned 0 [0209.335] GetKeyState (nVirtKey=17) returned 0 [0209.335] GetKeyState (nVirtKey=18) returned 0 [0209.335] GetAsyncKeyState (vKey=106) returned 0 [0209.335] GetLastError () returned 0x0 [0209.335] GetKeyState (nVirtKey=16) returned 0 [0209.335] GetKeyState (nVirtKey=17) returned 0 [0209.335] GetKeyState (nVirtKey=18) returned 0 [0209.335] GetAsyncKeyState (vKey=107) returned 0 [0209.335] GetLastError () returned 0x0 [0209.335] GetKeyState (nVirtKey=16) returned 0 [0209.335] GetKeyState (nVirtKey=17) returned 0 [0209.335] GetKeyState (nVirtKey=18) returned 0 [0209.335] GetAsyncKeyState (vKey=108) returned 0 [0209.336] GetLastError () returned 0x0 [0209.336] GetKeyState (nVirtKey=16) returned 0 [0209.336] GetKeyState (nVirtKey=17) returned 0 [0209.336] GetKeyState (nVirtKey=18) returned 0 [0209.336] GetAsyncKeyState (vKey=109) returned 0 [0209.336] GetLastError () returned 0x0 [0209.336] GetKeyState (nVirtKey=16) returned 0 [0209.336] GetKeyState (nVirtKey=17) returned 0 [0209.336] GetKeyState (nVirtKey=18) returned 0 [0209.336] GetAsyncKeyState (vKey=110) returned 0 [0209.336] GetLastError () returned 0x0 [0209.336] GetKeyState (nVirtKey=16) returned 0 [0209.336] GetKeyState (nVirtKey=17) returned 0 [0209.336] GetKeyState (nVirtKey=18) returned 0 [0209.336] GetAsyncKeyState (vKey=111) returned 0 [0209.336] GetLastError () returned 0x0 [0209.336] GetKeyState (nVirtKey=16) returned 0 [0209.336] GetKeyState (nVirtKey=17) returned 0 [0209.336] GetKeyState (nVirtKey=18) returned 0 [0209.336] GetAsyncKeyState (vKey=112) returned 0 [0209.336] GetLastError () returned 0x0 [0209.337] GetKeyState (nVirtKey=16) returned 0 [0209.337] GetKeyState (nVirtKey=17) returned 0 [0209.337] GetKeyState (nVirtKey=18) returned 0 [0209.337] GetAsyncKeyState (vKey=113) returned 0 [0209.337] GetLastError () returned 0x0 [0209.337] GetKeyState (nVirtKey=16) returned 0 [0209.337] GetKeyState (nVirtKey=17) returned 0 [0209.337] GetKeyState (nVirtKey=18) returned 0 [0209.337] GetAsyncKeyState (vKey=114) returned 0 [0209.337] GetLastError () returned 0x0 [0209.337] GetKeyState (nVirtKey=16) returned 0 [0209.337] GetKeyState (nVirtKey=17) returned 0 [0209.337] GetKeyState (nVirtKey=18) returned 0 [0209.337] GetAsyncKeyState (vKey=115) returned 0 [0209.337] GetLastError () returned 0x0 [0209.337] GetKeyState (nVirtKey=16) returned 0 [0209.337] GetKeyState (nVirtKey=17) returned 0 [0209.337] GetKeyState (nVirtKey=18) returned 0 [0209.337] GetAsyncKeyState (vKey=116) returned 0 [0209.337] GetLastError () returned 0x0 [0209.337] GetKeyState (nVirtKey=16) returned 0 [0209.337] GetKeyState (nVirtKey=17) returned 0 [0209.337] GetKeyState (nVirtKey=18) returned 0 [0209.337] GetAsyncKeyState (vKey=117) returned 0 [0209.338] GetLastError () returned 0x0 [0209.338] GetKeyState (nVirtKey=16) returned 0 [0209.338] GetKeyState (nVirtKey=17) returned 0 [0209.338] GetKeyState (nVirtKey=18) returned 0 [0209.338] GetAsyncKeyState (vKey=118) returned 0 [0209.338] GetLastError () returned 0x0 [0209.338] GetKeyState (nVirtKey=16) returned 0 [0209.338] GetKeyState (nVirtKey=17) returned 0 [0209.338] GetKeyState (nVirtKey=18) returned 0 [0209.338] GetAsyncKeyState (vKey=119) returned 0 [0209.338] GetLastError () returned 0x0 [0209.338] GetKeyState (nVirtKey=16) returned 0 [0209.338] GetKeyState (nVirtKey=17) returned 0 [0209.338] GetKeyState (nVirtKey=18) returned 0 [0209.338] GetAsyncKeyState (vKey=120) returned 0 [0209.338] GetLastError () returned 0x0 [0209.338] GetKeyState (nVirtKey=16) returned 0 [0209.338] GetKeyState (nVirtKey=17) returned 0 [0209.338] GetKeyState (nVirtKey=18) returned 0 [0209.338] GetAsyncKeyState (vKey=121) returned 0 [0209.339] GetLastError () returned 0x0 [0209.339] GetKeyState (nVirtKey=16) returned 0 [0209.339] GetKeyState (nVirtKey=17) returned 0 [0209.339] GetKeyState (nVirtKey=18) returned 0 [0209.339] GetAsyncKeyState (vKey=122) returned 0 [0209.339] GetLastError () returned 0x0 [0209.339] GetKeyState (nVirtKey=16) returned 0 [0209.339] GetKeyState (nVirtKey=17) returned 0 [0209.339] GetKeyState (nVirtKey=18) returned 0 [0209.339] GetAsyncKeyState (vKey=123) returned 0 [0209.339] GetLastError () returned 0x0 [0209.339] GetKeyState (nVirtKey=16) returned 0 [0209.339] GetKeyState (nVirtKey=17) returned 0 [0209.339] GetKeyState (nVirtKey=18) returned 0 [0209.339] GetAsyncKeyState (vKey=124) returned 0 [0209.339] GetLastError () returned 0x0 [0209.339] GetKeyState (nVirtKey=16) returned 0 [0209.339] GetKeyState (nVirtKey=17) returned 0 [0209.339] GetKeyState (nVirtKey=18) returned 0 [0209.339] GetAsyncKeyState (vKey=125) returned 0 [0209.339] GetLastError () returned 0x0 [0209.340] GetAsyncKeyState (vKey=126) returned 0 [0209.340] GetLastError () returned 0x0 [0209.340] GetAsyncKeyState (vKey=127) returned 0 [0209.340] GetLastError () returned 0x0 [0209.340] GetAsyncKeyState (vKey=128) returned 0 [0209.340] GetLastError () returned 0x0 [0209.340] GetAsyncKeyState (vKey=129) returned 0 [0209.340] GetLastError () returned 0x0 [0209.340] GetAsyncKeyState (vKey=130) returned 0 [0209.340] GetLastError () returned 0x0 [0209.340] GetAsyncKeyState (vKey=131) returned 0 [0209.340] GetLastError () returned 0x0 [0209.340] GetAsyncKeyState (vKey=132) returned 0 [0209.341] GetLastError () returned 0x0 [0209.341] GetAsyncKeyState (vKey=133) returned 0 [0209.341] GetLastError () returned 0x0 [0209.341] GetAsyncKeyState (vKey=134) returned 0 [0209.342] GetLastError () returned 0x0 [0209.342] GetAsyncKeyState (vKey=135) returned 0 [0209.342] GetLastError () returned 0x0 [0209.342] GetAsyncKeyState (vKey=136) returned 0 [0209.342] GetLastError () returned 0x0 [0209.342] GetAsyncKeyState (vKey=137) returned 0 [0209.342] GetLastError () returned 0x0 [0209.342] GetAsyncKeyState (vKey=138) returned 0 [0209.343] GetLastError () returned 0x0 [0209.343] GetAsyncKeyState (vKey=139) returned 0 [0209.343] GetLastError () returned 0x0 [0209.343] GetAsyncKeyState (vKey=140) returned 0 [0209.343] GetLastError () returned 0x0 [0209.343] GetAsyncKeyState (vKey=141) returned 0 [0209.343] GetLastError () returned 0x0 [0209.343] GetAsyncKeyState (vKey=142) returned 0 [0209.343] GetLastError () returned 0x0 [0209.343] GetAsyncKeyState (vKey=143) returned 0 [0209.343] GetLastError () returned 0x0 [0209.343] GetAsyncKeyState (vKey=144) returned 0 [0209.343] GetLastError () returned 0x0 [0209.343] GetAsyncKeyState (vKey=145) returned 0 [0209.344] GetLastError () returned 0x0 [0209.344] GetAsyncKeyState (vKey=146) returned 0 [0209.344] GetLastError () returned 0x0 [0209.344] GetAsyncKeyState (vKey=147) returned 0 [0209.344] GetLastError () returned 0x0 [0209.344] GetAsyncKeyState (vKey=148) returned 0 [0209.344] GetLastError () returned 0x0 [0209.344] GetAsyncKeyState (vKey=149) returned 0 [0209.344] GetLastError () returned 0x0 [0209.344] GetAsyncKeyState (vKey=150) returned 0 [0209.344] GetLastError () returned 0x0 [0209.344] GetAsyncKeyState (vKey=151) returned 0 [0209.344] GetLastError () returned 0x0 [0209.344] GetAsyncKeyState (vKey=152) returned 0 [0209.344] GetLastError () returned 0x0 [0209.345] GetAsyncKeyState (vKey=153) returned 0 [0209.345] GetLastError () returned 0x0 [0209.345] GetAsyncKeyState (vKey=154) returned 0 [0209.345] GetLastError () returned 0x0 [0209.345] GetAsyncKeyState (vKey=155) returned 0 [0209.345] GetLastError () returned 0x0 [0209.345] GetAsyncKeyState (vKey=156) returned 0 [0209.345] GetLastError () returned 0x0 [0209.345] GetAsyncKeyState (vKey=157) returned 0 [0209.345] GetLastError () returned 0x0 [0209.345] GetAsyncKeyState (vKey=158) returned 0 [0209.345] GetLastError () returned 0x0 [0209.345] GetAsyncKeyState (vKey=159) returned 0 [0209.345] GetLastError () returned 0x0 [0209.345] GetAsyncKeyState (vKey=160) returned 0 [0209.346] GetLastError () returned 0x0 [0209.346] GetAsyncKeyState (vKey=161) returned 0 [0209.346] GetLastError () returned 0x0 [0209.346] GetAsyncKeyState (vKey=162) returned 0 [0209.346] GetLastError () returned 0x0 [0209.346] GetAsyncKeyState (vKey=163) returned 0 [0209.346] GetLastError () returned 0x0 [0209.346] GetAsyncKeyState (vKey=164) returned 0 [0209.346] GetLastError () returned 0x0 [0209.346] GetAsyncKeyState (vKey=165) returned 0 [0209.346] GetLastError () returned 0x0 [0209.346] GetAsyncKeyState (vKey=166) returned 0 [0209.346] GetLastError () returned 0x0 [0209.346] GetAsyncKeyState (vKey=167) returned 0 [0209.346] GetLastError () returned 0x0 [0209.347] GetAsyncKeyState (vKey=168) returned 0 [0209.347] GetLastError () returned 0x0 [0209.347] GetAsyncKeyState (vKey=169) returned 0 [0209.347] GetLastError () returned 0x0 [0209.347] GetAsyncKeyState (vKey=170) returned 0 [0209.347] GetLastError () returned 0x0 [0209.347] GetAsyncKeyState (vKey=171) returned 0 [0209.347] GetLastError () returned 0x0 [0209.347] GetAsyncKeyState (vKey=172) returned 0 [0209.347] GetLastError () returned 0x0 [0209.347] GetAsyncKeyState (vKey=173) returned 0 [0209.347] GetLastError () returned 0x0 [0209.347] GetAsyncKeyState (vKey=174) returned 0 [0209.347] GetLastError () returned 0x0 [0209.347] GetAsyncKeyState (vKey=175) returned 0 [0209.348] GetLastError () returned 0x0 [0209.348] GetAsyncKeyState (vKey=176) returned 0 [0209.348] GetLastError () returned 0x0 [0209.348] GetAsyncKeyState (vKey=177) returned 0 [0209.348] GetLastError () returned 0x0 [0209.348] GetAsyncKeyState (vKey=178) returned 0 [0209.348] GetLastError () returned 0x0 [0209.348] GetAsyncKeyState (vKey=179) returned 0 [0209.348] GetLastError () returned 0x0 [0209.348] GetAsyncKeyState (vKey=180) returned 0 [0209.348] GetLastError () returned 0x0 [0209.348] GetAsyncKeyState (vKey=181) returned 0 [0209.348] GetLastError () returned 0x0 [0209.348] GetAsyncKeyState (vKey=182) returned 0 [0209.349] GetLastError () returned 0x0 [0209.349] GetAsyncKeyState (vKey=183) returned 0 [0209.349] GetLastError () returned 0x0 [0209.349] GetAsyncKeyState (vKey=184) returned 0 [0209.349] GetLastError () returned 0x0 [0209.349] GetAsyncKeyState (vKey=185) returned 0 [0209.349] GetLastError () returned 0x0 [0209.349] GetAsyncKeyState (vKey=186) returned 0 [0209.349] GetLastError () returned 0x0 [0209.349] GetAsyncKeyState (vKey=187) returned 0 [0209.349] GetLastError () returned 0x0 [0209.349] GetAsyncKeyState (vKey=188) returned 0 [0209.349] GetLastError () returned 0x0 [0209.349] GetAsyncKeyState (vKey=189) returned 0 [0209.350] GetLastError () returned 0x0 [0209.350] GetAsyncKeyState (vKey=190) returned 0 [0209.350] GetLastError () returned 0x0 [0209.350] GetAsyncKeyState (vKey=191) returned 0 [0209.350] GetLastError () returned 0x0 [0209.350] GetAsyncKeyState (vKey=192) returned 0 [0209.350] GetLastError () returned 0x0 [0209.350] GetAsyncKeyState (vKey=193) returned 0 [0209.350] GetLastError () returned 0x0 [0209.350] GetAsyncKeyState (vKey=194) returned 0 [0209.350] GetLastError () returned 0x0 [0209.350] GetAsyncKeyState (vKey=195) returned 0 [0209.350] GetLastError () returned 0x0 [0209.350] GetAsyncKeyState (vKey=196) returned 0 [0209.351] GetLastError () returned 0x0 [0209.353] GetAsyncKeyState (vKey=197) returned 0 [0209.353] GetLastError () returned 0x0 [0209.353] GetAsyncKeyState (vKey=198) returned 0 [0209.353] GetLastError () returned 0x0 [0209.353] GetAsyncKeyState (vKey=199) returned 0 [0209.353] GetLastError () returned 0x0 [0209.353] GetAsyncKeyState (vKey=200) returned 0 [0209.353] GetLastError () returned 0x0 [0209.353] GetAsyncKeyState (vKey=201) returned 0 [0209.353] GetLastError () returned 0x0 [0209.353] GetAsyncKeyState (vKey=202) returned 0 [0209.353] GetLastError () returned 0x0 [0209.353] GetAsyncKeyState (vKey=203) returned 0 [0209.353] GetLastError () returned 0x0 [0209.353] GetAsyncKeyState (vKey=204) returned 0 [0209.354] GetLastError () returned 0x0 [0209.354] GetAsyncKeyState (vKey=205) returned 0 [0209.354] GetLastError () returned 0x0 [0209.354] GetAsyncKeyState (vKey=206) returned 0 [0209.354] GetLastError () returned 0x0 [0209.354] GetAsyncKeyState (vKey=207) returned 0 [0209.354] GetLastError () returned 0x0 [0209.354] GetAsyncKeyState (vKey=208) returned 0 [0209.354] GetLastError () returned 0x0 [0209.354] GetAsyncKeyState (vKey=209) returned 0 [0209.354] GetLastError () returned 0x0 [0209.354] GetAsyncKeyState (vKey=210) returned 0 [0209.354] GetLastError () returned 0x0 [0209.354] GetAsyncKeyState (vKey=211) returned 0 [0209.355] GetLastError () returned 0x0 [0209.355] GetAsyncKeyState (vKey=212) returned 0 [0209.355] GetLastError () returned 0x0 [0209.355] GetAsyncKeyState (vKey=213) returned 0 [0209.355] GetLastError () returned 0x0 [0209.355] GetAsyncKeyState (vKey=214) returned 0 [0209.355] GetLastError () returned 0x0 [0209.355] GetAsyncKeyState (vKey=215) returned 0 [0209.355] GetLastError () returned 0x0 [0209.355] GetAsyncKeyState (vKey=216) returned 0 [0209.355] GetLastError () returned 0x0 [0209.355] GetAsyncKeyState (vKey=217) returned 0 [0209.355] GetLastError () returned 0x0 [0209.355] GetAsyncKeyState (vKey=218) returned 0 [0209.355] GetLastError () returned 0x0 [0209.356] GetAsyncKeyState (vKey=219) returned 0 [0209.356] GetLastError () returned 0x0 [0209.356] GetAsyncKeyState (vKey=220) returned 0 [0209.356] GetLastError () returned 0x0 [0209.356] GetAsyncKeyState (vKey=221) returned 0 [0209.356] GetLastError () returned 0x0 [0209.356] GetAsyncKeyState (vKey=222) returned 0 [0209.356] GetLastError () returned 0x0 [0209.356] GetAsyncKeyState (vKey=223) returned 0 [0209.356] GetLastError () returned 0x0 [0209.356] GetAsyncKeyState (vKey=224) returned 0 [0209.356] GetLastError () returned 0x0 [0209.356] GetAsyncKeyState (vKey=225) returned 0 [0209.356] GetLastError () returned 0x0 [0209.356] GetAsyncKeyState (vKey=226) returned 0 [0209.357] GetLastError () returned 0x0 [0209.357] GetAsyncKeyState (vKey=227) returned 0 [0209.357] GetLastError () returned 0x0 [0209.357] GetAsyncKeyState (vKey=228) returned 0 [0209.357] GetLastError () returned 0x0 [0209.357] GetAsyncKeyState (vKey=229) returned 0 [0209.357] GetLastError () returned 0x0 [0209.357] GetAsyncKeyState (vKey=230) returned 0 [0209.357] GetLastError () returned 0x0 [0209.357] GetAsyncKeyState (vKey=231) returned 0 [0209.357] GetLastError () returned 0x0 [0209.357] GetAsyncKeyState (vKey=232) returned 0 [0209.357] GetLastError () returned 0x0 [0209.357] GetAsyncKeyState (vKey=233) returned 0 [0209.358] GetLastError () returned 0x0 [0209.358] GetAsyncKeyState (vKey=234) returned 0 [0209.358] GetLastError () returned 0x0 [0209.358] GetAsyncKeyState (vKey=235) returned 0 [0209.358] GetLastError () returned 0x0 [0209.358] GetAsyncKeyState (vKey=236) returned 0 [0209.358] GetLastError () returned 0x0 [0209.358] GetAsyncKeyState (vKey=237) returned 0 [0209.358] GetLastError () returned 0x0 [0209.358] GetAsyncKeyState (vKey=238) returned 0 [0209.358] GetLastError () returned 0x0 [0209.358] GetAsyncKeyState (vKey=239) returned 0 [0209.358] GetLastError () returned 0x0 [0209.359] GetAsyncKeyState (vKey=240) returned 0 [0209.359] GetLastError () returned 0x0 [0209.359] GetAsyncKeyState (vKey=241) returned 0 [0209.359] GetLastError () returned 0x0 [0209.359] GetAsyncKeyState (vKey=242) returned 0 [0209.359] GetLastError () returned 0x0 [0209.359] GetAsyncKeyState (vKey=243) returned 0 [0209.359] GetLastError () returned 0x0 [0209.359] GetAsyncKeyState (vKey=244) returned 0 [0209.359] GetLastError () returned 0x0 [0209.359] GetAsyncKeyState (vKey=245) returned 0 [0209.359] GetLastError () returned 0x0 [0209.359] GetAsyncKeyState (vKey=246) returned 0 [0209.359] GetLastError () returned 0x0 [0209.359] GetAsyncKeyState (vKey=247) returned 0 [0209.360] GetLastError () returned 0x0 [0209.360] GetAsyncKeyState (vKey=248) returned 0 [0209.360] GetLastError () returned 0x0 [0209.360] GetAsyncKeyState (vKey=249) returned 0 [0209.360] GetLastError () returned 0x0 [0209.360] GetAsyncKeyState (vKey=250) returned 0 [0209.360] GetLastError () returned 0x0 [0209.360] GetAsyncKeyState (vKey=251) returned 0 [0209.360] GetLastError () returned 0x0 [0209.360] GetAsyncKeyState (vKey=252) returned 0 [0209.360] GetLastError () returned 0x0 [0209.360] GetAsyncKeyState (vKey=253) returned 0 [0209.360] GetLastError () returned 0x0 [0209.360] GetAsyncKeyState (vKey=254) returned 0 [0209.361] GetLastError () returned 0x0 [0209.361] GetAsyncKeyState (vKey=255) returned 0 [0209.361] GetLastError () returned 0x0 [0209.381] GetAsyncKeyState (vKey=0) returned 0 [0209.381] GetLastError () returned 0x0 [0209.381] GetKeyState (nVirtKey=16) returned 0 [0209.381] GetKeyState (nVirtKey=17) returned 0 [0209.381] GetKeyState (nVirtKey=18) returned 0 [0209.381] GetAsyncKeyState (vKey=1) returned 0 [0209.382] GetLastError () returned 0x0 [0209.382] GetKeyState (nVirtKey=16) returned 0 [0209.382] GetKeyState (nVirtKey=17) returned 0 [0209.382] GetKeyState (nVirtKey=18) returned 0 [0209.382] GetAsyncKeyState (vKey=2) returned 0 [0209.382] GetLastError () returned 0x0 [0209.382] GetKeyState (nVirtKey=16) returned 0 [0209.382] GetKeyState (nVirtKey=17) returned 0 [0209.382] GetKeyState (nVirtKey=18) returned 0 [0209.382] GetAsyncKeyState (vKey=3) returned 0 [0209.382] GetLastError () returned 0x0 [0209.382] GetKeyState (nVirtKey=16) returned 0 [0209.382] GetKeyState (nVirtKey=17) returned 0 [0209.382] GetKeyState (nVirtKey=18) returned 0 [0209.382] GetAsyncKeyState (vKey=4) returned 0 [0209.382] GetLastError () returned 0x0 [0209.382] GetKeyState (nVirtKey=16) returned 0 [0209.382] GetKeyState (nVirtKey=17) returned 0 [0209.382] GetKeyState (nVirtKey=18) returned 0 [0209.383] GetAsyncKeyState (vKey=5) returned 0 [0209.383] GetLastError () returned 0x0 [0209.383] GetKeyState (nVirtKey=16) returned 0 [0209.383] GetKeyState (nVirtKey=17) returned 0 [0209.383] GetKeyState (nVirtKey=18) returned 0 [0209.383] GetAsyncKeyState (vKey=6) returned 0 [0209.383] GetLastError () returned 0x0 [0209.383] GetKeyState (nVirtKey=16) returned 0 [0209.383] GetKeyState (nVirtKey=17) returned 0 [0209.383] GetKeyState (nVirtKey=18) returned 0 [0209.383] GetAsyncKeyState (vKey=7) returned 0 [0209.383] GetLastError () returned 0x0 [0209.383] GetKeyState (nVirtKey=16) returned 0 [0209.383] GetKeyState (nVirtKey=17) returned 0 [0209.383] GetKeyState (nVirtKey=18) returned 0 [0209.383] GetAsyncKeyState (vKey=8) returned 0 [0209.383] GetLastError () returned 0x0 [0209.383] GetKeyState (nVirtKey=16) returned 0 [0209.383] GetKeyState (nVirtKey=17) returned 0 [0209.383] GetKeyState (nVirtKey=18) returned 0 [0209.383] GetAsyncKeyState (vKey=9) returned 0 [0209.383] GetLastError () returned 0x0 [0209.383] GetKeyState (nVirtKey=16) returned 0 [0209.383] GetKeyState (nVirtKey=17) returned 0 [0209.383] GetKeyState (nVirtKey=18) returned 0 [0209.383] GetAsyncKeyState (vKey=10) returned 0 [0209.383] GetLastError () returned 0x0 [0209.383] GetKeyState (nVirtKey=16) returned 0 [0209.383] GetKeyState (nVirtKey=17) returned 0 [0209.383] GetKeyState (nVirtKey=18) returned 0 [0209.384] GetAsyncKeyState (vKey=11) returned 0 [0209.384] GetLastError () returned 0x0 [0209.384] GetKeyState (nVirtKey=16) returned 0 [0209.384] GetKeyState (nVirtKey=17) returned 0 [0209.384] GetKeyState (nVirtKey=18) returned 0 [0209.384] GetAsyncKeyState (vKey=12) returned 0 [0209.384] GetLastError () returned 0x0 [0209.384] GetKeyState (nVirtKey=16) returned 0 [0209.384] GetKeyState (nVirtKey=17) returned 0 [0209.384] GetKeyState (nVirtKey=18) returned 0 [0209.384] GetAsyncKeyState (vKey=13) returned 0 [0209.384] GetLastError () returned 0x0 [0209.384] GetKeyState (nVirtKey=16) returned 0 [0209.384] GetKeyState (nVirtKey=17) returned 0 [0209.384] GetKeyState (nVirtKey=18) returned 0 [0209.384] GetAsyncKeyState (vKey=14) returned 0 [0209.384] GetLastError () returned 0x0 [0209.384] GetKeyState (nVirtKey=16) returned 0 [0209.384] GetKeyState (nVirtKey=17) returned 0 [0209.384] GetKeyState (nVirtKey=18) returned 0 [0209.384] GetAsyncKeyState (vKey=15) returned 0 [0209.384] GetLastError () returned 0x0 [0209.384] GetKeyState (nVirtKey=16) returned 0 [0209.384] GetKeyState (nVirtKey=17) returned 0 [0209.384] GetKeyState (nVirtKey=18) returned 0 [0209.384] GetAsyncKeyState (vKey=16) returned 0 [0209.384] GetLastError () returned 0x0 [0209.384] GetKeyState (nVirtKey=16) returned 0 [0209.385] GetKeyState (nVirtKey=17) returned 0 [0209.385] GetKeyState (nVirtKey=18) returned 0 [0209.385] GetAsyncKeyState (vKey=17) returned 0 [0209.385] GetLastError () returned 0x0 [0209.385] GetKeyState (nVirtKey=16) returned 0 [0209.385] GetKeyState (nVirtKey=17) returned 0 [0209.385] GetKeyState (nVirtKey=18) returned 0 [0209.385] GetAsyncKeyState (vKey=18) returned 0 [0209.385] GetLastError () returned 0x0 [0209.385] GetKeyState (nVirtKey=16) returned 0 [0209.385] GetKeyState (nVirtKey=17) returned 0 [0209.385] GetKeyState (nVirtKey=18) returned 0 [0209.385] GetAsyncKeyState (vKey=19) returned 0 [0209.385] GetLastError () returned 0x0 [0209.385] GetKeyState (nVirtKey=16) returned 0 [0209.385] GetKeyState (nVirtKey=17) returned 0 [0209.385] GetKeyState (nVirtKey=18) returned 0 [0209.385] GetAsyncKeyState (vKey=20) returned 0 [0209.385] GetLastError () returned 0x0 [0209.385] GetKeyState (nVirtKey=16) returned 0 [0209.385] GetKeyState (nVirtKey=17) returned 0 [0209.385] GetKeyState (nVirtKey=18) returned 0 [0209.385] GetAsyncKeyState (vKey=21) returned 0 [0209.385] GetLastError () returned 0x0 [0209.385] GetKeyState (nVirtKey=16) returned 0 [0209.385] GetKeyState (nVirtKey=17) returned 0 [0209.385] GetKeyState (nVirtKey=18) returned 0 [0209.385] GetAsyncKeyState (vKey=22) returned 0 [0209.385] GetLastError () returned 0x0 [0209.386] GetKeyState (nVirtKey=16) returned 0 [0209.386] GetKeyState (nVirtKey=17) returned 0 [0209.386] GetKeyState (nVirtKey=18) returned 0 [0209.386] GetAsyncKeyState (vKey=23) returned 0 [0209.386] GetLastError () returned 0x0 [0209.386] GetKeyState (nVirtKey=16) returned 0 [0209.386] GetKeyState (nVirtKey=17) returned 0 [0209.386] GetKeyState (nVirtKey=18) returned 0 [0209.386] GetAsyncKeyState (vKey=24) returned 0 [0209.386] GetLastError () returned 0x0 [0209.386] GetKeyState (nVirtKey=16) returned 0 [0209.386] GetKeyState (nVirtKey=17) returned 0 [0209.386] GetKeyState (nVirtKey=18) returned 0 [0209.386] GetAsyncKeyState (vKey=25) returned 0 [0209.386] GetLastError () returned 0x0 [0209.386] GetKeyState (nVirtKey=16) returned 0 [0209.386] GetKeyState (nVirtKey=17) returned 0 [0209.386] GetKeyState (nVirtKey=18) returned 0 [0209.386] GetAsyncKeyState (vKey=26) returned 0 [0209.386] GetLastError () returned 0x0 [0209.386] GetKeyState (nVirtKey=16) returned 0 [0209.386] GetKeyState (nVirtKey=17) returned 0 [0209.386] GetKeyState (nVirtKey=18) returned 0 [0209.386] GetAsyncKeyState (vKey=27) returned 0 [0209.386] GetLastError () returned 0x0 [0209.386] GetKeyState (nVirtKey=16) returned 0 [0209.386] GetKeyState (nVirtKey=17) returned 0 [0209.386] GetKeyState (nVirtKey=18) returned 0 [0209.386] GetAsyncKeyState (vKey=28) returned 0 [0209.386] GetLastError () returned 0x0 [0209.387] GetKeyState (nVirtKey=16) returned 0 [0209.387] GetKeyState (nVirtKey=17) returned 0 [0209.387] GetKeyState (nVirtKey=18) returned 0 [0209.387] GetAsyncKeyState (vKey=29) returned 0 [0209.387] GetLastError () returned 0x0 [0209.387] GetKeyState (nVirtKey=16) returned 0 [0209.387] GetKeyState (nVirtKey=17) returned 0 [0209.387] GetKeyState (nVirtKey=18) returned 0 [0209.387] GetAsyncKeyState (vKey=30) returned 0 [0209.387] GetLastError () returned 0x0 [0209.387] GetKeyState (nVirtKey=16) returned 0 [0209.387] GetKeyState (nVirtKey=17) returned 0 [0209.387] GetKeyState (nVirtKey=18) returned 0 [0209.387] GetAsyncKeyState (vKey=31) returned 0 [0209.387] GetLastError () returned 0x0 [0209.387] GetKeyState (nVirtKey=16) returned 0 [0209.387] GetKeyState (nVirtKey=17) returned 0 [0209.387] GetKeyState (nVirtKey=18) returned 0 [0209.387] GetAsyncKeyState (vKey=32) returned 0 [0209.387] GetLastError () returned 0x0 [0209.387] GetKeyState (nVirtKey=16) returned 0 [0209.387] GetKeyState (nVirtKey=17) returned 0 [0209.387] GetKeyState (nVirtKey=18) returned 0 [0209.387] GetAsyncKeyState (vKey=33) returned 0 [0209.387] GetLastError () returned 0x0 [0209.388] GetKeyState (nVirtKey=16) returned 0 [0209.388] GetKeyState (nVirtKey=17) returned 0 [0209.388] GetKeyState (nVirtKey=18) returned 0 [0209.388] GetAsyncKeyState (vKey=34) returned 0 [0209.388] GetLastError () returned 0x0 [0209.388] GetKeyState (nVirtKey=16) returned 0 [0209.388] GetKeyState (nVirtKey=17) returned 0 [0209.388] GetKeyState (nVirtKey=18) returned 0 [0214.017] GetKeyState (nVirtKey=16) returned 0 [0214.017] GetKeyState (nVirtKey=17) returned 0 [0214.017] GetKeyState (nVirtKey=18) returned 0 [0214.017] GetKeyState (nVirtKey=16) returned 0 [0214.017] GetKeyState (nVirtKey=17) returned 0 [0214.017] GetKeyState (nVirtKey=18) returned 0 [0214.017] GetKeyState (nVirtKey=16) returned 0 [0214.017] GetKeyState (nVirtKey=17) returned 0 [0214.017] GetKeyState (nVirtKey=18) returned 0 [0214.017] GetKeyState (nVirtKey=16) returned 0 [0214.017] GetKeyState (nVirtKey=17) returned 0 [0214.017] GetKeyState (nVirtKey=18) returned 0 [0214.017] GetKeyState (nVirtKey=16) returned 0 [0214.017] GetKeyState (nVirtKey=17) returned 0 [0214.017] GetKeyState (nVirtKey=18) returned 0 [0214.018] GetKeyState (nVirtKey=16) returned 0 [0214.018] GetKeyState (nVirtKey=17) returned 0 [0214.018] GetKeyState (nVirtKey=18) returned 0 [0214.018] GetKeyState (nVirtKey=16) returned 0 [0214.018] GetKeyState (nVirtKey=17) returned 0 [0214.018] GetKeyState (nVirtKey=18) returned 0 [0214.018] GetKeyState (nVirtKey=16) returned 0 [0214.018] GetKeyState (nVirtKey=17) returned 0 [0214.018] GetKeyState (nVirtKey=18) returned 0 [0214.018] GetKeyState (nVirtKey=16) returned 0 [0214.018] GetKeyState (nVirtKey=17) returned 0 [0214.018] GetKeyState (nVirtKey=18) returned 0 [0214.018] GetKeyState (nVirtKey=16) returned 0 [0214.018] GetKeyState (nVirtKey=17) returned 0 [0214.018] GetKeyState (nVirtKey=18) returned 0 [0214.018] GetKeyState (nVirtKey=16) returned 0 [0214.018] GetKeyState (nVirtKey=17) returned 0 [0214.018] GetKeyState (nVirtKey=18) returned 0 [0214.018] GetKeyState (nVirtKey=16) returned 0 [0214.019] GetKeyState (nVirtKey=17) returned 0 [0214.019] GetKeyState (nVirtKey=18) returned 0 [0214.019] GetKeyState (nVirtKey=16) returned 0 [0214.019] GetKeyState (nVirtKey=17) returned 0 [0214.019] GetKeyState (nVirtKey=18) returned 0 [0214.019] GetKeyState (nVirtKey=16) returned 0 [0214.019] GetKeyState (nVirtKey=17) returned 0 [0214.019] GetKeyState (nVirtKey=18) returned 0 [0214.019] GetKeyState (nVirtKey=16) returned 0 [0214.019] GetKeyState (nVirtKey=17) returned 0 [0214.019] GetKeyState (nVirtKey=18) returned 0 [0214.019] GetKeyState (nVirtKey=16) returned 0 [0214.019] GetKeyState (nVirtKey=17) returned 0 [0214.019] GetKeyState (nVirtKey=18) returned 0 [0214.019] GetKeyState (nVirtKey=16) returned 0 [0214.019] GetKeyState (nVirtKey=17) returned 0 [0214.019] GetKeyState (nVirtKey=18) returned 0 [0214.019] GetKeyState (nVirtKey=16) returned 0 [0214.019] GetKeyState (nVirtKey=17) returned 0 [0214.019] GetKeyState (nVirtKey=18) returned 0 [0214.020] GetKeyState (nVirtKey=16) returned 0 [0214.020] GetKeyState (nVirtKey=17) returned 0 [0214.020] GetKeyState (nVirtKey=18) returned 0 [0214.020] GetKeyState (nVirtKey=16) returned 0 [0214.020] GetKeyState (nVirtKey=17) returned 0 [0214.020] GetKeyState (nVirtKey=18) returned 0 [0214.020] GetKeyState (nVirtKey=16) returned 0 [0214.020] GetKeyState (nVirtKey=17) returned 0 [0214.020] GetKeyState (nVirtKey=18) returned 0 [0214.020] GetKeyState (nVirtKey=16) returned 0 [0214.020] GetKeyState (nVirtKey=17) returned 0 [0214.020] GetKeyState (nVirtKey=18) returned 0 [0214.020] GetKeyState (nVirtKey=16) returned 0 [0214.020] GetKeyState (nVirtKey=17) returned 0 [0214.020] GetKeyState (nVirtKey=18) returned 0 [0214.020] GetKeyState (nVirtKey=16) returned 0 [0214.020] GetKeyState (nVirtKey=17) returned 0 [0214.020] GetKeyState (nVirtKey=18) returned 0 [0214.021] GetKeyState (nVirtKey=16) returned 0 [0214.021] GetKeyState (nVirtKey=17) returned 0 [0214.021] GetKeyState (nVirtKey=18) returned 0 [0214.021] GetKeyState (nVirtKey=16) returned 0 [0214.021] GetKeyState (nVirtKey=17) returned 0 [0214.021] GetKeyState (nVirtKey=18) returned 0 [0214.021] GetKeyState (nVirtKey=16) returned 0 [0214.021] GetKeyState (nVirtKey=17) returned 0 [0214.021] GetKeyState (nVirtKey=18) returned 0 [0214.021] GetKeyState (nVirtKey=16) returned 0 [0214.021] GetKeyState (nVirtKey=17) returned 0 [0214.021] GetKeyState (nVirtKey=18) returned 0 [0214.021] GetKeyState (nVirtKey=16) returned 0 [0214.021] GetKeyState (nVirtKey=17) returned 0 [0214.021] GetKeyState (nVirtKey=18) returned 0 [0214.021] GetKeyState (nVirtKey=16) returned 0 [0214.021] GetKeyState (nVirtKey=17) returned 0 [0214.021] GetKeyState (nVirtKey=18) returned 0 [0214.021] GetKeyState (nVirtKey=16) returned 0 [0214.021] GetKeyState (nVirtKey=17) returned 0 [0214.022] GetKeyState (nVirtKey=18) returned 0 [0214.022] GetKeyState (nVirtKey=16) returned 0 [0214.022] GetKeyState (nVirtKey=17) returned 0 [0214.022] GetKeyState (nVirtKey=18) returned 0 [0214.033] GetKeyState (nVirtKey=16) returned 0 [0214.033] GetKeyState (nVirtKey=17) returned 0 [0214.033] GetKeyState (nVirtKey=18) returned 0 [0214.033] GetKeyState (nVirtKey=16) returned 0 [0214.033] GetKeyState (nVirtKey=17) returned 0 [0214.033] GetKeyState (nVirtKey=18) returned 0 [0214.034] GetKeyState (nVirtKey=16) returned 0 [0214.034] GetKeyState (nVirtKey=17) returned 0 [0214.034] GetKeyState (nVirtKey=18) returned 0 [0214.034] GetKeyState (nVirtKey=16) returned 0 [0214.034] GetKeyState (nVirtKey=17) returned 0 [0214.034] GetKeyState (nVirtKey=18) returned 0 [0214.034] GetKeyState (nVirtKey=16) returned 0 [0214.034] GetKeyState (nVirtKey=17) returned 0 [0214.034] GetKeyState (nVirtKey=18) returned 0 [0214.034] GetKeyState (nVirtKey=16) returned 0 [0214.034] GetKeyState (nVirtKey=17) returned 0 [0214.034] GetKeyState (nVirtKey=18) returned 0 [0214.034] GetKeyState (nVirtKey=16) returned 0 [0214.034] GetKeyState (nVirtKey=17) returned 0 [0214.034] GetKeyState (nVirtKey=18) returned 0 [0214.034] GetKeyState (nVirtKey=16) returned 0 [0214.034] GetKeyState (nVirtKey=17) returned 0 [0214.034] GetKeyState (nVirtKey=18) returned 0 [0214.035] GetKeyState (nVirtKey=16) returned 0 [0214.035] GetKeyState (nVirtKey=17) returned 0 [0214.035] GetKeyState (nVirtKey=18) returned 0 [0214.035] GetKeyState (nVirtKey=16) returned 0 [0214.035] GetKeyState (nVirtKey=17) returned 0 [0214.035] GetKeyState (nVirtKey=18) returned 0 [0214.035] GetKeyState (nVirtKey=16) returned 0 [0214.035] GetKeyState (nVirtKey=17) returned 0 [0214.035] GetKeyState (nVirtKey=18) returned 0 [0214.035] GetKeyState (nVirtKey=16) returned 0 [0214.035] GetKeyState (nVirtKey=17) returned 0 [0214.035] GetKeyState (nVirtKey=18) returned 0 [0214.035] GetKeyState (nVirtKey=16) returned 0 [0214.035] GetKeyState (nVirtKey=17) returned 0 [0214.035] GetKeyState (nVirtKey=18) returned 0 [0214.035] GetKeyState (nVirtKey=16) returned 0 [0214.035] GetKeyState (nVirtKey=17) returned 0 [0214.035] GetKeyState (nVirtKey=18) returned 0 [0214.036] GetKeyState (nVirtKey=16) returned 0 [0214.036] GetKeyState (nVirtKey=17) returned 0 [0214.036] GetKeyState (nVirtKey=18) returned 0 [0214.036] GetKeyState (nVirtKey=16) returned 0 [0214.036] GetKeyState (nVirtKey=17) returned 0 [0214.036] GetKeyState (nVirtKey=18) returned 0 [0214.036] GetKeyState (nVirtKey=16) returned 0 [0214.036] GetKeyState (nVirtKey=17) returned 0 [0214.036] GetKeyState (nVirtKey=18) returned 0 [0214.036] GetKeyState (nVirtKey=16) returned 0 [0214.036] GetKeyState (nVirtKey=17) returned 0 [0214.036] GetKeyState (nVirtKey=18) returned 0 [0214.036] GetKeyState (nVirtKey=16) returned 0 [0214.036] GetKeyState (nVirtKey=17) returned 0 [0214.036] GetKeyState (nVirtKey=18) returned 0 [0214.036] GetKeyState (nVirtKey=16) returned 0 [0214.036] GetKeyState (nVirtKey=17) returned 0 [0214.036] GetKeyState (nVirtKey=18) returned 0 [0214.037] GetKeyState (nVirtKey=16) returned 0 [0214.037] GetKeyState (nVirtKey=17) returned 0 [0214.037] GetKeyState (nVirtKey=18) returned 0 [0214.037] GetKeyState (nVirtKey=16) returned 0 [0214.037] GetKeyState (nVirtKey=17) returned 0 [0214.037] GetKeyState (nVirtKey=18) returned 0 [0214.037] GetKeyState (nVirtKey=16) returned 0 [0214.037] GetKeyState (nVirtKey=17) returned 0 [0214.037] GetKeyState (nVirtKey=18) returned 0 [0214.037] GetKeyState (nVirtKey=16) returned 0 [0214.037] GetKeyState (nVirtKey=17) returned 0 [0214.037] GetKeyState (nVirtKey=18) returned 0 [0214.037] GetKeyState (nVirtKey=16) returned 0 [0214.037] GetKeyState (nVirtKey=17) returned 0 [0214.037] GetKeyState (nVirtKey=18) returned 0 [0214.038] GetKeyState (nVirtKey=16) returned 0 [0214.038] GetKeyState (nVirtKey=17) returned 0 [0214.038] GetKeyState (nVirtKey=18) returned 0 [0214.038] GetKeyState (nVirtKey=16) returned 0 [0214.038] GetKeyState (nVirtKey=17) returned 0 [0214.038] GetKeyState (nVirtKey=18) returned 0 [0214.038] GetKeyState (nVirtKey=16) returned 0 [0214.038] GetKeyState (nVirtKey=17) returned 0 [0214.038] GetKeyState (nVirtKey=18) returned 0 [0214.038] GetKeyState (nVirtKey=16) returned 0 [0214.038] GetKeyState (nVirtKey=17) returned 0 [0214.038] GetKeyState (nVirtKey=18) returned 0 [0214.038] GetKeyState (nVirtKey=16) returned 0 [0214.038] GetKeyState (nVirtKey=17) returned 0 [0214.038] GetKeyState (nVirtKey=18) returned 0 [0214.039] GetKeyState (nVirtKey=16) returned 0 [0214.039] GetKeyState (nVirtKey=17) returned 0 [0214.039] GetKeyState (nVirtKey=18) returned 0 [0214.039] GetKeyState (nVirtKey=16) returned 0 [0214.039] GetKeyState (nVirtKey=17) returned 0 [0214.039] GetKeyState (nVirtKey=18) returned 0 [0214.039] GetKeyState (nVirtKey=16) returned 0 [0214.039] GetKeyState (nVirtKey=17) returned 0 [0214.039] GetKeyState (nVirtKey=18) returned 0 [0214.039] GetKeyState (nVirtKey=16) returned 0 [0214.039] GetKeyState (nVirtKey=17) returned 0 [0214.039] GetKeyState (nVirtKey=18) returned 0 [0214.039] GetKeyState (nVirtKey=16) returned 0 [0214.039] GetKeyState (nVirtKey=17) returned 0 [0214.040] GetKeyState (nVirtKey=18) returned 0 [0214.040] GetKeyState (nVirtKey=16) returned 0 [0214.040] GetKeyState (nVirtKey=17) returned 0 [0214.040] GetKeyState (nVirtKey=18) returned 0 [0214.040] GetKeyState (nVirtKey=16) returned 0 [0214.040] GetKeyState (nVirtKey=17) returned 0 [0214.040] GetKeyState (nVirtKey=18) returned 0 [0214.040] GetKeyState (nVirtKey=16) returned 0 [0214.040] GetKeyState (nVirtKey=17) returned 0 [0214.040] GetKeyState (nVirtKey=18) returned 0 [0214.040] GetKeyState (nVirtKey=16) returned 0 [0214.040] GetKeyState (nVirtKey=17) returned 0 [0214.040] GetKeyState (nVirtKey=18) returned 0 [0214.040] GetKeyState (nVirtKey=16) returned 0 [0214.040] GetKeyState (nVirtKey=17) returned 0 [0214.040] GetKeyState (nVirtKey=18) returned 0 [0214.040] GetKeyState (nVirtKey=16) returned 0 [0214.041] GetKeyState (nVirtKey=17) returned 0 [0214.041] GetKeyState (nVirtKey=18) returned 0 [0214.041] GetKeyState (nVirtKey=16) returned 0 [0214.041] GetKeyState (nVirtKey=17) returned 0 [0214.041] GetKeyState (nVirtKey=18) returned 0 [0214.041] GetKeyState (nVirtKey=16) returned 0 [0214.041] GetKeyState (nVirtKey=17) returned 0 [0214.041] GetKeyState (nVirtKey=18) returned 0 [0214.041] GetKeyState (nVirtKey=16) returned 0 [0214.041] GetKeyState (nVirtKey=17) returned 0 [0214.041] GetKeyState (nVirtKey=18) returned 0 [0214.041] GetKeyState (nVirtKey=16) returned 0 [0214.041] GetKeyState (nVirtKey=17) returned 0 [0214.041] GetKeyState (nVirtKey=18) returned 0 [0214.041] GetKeyState (nVirtKey=16) returned 0 [0214.041] GetKeyState (nVirtKey=17) returned 0 [0214.041] GetKeyState (nVirtKey=18) returned 0 [0214.041] GetKeyState (nVirtKey=16) returned 0 [0214.041] GetKeyState (nVirtKey=17) returned 0 [0214.042] GetKeyState (nVirtKey=18) returned 0 [0214.042] GetKeyState (nVirtKey=16) returned 0 [0214.042] GetKeyState (nVirtKey=17) returned 0 [0214.042] GetKeyState (nVirtKey=18) returned 0 [0214.042] GetKeyState (nVirtKey=16) returned 0 [0214.042] GetKeyState (nVirtKey=17) returned 0 [0214.042] GetKeyState (nVirtKey=18) returned 0 [0214.042] GetKeyState (nVirtKey=16) returned 0 [0214.042] GetKeyState (nVirtKey=17) returned 0 [0214.042] GetKeyState (nVirtKey=18) returned 0 [0214.042] GetKeyState (nVirtKey=16) returned 0 [0214.042] GetKeyState (nVirtKey=17) returned 0 [0214.042] GetKeyState (nVirtKey=18) returned 0 [0217.649] GetAsyncKeyState (vKey=0) returned 0 [0217.649] GetLastError () returned 0x0 [0217.649] GetKeyState (nVirtKey=16) returned 0 [0217.649] GetKeyState (nVirtKey=17) returned 0 [0217.650] GetKeyState (nVirtKey=18) returned 0 [0217.650] GetAsyncKeyState (vKey=1) returned 0 [0217.650] GetLastError () returned 0x0 [0217.650] GetKeyState (nVirtKey=16) returned 0 [0217.650] GetKeyState (nVirtKey=17) returned 0 [0217.650] GetKeyState (nVirtKey=18) returned 0 [0217.650] GetAsyncKeyState (vKey=2) returned 0 [0217.650] GetLastError () returned 0x0 [0217.650] GetKeyState (nVirtKey=16) returned 0 [0217.650] GetKeyState (nVirtKey=17) returned 0 [0217.650] GetKeyState (nVirtKey=18) returned 0 [0217.650] GetAsyncKeyState (vKey=3) returned 0 [0217.650] GetLastError () returned 0x0 [0217.650] GetKeyState (nVirtKey=16) returned 0 [0217.650] GetKeyState (nVirtKey=17) returned 0 [0217.650] GetKeyState (nVirtKey=18) returned 0 [0217.650] GetAsyncKeyState (vKey=4) returned 0 [0217.650] GetLastError () returned 0x0 [0217.650] GetKeyState (nVirtKey=16) returned 0 [0217.650] GetKeyState (nVirtKey=17) returned 0 [0217.650] GetKeyState (nVirtKey=18) returned 0 [0217.650] GetAsyncKeyState (vKey=5) returned 0 [0217.650] GetLastError () returned 0x0 [0217.650] GetKeyState (nVirtKey=16) returned 0 [0217.650] GetKeyState (nVirtKey=17) returned 0 [0217.650] GetKeyState (nVirtKey=18) returned 0 [0217.650] GetAsyncKeyState (vKey=6) returned 0 [0217.650] GetLastError () returned 0x0 [0217.650] GetKeyState (nVirtKey=16) returned 0 [0217.650] GetKeyState (nVirtKey=17) returned 0 [0217.650] GetKeyState (nVirtKey=18) returned 0 [0217.650] GetAsyncKeyState (vKey=7) returned 0 [0217.651] GetLastError () returned 0x0 [0217.651] GetKeyState (nVirtKey=16) returned 0 [0217.651] GetKeyState (nVirtKey=17) returned 0 [0217.651] GetKeyState (nVirtKey=18) returned 0 [0217.651] GetAsyncKeyState (vKey=8) returned 0 [0217.651] GetLastError () returned 0x0 [0217.651] GetKeyState (nVirtKey=16) returned 0 [0217.651] GetKeyState (nVirtKey=17) returned 0 [0217.651] GetKeyState (nVirtKey=18) returned 0 [0217.651] GetAsyncKeyState (vKey=9) returned 0 [0217.651] GetLastError () returned 0x0 [0217.651] GetKeyState (nVirtKey=16) returned 0 [0217.651] GetKeyState (nVirtKey=17) returned 0 [0217.651] GetKeyState (nVirtKey=18) returned 0 [0217.651] GetAsyncKeyState (vKey=10) returned 0 [0217.651] GetLastError () returned 0x0 [0217.651] GetKeyState (nVirtKey=16) returned 0 [0217.651] GetKeyState (nVirtKey=17) returned 0 [0217.651] GetKeyState (nVirtKey=18) returned 0 [0217.651] GetAsyncKeyState (vKey=11) returned 0 [0217.651] GetLastError () returned 0x0 [0217.651] GetKeyState (nVirtKey=16) returned 0 [0217.651] GetKeyState (nVirtKey=17) returned 0 [0217.651] GetKeyState (nVirtKey=18) returned 0 [0217.651] GetAsyncKeyState (vKey=12) returned 0 [0217.651] GetLastError () returned 0x0 [0217.651] GetKeyState (nVirtKey=16) returned 0 [0217.651] GetKeyState (nVirtKey=17) returned 0 [0217.651] GetKeyState (nVirtKey=18) returned 0 [0217.651] GetAsyncKeyState (vKey=13) returned 0 [0217.651] GetLastError () returned 0x0 [0217.651] GetKeyState (nVirtKey=16) returned 0 [0217.651] GetKeyState (nVirtKey=17) returned 0 [0217.651] GetKeyState (nVirtKey=18) returned 0 [0217.652] GetAsyncKeyState (vKey=14) returned 0 [0217.652] GetLastError () returned 0x0 [0217.652] GetKeyState (nVirtKey=16) returned 0 [0217.652] GetKeyState (nVirtKey=17) returned 0 [0217.652] GetKeyState (nVirtKey=18) returned 0 [0217.652] GetAsyncKeyState (vKey=15) returned 0 [0217.652] GetLastError () returned 0x0 [0217.652] GetKeyState (nVirtKey=16) returned 0 [0217.652] GetKeyState (nVirtKey=17) returned 0 [0217.652] GetKeyState (nVirtKey=18) returned 0 [0217.652] GetAsyncKeyState (vKey=16) returned 0 [0217.652] GetLastError () returned 0x0 [0217.652] GetKeyState (nVirtKey=16) returned 0 [0217.652] GetKeyState (nVirtKey=17) returned 0 [0217.652] GetKeyState (nVirtKey=18) returned 0 [0217.652] GetAsyncKeyState (vKey=17) returned 0 [0217.652] GetLastError () returned 0x0 [0217.652] GetKeyState (nVirtKey=16) returned 0 [0217.652] GetKeyState (nVirtKey=17) returned 0 [0217.652] GetKeyState (nVirtKey=18) returned 0 [0217.652] GetAsyncKeyState (vKey=18) returned 0 [0217.652] GetLastError () returned 0x0 [0217.652] GetKeyState (nVirtKey=16) returned 0 [0217.652] GetKeyState (nVirtKey=17) returned 0 [0217.652] GetKeyState (nVirtKey=18) returned 0 [0217.652] GetAsyncKeyState (vKey=19) returned 0 [0217.652] GetLastError () returned 0x0 [0217.652] GetKeyState (nVirtKey=16) returned 0 [0217.652] GetKeyState (nVirtKey=17) returned 0 [0217.653] GetKeyState (nVirtKey=18) returned 0 [0217.653] GetAsyncKeyState (vKey=20) returned 0 [0217.653] GetLastError () returned 0x0 [0217.653] GetKeyState (nVirtKey=16) returned 0 [0217.653] GetKeyState (nVirtKey=17) returned 0 [0217.653] GetKeyState (nVirtKey=18) returned 0 [0217.653] GetAsyncKeyState (vKey=21) returned 0 [0217.653] GetLastError () returned 0x0 [0217.653] GetKeyState (nVirtKey=16) returned 0 [0217.653] GetKeyState (nVirtKey=17) returned 0 [0217.653] GetKeyState (nVirtKey=18) returned 0 [0217.653] GetAsyncKeyState (vKey=22) returned 0 [0217.653] GetLastError () returned 0x0 [0217.653] GetKeyState (nVirtKey=16) returned 0 [0217.653] GetKeyState (nVirtKey=17) returned 0 [0217.653] GetKeyState (nVirtKey=18) returned 0 [0217.653] GetAsyncKeyState (vKey=23) returned 0 [0217.653] GetLastError () returned 0x0 [0217.653] GetKeyState (nVirtKey=16) returned 0 [0217.653] GetKeyState (nVirtKey=17) returned 0 [0217.653] GetKeyState (nVirtKey=18) returned 0 [0217.653] GetAsyncKeyState (vKey=24) returned 0 [0217.653] GetLastError () returned 0x0 [0217.653] GetKeyState (nVirtKey=16) returned 0 [0217.653] GetKeyState (nVirtKey=17) returned 0 [0217.653] GetKeyState (nVirtKey=18) returned 0 [0217.653] GetAsyncKeyState (vKey=25) returned 0 [0217.653] GetLastError () returned 0x0 [0217.653] GetKeyState (nVirtKey=16) returned 0 [0217.653] GetKeyState (nVirtKey=17) returned 0 [0217.654] GetKeyState (nVirtKey=18) returned 0 [0217.654] GetAsyncKeyState (vKey=26) returned 0 [0217.654] GetLastError () returned 0x0 [0217.654] GetKeyState (nVirtKey=16) returned 0 [0217.654] GetKeyState (nVirtKey=17) returned 0 [0217.654] GetKeyState (nVirtKey=18) returned 0 [0217.654] GetAsyncKeyState (vKey=27) returned 0 [0217.654] GetLastError () returned 0x0 [0217.654] GetKeyState (nVirtKey=16) returned 0 [0217.654] GetKeyState (nVirtKey=17) returned 0 [0217.654] GetKeyState (nVirtKey=18) returned 0 [0217.654] GetAsyncKeyState (vKey=28) returned 0 [0217.654] GetLastError () returned 0x0 [0217.654] GetKeyState (nVirtKey=16) returned 0 [0217.654] GetKeyState (nVirtKey=17) returned 0 [0217.654] GetKeyState (nVirtKey=18) returned 0 [0217.654] GetAsyncKeyState (vKey=29) returned 0 [0217.654] GetLastError () returned 0x0 [0217.654] GetKeyState (nVirtKey=16) returned 0 [0217.654] GetKeyState (nVirtKey=17) returned 0 [0217.654] GetKeyState (nVirtKey=18) returned 0 [0217.654] GetAsyncKeyState (vKey=30) returned 0 [0217.654] GetLastError () returned 0x0 [0217.654] GetKeyState (nVirtKey=16) returned 0 [0217.655] GetKeyState (nVirtKey=17) returned 0 [0217.655] GetKeyState (nVirtKey=18) returned 0 [0217.655] GetAsyncKeyState (vKey=31) returned 0 [0217.655] GetLastError () returned 0x0 [0217.655] GetKeyState (nVirtKey=16) returned 0 [0217.655] GetKeyState (nVirtKey=17) returned 0 [0217.655] GetKeyState (nVirtKey=18) returned 0 [0217.655] GetAsyncKeyState (vKey=32) returned 0 [0217.655] GetLastError () returned 0x0 [0217.655] GetKeyState (nVirtKey=16) returned 0 [0217.655] GetKeyState (nVirtKey=17) returned 0 [0217.655] GetKeyState (nVirtKey=18) returned 0 [0217.655] GetAsyncKeyState (vKey=33) returned 0 [0217.655] GetLastError () returned 0x0 [0217.655] GetKeyState (nVirtKey=16) returned 0 [0217.655] GetKeyState (nVirtKey=17) returned 0 [0217.655] GetKeyState (nVirtKey=18) returned 0 [0217.655] GetAsyncKeyState (vKey=34) returned 0 [0217.655] GetLastError () returned 0x0 [0217.656] GetKeyState (nVirtKey=16) returned 0 [0217.656] GetKeyState (nVirtKey=17) returned 0 [0217.656] GetKeyState (nVirtKey=18) returned 0 [0217.656] GetAsyncKeyState (vKey=35) returned 0 [0217.656] GetLastError () returned 0x0 [0217.656] GetKeyState (nVirtKey=16) returned 0 [0217.656] GetKeyState (nVirtKey=17) returned 0 [0217.656] GetKeyState (nVirtKey=18) returned 0 [0217.656] GetAsyncKeyState (vKey=36) returned 0 [0217.656] GetLastError () returned 0x0 [0217.656] GetKeyState (nVirtKey=16) returned 0 [0217.656] GetKeyState (nVirtKey=17) returned 0 [0217.656] GetKeyState (nVirtKey=18) returned 0 [0217.656] GetAsyncKeyState (vKey=37) returned 0 [0217.656] GetLastError () returned 0x0 [0217.656] GetKeyState (nVirtKey=16) returned 0 [0217.656] GetKeyState (nVirtKey=17) returned 0 [0217.657] GetKeyState (nVirtKey=18) returned 0 [0217.657] GetAsyncKeyState (vKey=38) returned 0 [0217.657] GetLastError () returned 0x0 [0217.657] GetKeyState (nVirtKey=16) returned 0 [0217.657] GetKeyState (nVirtKey=17) returned 0 [0217.657] GetKeyState (nVirtKey=18) returned 0 [0217.657] GetAsyncKeyState (vKey=39) returned 0 [0217.657] GetLastError () returned 0x0 [0217.657] GetKeyState (nVirtKey=16) returned 0 [0217.657] GetKeyState (nVirtKey=17) returned 0 [0217.657] GetKeyState (nVirtKey=18) returned 0 [0217.657] GetAsyncKeyState (vKey=40) returned 0 [0217.657] GetLastError () returned 0x0 [0217.657] GetKeyState (nVirtKey=16) returned 0 [0217.657] GetKeyState (nVirtKey=17) returned 0 [0217.657] GetKeyState (nVirtKey=18) returned 0 [0217.657] GetAsyncKeyState (vKey=41) returned 0 [0217.658] GetLastError () returned 0x0 [0217.658] GetKeyState (nVirtKey=16) returned 0 [0217.658] GetKeyState (nVirtKey=17) returned 0 [0217.658] GetKeyState (nVirtKey=18) returned 0 [0217.658] GetAsyncKeyState (vKey=42) returned 0 [0217.658] GetLastError () returned 0x0 [0217.658] GetKeyState (nVirtKey=16) returned 0 [0217.658] GetKeyState (nVirtKey=17) returned 0 [0217.658] GetKeyState (nVirtKey=18) returned 0 [0217.658] GetAsyncKeyState (vKey=43) returned 0 [0217.658] GetLastError () returned 0x0 [0217.658] GetKeyState (nVirtKey=16) returned 0 [0217.658] GetKeyState (nVirtKey=17) returned 0 [0217.658] GetKeyState (nVirtKey=18) returned 0 [0217.658] GetAsyncKeyState (vKey=44) returned 0 [0217.658] GetLastError () returned 0x0 [0217.658] GetKeyState (nVirtKey=16) returned 0 [0217.659] GetKeyState (nVirtKey=17) returned 0 [0217.659] GetKeyState (nVirtKey=18) returned 0 [0217.659] GetAsyncKeyState (vKey=45) returned 0 [0217.659] GetLastError () returned 0x0 [0217.659] GetKeyState (nVirtKey=16) returned 0 [0217.659] GetKeyState (nVirtKey=17) returned 0 [0217.659] GetKeyState (nVirtKey=18) returned 0 [0217.659] GetAsyncKeyState (vKey=46) returned 0 [0217.659] GetLastError () returned 0x0 [0217.659] GetKeyState (nVirtKey=16) returned 0 [0217.659] GetKeyState (nVirtKey=17) returned 0 [0217.659] GetKeyState (nVirtKey=18) returned 0 [0217.659] GetAsyncKeyState (vKey=47) returned 0 [0217.659] GetLastError () returned 0x0 [0217.659] GetKeyState (nVirtKey=16) returned 0 [0217.659] GetKeyState (nVirtKey=17) returned 0 [0217.659] GetKeyState (nVirtKey=18) returned 0 [0217.659] GetAsyncKeyState (vKey=48) returned 0 [0217.660] GetLastError () returned 0x0 [0217.660] GetKeyState (nVirtKey=16) returned 0 [0217.660] GetKeyState (nVirtKey=17) returned 0 [0217.660] GetKeyState (nVirtKey=18) returned 0 [0217.660] GetAsyncKeyState (vKey=49) returned 0 [0217.660] GetLastError () returned 0x0 [0217.660] GetKeyState (nVirtKey=16) returned 0 [0217.660] GetKeyState (nVirtKey=17) returned 0 [0217.660] GetKeyState (nVirtKey=18) returned 0 [0217.664] GetAsyncKeyState (vKey=50) returned 0 [0217.664] GetLastError () returned 0x0 [0217.664] GetKeyState (nVirtKey=16) returned 0 [0217.665] GetKeyState (nVirtKey=17) returned 0 [0217.665] GetKeyState (nVirtKey=18) returned 0 [0217.665] GetAsyncKeyState (vKey=51) returned 0 [0217.665] GetLastError () returned 0x0 [0217.665] GetKeyState (nVirtKey=16) returned 0 [0217.665] GetKeyState (nVirtKey=17) returned 0 [0217.665] GetKeyState (nVirtKey=18) returned 0 [0217.665] GetAsyncKeyState (vKey=52) returned 0 [0217.665] GetLastError () returned 0x0 [0217.665] GetKeyState (nVirtKey=16) returned 0 [0217.665] GetKeyState (nVirtKey=17) returned 0 [0217.665] GetKeyState (nVirtKey=18) returned 0 [0217.665] GetAsyncKeyState (vKey=53) returned 0 [0217.665] GetLastError () returned 0x0 [0217.665] GetKeyState (nVirtKey=16) returned 0 [0217.665] GetKeyState (nVirtKey=17) returned 0 [0217.665] GetKeyState (nVirtKey=18) returned 0 [0217.666] GetAsyncKeyState (vKey=54) returned 0 [0217.666] GetLastError () returned 0x0 [0217.666] GetKeyState (nVirtKey=16) returned 0 [0217.666] GetKeyState (nVirtKey=17) returned 0 [0217.666] GetKeyState (nVirtKey=18) returned 0 [0217.666] GetAsyncKeyState (vKey=55) returned 0 [0217.666] GetLastError () returned 0x0 [0217.666] GetKeyState (nVirtKey=16) returned 0 [0217.666] GetKeyState (nVirtKey=17) returned 0 [0217.666] GetKeyState (nVirtKey=18) returned 0 [0217.666] GetAsyncKeyState (vKey=56) returned 0 [0217.666] GetLastError () returned 0x0 [0217.666] GetKeyState (nVirtKey=16) returned 0 [0217.666] GetKeyState (nVirtKey=17) returned 0 [0217.666] GetKeyState (nVirtKey=18) returned 0 [0217.666] GetAsyncKeyState (vKey=57) returned 0 [0217.667] GetLastError () returned 0x0 [0217.667] GetKeyState (nVirtKey=16) returned 0 [0217.667] GetKeyState (nVirtKey=17) returned 0 [0217.667] GetKeyState (nVirtKey=18) returned 0 [0217.667] GetAsyncKeyState (vKey=58) returned 0 [0217.667] GetLastError () returned 0x0 [0217.667] GetKeyState (nVirtKey=16) returned 0 [0217.667] GetKeyState (nVirtKey=17) returned 0 [0217.667] GetKeyState (nVirtKey=18) returned 0 [0217.667] GetAsyncKeyState (vKey=59) returned 0 [0217.667] GetLastError () returned 0x0 [0217.667] GetKeyState (nVirtKey=16) returned 0 [0217.667] GetKeyState (nVirtKey=17) returned 0 [0217.667] GetKeyState (nVirtKey=18) returned 0 [0217.667] GetAsyncKeyState (vKey=60) returned 0 [0217.667] GetLastError () returned 0x0 [0217.668] GetKeyState (nVirtKey=16) returned 0 [0217.668] GetKeyState (nVirtKey=17) returned 0 [0217.668] GetKeyState (nVirtKey=18) returned 0 [0217.668] GetAsyncKeyState (vKey=61) returned 0 [0217.668] GetLastError () returned 0x0 [0217.668] GetKeyState (nVirtKey=16) returned 0 [0217.668] GetKeyState (nVirtKey=17) returned 0 [0217.668] GetKeyState (nVirtKey=18) returned 0 [0217.668] GetAsyncKeyState (vKey=62) returned 0 [0217.668] GetLastError () returned 0x0 [0217.668] GetKeyState (nVirtKey=16) returned 0 [0217.668] GetKeyState (nVirtKey=17) returned 0 [0217.668] GetKeyState (nVirtKey=18) returned 0 [0217.668] GetAsyncKeyState (vKey=63) returned 0 [0217.668] GetLastError () returned 0x0 [0217.668] GetKeyState (nVirtKey=16) returned 0 [0217.668] GetKeyState (nVirtKey=17) returned 0 [0217.669] GetKeyState (nVirtKey=18) returned 0 [0217.669] GetAsyncKeyState (vKey=64) returned 0 [0217.669] GetLastError () returned 0x0 [0217.669] GetKeyState (nVirtKey=16) returned 0 [0217.669] GetKeyState (nVirtKey=17) returned 0 [0217.669] GetKeyState (nVirtKey=18) returned 0 [0217.669] GetAsyncKeyState (vKey=65) returned 0 [0217.669] GetLastError () returned 0x0 [0217.669] GetKeyState (nVirtKey=16) returned 0 [0217.669] GetKeyState (nVirtKey=17) returned 0 [0217.669] GetKeyState (nVirtKey=18) returned 0 [0217.669] GetAsyncKeyState (vKey=66) returned 0 [0217.669] GetLastError () returned 0x0 [0217.669] GetKeyState (nVirtKey=16) returned 0 [0217.669] GetKeyState (nVirtKey=17) returned 0 [0217.669] GetKeyState (nVirtKey=18) returned 0 [0217.670] GetAsyncKeyState (vKey=67) returned 0 [0217.670] GetLastError () returned 0x0 [0217.670] GetKeyState (nVirtKey=16) returned 0 [0217.670] GetKeyState (nVirtKey=17) returned 0 [0217.670] GetKeyState (nVirtKey=18) returned 0 [0217.670] GetAsyncKeyState (vKey=68) returned 0 [0217.670] GetLastError () returned 0x0 [0217.670] GetKeyState (nVirtKey=16) returned 0 [0217.670] GetKeyState (nVirtKey=17) returned 0 [0217.670] GetKeyState (nVirtKey=18) returned 0 [0217.670] GetAsyncKeyState (vKey=69) returned 0 [0217.670] GetLastError () returned 0x0 [0217.670] GetKeyState (nVirtKey=16) returned 0 [0217.670] GetKeyState (nVirtKey=17) returned 0 [0217.670] GetKeyState (nVirtKey=18) returned 0 [0217.670] GetAsyncKeyState (vKey=70) returned 0 [0217.670] GetLastError () returned 0x0 [0217.670] GetKeyState (nVirtKey=16) returned 0 [0217.671] GetKeyState (nVirtKey=17) returned 0 [0217.671] GetKeyState (nVirtKey=18) returned 0 [0217.671] GetAsyncKeyState (vKey=71) returned 0 [0217.671] GetLastError () returned 0x0 [0217.671] GetKeyState (nVirtKey=16) returned 0 [0217.671] GetKeyState (nVirtKey=17) returned 0 [0217.671] GetKeyState (nVirtKey=18) returned 0 [0217.671] GetAsyncKeyState (vKey=72) returned 0 [0217.671] GetLastError () returned 0x0 [0217.671] GetKeyState (nVirtKey=16) returned 0 [0217.671] GetKeyState (nVirtKey=17) returned 0 [0217.671] GetKeyState (nVirtKey=18) returned 0 [0217.671] GetAsyncKeyState (vKey=73) returned 0 [0217.671] GetLastError () returned 0x0 [0217.671] GetKeyState (nVirtKey=16) returned 0 [0217.671] GetKeyState (nVirtKey=17) returned 0 [0217.671] GetKeyState (nVirtKey=18) returned 0 [0217.671] GetAsyncKeyState (vKey=74) returned 0 [0217.672] GetLastError () returned 0x0 [0217.672] GetKeyState (nVirtKey=16) returned 0 [0217.672] GetKeyState (nVirtKey=17) returned 0 [0217.672] GetKeyState (nVirtKey=18) returned 0 [0217.672] GetAsyncKeyState (vKey=75) returned 0 [0217.672] GetLastError () returned 0x0 [0217.672] GetKeyState (nVirtKey=16) returned 0 [0217.672] GetKeyState (nVirtKey=17) returned 0 [0217.672] GetKeyState (nVirtKey=18) returned 0 [0217.672] GetAsyncKeyState (vKey=76) returned 0 [0217.672] GetLastError () returned 0x0 [0217.672] GetKeyState (nVirtKey=16) returned 0 [0217.672] GetKeyState (nVirtKey=17) returned 0 [0217.672] GetKeyState (nVirtKey=18) returned 0 [0217.672] GetAsyncKeyState (vKey=77) returned 0 [0217.673] GetLastError () returned 0x0 [0217.673] GetKeyState (nVirtKey=16) returned 0 [0217.673] GetKeyState (nVirtKey=17) returned 0 [0217.673] GetKeyState (nVirtKey=18) returned 0 [0217.673] GetAsyncKeyState (vKey=78) returned 0 [0217.673] GetLastError () returned 0x0 [0217.673] GetKeyState (nVirtKey=16) returned 0 [0217.673] GetKeyState (nVirtKey=17) returned 0 [0217.673] GetKeyState (nVirtKey=18) returned 0 [0217.673] GetAsyncKeyState (vKey=79) returned 0 [0217.673] GetLastError () returned 0x0 [0217.673] GetKeyState (nVirtKey=16) returned 0 [0217.673] GetKeyState (nVirtKey=17) returned 0 [0217.673] GetKeyState (nVirtKey=18) returned 0 [0217.673] GetAsyncKeyState (vKey=80) returned 0 [0217.673] GetLastError () returned 0x0 [0217.674] GetKeyState (nVirtKey=16) returned 0 [0217.674] GetKeyState (nVirtKey=17) returned 0 [0217.674] GetKeyState (nVirtKey=18) returned 0 [0217.674] GetAsyncKeyState (vKey=81) returned 0 [0217.674] GetLastError () returned 0x0 [0217.674] GetKeyState (nVirtKey=16) returned 0 [0217.674] GetKeyState (nVirtKey=17) returned 0 [0217.674] GetKeyState (nVirtKey=18) returned 0 [0217.674] GetAsyncKeyState (vKey=82) returned 0 [0217.674] GetLastError () returned 0x0 [0217.674] GetKeyState (nVirtKey=16) returned 0 [0217.674] GetKeyState (nVirtKey=17) returned 0 [0217.674] GetKeyState (nVirtKey=18) returned 0 [0217.674] GetAsyncKeyState (vKey=83) returned 0 [0217.674] GetLastError () returned 0x0 [0217.675] GetAsyncKeyState (vKey=84) returned 0 [0217.675] GetLastError () returned 0x0 [0217.675] GetAsyncKeyState (vKey=85) returned 0 [0217.675] GetLastError () returned 0x0 [0217.675] GetAsyncKeyState (vKey=86) returned 0 [0217.675] GetLastError () returned 0x0 [0217.675] GetAsyncKeyState (vKey=87) returned 0 [0217.675] GetLastError () returned 0x0 [0217.675] GetAsyncKeyState (vKey=88) returned 0 [0217.675] GetLastError () returned 0x0 [0217.676] GetAsyncKeyState (vKey=89) returned 0 [0217.676] GetLastError () returned 0x0 [0217.676] GetAsyncKeyState (vKey=90) returned 0 [0217.676] GetLastError () returned 0x0 [0217.676] GetAsyncKeyState (vKey=91) returned 0 [0217.677] GetLastError () returned 0x0 [0217.677] GetAsyncKeyState (vKey=92) returned 0 [0217.677] GetLastError () returned 0x0 [0217.677] GetAsyncKeyState (vKey=93) returned 0 [0217.677] GetLastError () returned 0x0 [0217.677] GetAsyncKeyState (vKey=94) returned 0 [0217.677] GetLastError () returned 0x0 [0217.677] GetAsyncKeyState (vKey=95) returned 0 [0217.677] GetLastError () returned 0x0 [0217.677] GetAsyncKeyState (vKey=96) returned 0 [0217.677] GetLastError () returned 0x0 [0217.678] GetAsyncKeyState (vKey=97) returned 0 [0217.678] GetLastError () returned 0x0 [0217.678] GetAsyncKeyState (vKey=98) returned 0 [0217.678] GetLastError () returned 0x0 [0217.678] GetAsyncKeyState (vKey=99) returned 0 [0217.678] GetLastError () returned 0x0 [0217.678] GetAsyncKeyState (vKey=100) returned 0 [0217.678] GetLastError () returned 0x0 [0217.678] GetAsyncKeyState (vKey=101) returned 0 [0217.678] GetLastError () returned 0x0 [0217.678] GetAsyncKeyState (vKey=102) returned 0 [0217.679] GetLastError () returned 0x0 [0217.679] GetAsyncKeyState (vKey=103) returned 0 [0217.679] GetLastError () returned 0x0 [0217.679] GetAsyncKeyState (vKey=104) returned 0 [0217.679] GetLastError () returned 0x0 [0217.679] GetAsyncKeyState (vKey=105) returned 0 [0217.679] GetLastError () returned 0x0 [0217.679] GetAsyncKeyState (vKey=106) returned 0 [0217.679] GetLastError () returned 0x0 [0217.679] GetAsyncKeyState (vKey=107) returned 0 [0217.680] GetLastError () returned 0x0 [0217.680] GetAsyncKeyState (vKey=108) returned 0 [0217.680] GetLastError () returned 0x0 [0217.680] GetAsyncKeyState (vKey=109) returned 0 [0217.680] GetLastError () returned 0x0 [0217.680] GetAsyncKeyState (vKey=110) returned 0 [0217.680] GetLastError () returned 0x0 [0217.680] GetAsyncKeyState (vKey=111) returned 0 [0217.680] GetLastError () returned 0x0 [0217.680] GetAsyncKeyState (vKey=112) returned 0 [0217.680] GetLastError () returned 0x0 [0217.680] GetAsyncKeyState (vKey=113) returned 0 [0217.681] GetLastError () returned 0x0 [0217.681] GetAsyncKeyState (vKey=114) returned 0 [0217.681] GetLastError () returned 0x0 [0217.681] GetAsyncKeyState (vKey=115) returned 0 [0217.681] GetLastError () returned 0x0 [0217.681] GetAsyncKeyState (vKey=116) returned 0 [0217.681] GetLastError () returned 0x0 [0217.681] GetAsyncKeyState (vKey=117) returned 0 [0217.681] GetLastError () returned 0x0 [0217.681] GetAsyncKeyState (vKey=118) returned 0 [0217.681] GetLastError () returned 0x0 [0217.682] GetAsyncKeyState (vKey=119) returned 0 [0217.682] GetLastError () returned 0x0 [0217.682] GetAsyncKeyState (vKey=120) returned 0 [0217.682] GetLastError () returned 0x0 [0217.682] GetAsyncKeyState (vKey=121) returned 0 [0217.682] GetLastError () returned 0x0 [0217.682] GetAsyncKeyState (vKey=122) returned 0 [0217.682] GetLastError () returned 0x0 [0217.682] GetAsyncKeyState (vKey=123) returned 0 [0217.682] GetLastError () returned 0x0 [0217.683] GetAsyncKeyState (vKey=124) returned 0 [0217.683] GetLastError () returned 0x0 [0217.683] GetAsyncKeyState (vKey=125) returned 0 [0217.683] GetLastError () returned 0x0 [0217.683] GetAsyncKeyState (vKey=126) returned 0 [0217.683] GetLastError () returned 0x0 [0217.683] GetAsyncKeyState (vKey=127) returned 0 [0217.683] GetLastError () returned 0x0 [0217.683] GetAsyncKeyState (vKey=128) returned 0 [0217.683] GetLastError () returned 0x0 [0217.683] GetAsyncKeyState (vKey=129) returned 0 [0217.683] GetLastError () returned 0x0 [0217.684] GetAsyncKeyState (vKey=130) returned 0 [0217.684] GetLastError () returned 0x0 [0217.684] GetAsyncKeyState (vKey=131) returned 0 [0217.684] GetLastError () returned 0x0 [0217.684] GetAsyncKeyState (vKey=132) returned 0 [0217.684] GetLastError () returned 0x0 [0217.684] GetAsyncKeyState (vKey=133) returned 0 [0217.684] GetLastError () returned 0x0 [0217.684] GetAsyncKeyState (vKey=134) returned 0 [0217.684] GetLastError () returned 0x0 [0217.684] GetAsyncKeyState (vKey=135) returned 0 [0217.685] GetLastError () returned 0x0 [0217.685] GetAsyncKeyState (vKey=136) returned 0 [0217.685] GetLastError () returned 0x0 [0217.685] GetAsyncKeyState (vKey=137) returned 0 [0217.685] GetLastError () returned 0x0 [0217.685] GetAsyncKeyState (vKey=138) returned 0 [0217.685] GetLastError () returned 0x0 [0217.685] GetAsyncKeyState (vKey=139) returned 0 [0217.685] GetLastError () returned 0x0 [0217.685] GetAsyncKeyState (vKey=140) returned 0 [0217.685] GetLastError () returned 0x0 [0217.686] GetAsyncKeyState (vKey=141) returned 0 [0217.686] GetLastError () returned 0x0 [0217.686] GetAsyncKeyState (vKey=142) returned 0 [0217.686] GetLastError () returned 0x0 [0217.686] GetAsyncKeyState (vKey=143) returned 0 [0217.686] GetLastError () returned 0x0 [0217.686] GetAsyncKeyState (vKey=144) returned 0 [0217.686] GetLastError () returned 0x0 [0217.686] GetAsyncKeyState (vKey=145) returned 0 [0217.686] GetLastError () returned 0x0 [0217.686] GetAsyncKeyState (vKey=146) returned 0 [0217.687] GetLastError () returned 0x0 [0217.687] GetAsyncKeyState (vKey=147) returned 0 [0217.687] GetLastError () returned 0x0 [0217.687] GetAsyncKeyState (vKey=148) returned 0 [0217.687] GetLastError () returned 0x0 [0217.687] GetAsyncKeyState (vKey=149) returned 0 [0217.687] GetLastError () returned 0x0 [0217.687] GetAsyncKeyState (vKey=150) returned 0 [0217.687] GetLastError () returned 0x0 [0217.687] GetAsyncKeyState (vKey=151) returned 0 [0217.687] GetLastError () returned 0x0 [0217.687] GetAsyncKeyState (vKey=152) returned 0 [0217.688] GetLastError () returned 0x0 [0217.688] GetAsyncKeyState (vKey=153) returned 0 [0217.688] GetLastError () returned 0x0 [0217.688] GetAsyncKeyState (vKey=154) returned 0 [0217.688] GetLastError () returned 0x0 [0217.688] GetAsyncKeyState (vKey=155) returned 0 [0217.688] GetLastError () returned 0x0 [0217.688] GetAsyncKeyState (vKey=156) returned 0 [0217.688] GetLastError () returned 0x0 [0217.688] GetAsyncKeyState (vKey=157) returned 0 [0217.688] GetLastError () returned 0x0 [0217.689] GetAsyncKeyState (vKey=158) returned 0 [0217.689] GetLastError () returned 0x0 [0217.689] GetAsyncKeyState (vKey=159) returned 0 [0217.689] GetLastError () returned 0x0 [0217.689] GetAsyncKeyState (vKey=160) returned 0 [0217.689] GetLastError () returned 0x0 [0217.689] GetAsyncKeyState (vKey=161) returned 0 [0217.689] GetLastError () returned 0x0 [0217.689] GetAsyncKeyState (vKey=162) returned 0 [0217.689] GetLastError () returned 0x0 [0217.689] GetAsyncKeyState (vKey=163) returned 0 [0217.689] GetLastError () returned 0x0 [0217.690] GetAsyncKeyState (vKey=164) returned 0 [0217.690] GetLastError () returned 0x0 [0217.690] GetAsyncKeyState (vKey=165) returned 0 [0217.690] GetLastError () returned 0x0 [0217.690] GetAsyncKeyState (vKey=166) returned 0 [0217.690] GetLastError () returned 0x0 [0217.690] GetAsyncKeyState (vKey=167) returned 0 [0217.690] GetLastError () returned 0x0 [0217.690] GetAsyncKeyState (vKey=168) returned 0 [0217.690] GetLastError () returned 0x0 [0217.690] GetAsyncKeyState (vKey=169) returned 0 [0217.691] GetLastError () returned 0x0 [0217.691] GetAsyncKeyState (vKey=170) returned 0 [0217.691] GetLastError () returned 0x0 [0217.691] GetAsyncKeyState (vKey=171) returned 0 [0217.691] GetLastError () returned 0x0 [0217.691] GetAsyncKeyState (vKey=172) returned 0 [0217.691] GetLastError () returned 0x0 [0217.691] GetAsyncKeyState (vKey=173) returned 0 [0217.691] GetLastError () returned 0x0 [0217.691] GetAsyncKeyState (vKey=174) returned 0 [0217.692] GetLastError () returned 0x0 [0217.692] GetAsyncKeyState (vKey=175) returned 0 [0217.692] GetLastError () returned 0x0 [0217.692] GetAsyncKeyState (vKey=176) returned 0 [0217.692] GetLastError () returned 0x0 [0217.692] GetAsyncKeyState (vKey=177) returned 0 [0217.692] GetLastError () returned 0x0 [0217.692] GetAsyncKeyState (vKey=178) returned 0 [0217.692] GetLastError () returned 0x0 [0217.692] GetAsyncKeyState (vKey=179) returned 0 [0217.692] GetLastError () returned 0x0 [0217.693] GetAsyncKeyState (vKey=180) returned 0 [0217.693] GetLastError () returned 0x0 [0217.693] GetAsyncKeyState (vKey=181) returned 0 [0217.693] GetLastError () returned 0x0 [0217.693] GetAsyncKeyState (vKey=182) returned 0 [0217.693] GetLastError () returned 0x0 [0217.693] GetAsyncKeyState (vKey=183) returned 0 [0217.693] GetLastError () returned 0x0 [0217.693] GetAsyncKeyState (vKey=184) returned 0 [0217.693] GetLastError () returned 0x0 [0217.693] GetAsyncKeyState (vKey=185) returned 0 [0217.693] GetLastError () returned 0x0 [0217.694] GetAsyncKeyState (vKey=186) returned 0 [0217.694] GetLastError () returned 0x0 [0217.694] GetAsyncKeyState (vKey=187) returned 0 [0217.694] GetLastError () returned 0x0 [0217.694] GetAsyncKeyState (vKey=188) returned 0 [0217.694] GetLastError () returned 0x0 [0217.694] GetAsyncKeyState (vKey=189) returned 0 [0217.694] GetLastError () returned 0x0 [0217.694] GetAsyncKeyState (vKey=190) returned 0 [0217.694] GetLastError () returned 0x0 [0217.694] GetAsyncKeyState (vKey=191) returned 0 [0217.694] GetLastError () returned 0x0 [0217.694] GetAsyncKeyState (vKey=192) returned 0 [0217.695] GetLastError () returned 0x0 [0217.695] GetAsyncKeyState (vKey=193) returned 0 [0217.695] GetLastError () returned 0x0 [0217.695] GetAsyncKeyState (vKey=194) returned 0 [0217.695] GetLastError () returned 0x0 [0217.695] GetAsyncKeyState (vKey=195) returned 0 [0217.695] GetLastError () returned 0x0 [0217.695] GetAsyncKeyState (vKey=196) returned 0 [0217.695] GetLastError () returned 0x0 [0217.695] GetAsyncKeyState (vKey=197) returned 0 [0217.695] GetLastError () returned 0x0 [0217.696] GetAsyncKeyState (vKey=198) returned 0 [0217.696] GetLastError () returned 0x0 [0217.696] GetAsyncKeyState (vKey=199) returned 0 [0217.696] GetLastError () returned 0x0 [0217.696] GetAsyncKeyState (vKey=200) returned 0 [0217.696] GetLastError () returned 0x0 [0217.696] GetAsyncKeyState (vKey=201) returned 0 [0217.696] GetLastError () returned 0x0 [0217.696] GetAsyncKeyState (vKey=202) returned 0 [0217.696] GetLastError () returned 0x0 [0217.696] GetAsyncKeyState (vKey=203) returned 0 [0217.697] GetLastError () returned 0x0 [0217.697] GetAsyncKeyState (vKey=204) returned 0 [0217.697] GetLastError () returned 0x0 [0217.697] GetAsyncKeyState (vKey=205) returned 0 [0217.697] GetLastError () returned 0x0 [0217.697] GetAsyncKeyState (vKey=206) returned 0 [0217.697] GetLastError () returned 0x0 [0217.697] GetAsyncKeyState (vKey=207) returned 0 [0217.697] GetLastError () returned 0x0 [0217.697] GetAsyncKeyState (vKey=208) returned 0 [0217.697] GetLastError () returned 0x0 [0217.697] GetAsyncKeyState (vKey=209) returned 0 [0217.698] GetLastError () returned 0x0 [0217.698] GetAsyncKeyState (vKey=210) returned 0 [0217.698] GetLastError () returned 0x0 [0217.698] GetAsyncKeyState (vKey=211) returned 0 [0217.698] GetLastError () returned 0x0 [0217.698] GetAsyncKeyState (vKey=212) returned 0 [0217.698] GetLastError () returned 0x0 [0217.698] GetAsyncKeyState (vKey=213) returned 0 [0217.698] GetLastError () returned 0x0 [0217.698] GetAsyncKeyState (vKey=214) returned 0 [0217.698] GetLastError () returned 0x0 [0217.699] GetAsyncKeyState (vKey=215) returned 0 [0217.699] GetLastError () returned 0x0 [0217.699] GetAsyncKeyState (vKey=216) returned 0 [0217.699] GetLastError () returned 0x0 [0217.699] GetAsyncKeyState (vKey=217) returned 0 [0217.699] GetLastError () returned 0x0 [0217.699] GetAsyncKeyState (vKey=218) returned 0 [0217.699] GetLastError () returned 0x0 [0217.699] GetAsyncKeyState (vKey=219) returned 0 [0217.699] GetLastError () returned 0x0 [0217.699] GetAsyncKeyState (vKey=220) returned 0 [0217.700] GetLastError () returned 0x0 [0217.700] GetAsyncKeyState (vKey=221) returned 0 [0217.700] GetLastError () returned 0x0 [0217.700] GetAsyncKeyState (vKey=222) returned 0 [0217.700] GetLastError () returned 0x0 [0217.700] GetAsyncKeyState (vKey=223) returned 0 [0217.700] GetLastError () returned 0x0 [0217.700] GetAsyncKeyState (vKey=224) returned 0 [0217.700] GetLastError () returned 0x0 [0217.700] GetAsyncKeyState (vKey=225) returned 0 [0217.700] GetLastError () returned 0x0 [0217.701] GetAsyncKeyState (vKey=226) returned 0 [0217.701] GetLastError () returned 0x0 [0217.701] GetAsyncKeyState (vKey=227) returned 0 [0217.701] GetLastError () returned 0x0 [0217.701] GetAsyncKeyState (vKey=228) returned 0 [0217.701] GetLastError () returned 0x0 [0217.701] GetAsyncKeyState (vKey=229) returned 0 [0217.701] GetLastError () returned 0x0 [0217.701] GetAsyncKeyState (vKey=230) returned 0 [0217.701] GetLastError () returned 0x0 [0217.701] GetAsyncKeyState (vKey=231) returned 0 [0217.702] GetLastError () returned 0x0 [0217.702] GetAsyncKeyState (vKey=232) returned 0 [0217.702] GetLastError () returned 0x0 [0217.702] GetAsyncKeyState (vKey=233) returned 0 [0217.702] GetLastError () returned 0x0 [0217.702] GetAsyncKeyState (vKey=234) returned 0 [0217.702] GetLastError () returned 0x0 [0217.702] GetAsyncKeyState (vKey=235) returned 0 [0217.702] GetLastError () returned 0x0 [0217.702] GetAsyncKeyState (vKey=236) returned 0 [0217.702] GetLastError () returned 0x0 [0217.703] GetAsyncKeyState (vKey=237) returned 0 [0217.703] GetLastError () returned 0x0 [0217.703] GetAsyncKeyState (vKey=238) returned 0 [0217.703] GetLastError () returned 0x0 [0217.703] GetAsyncKeyState (vKey=239) returned 0 [0217.703] GetLastError () returned 0x0 [0217.703] GetAsyncKeyState (vKey=240) returned 0 [0217.703] GetLastError () returned 0x0 [0217.703] GetAsyncKeyState (vKey=241) returned 0 [0217.703] GetLastError () returned 0x0 [0217.704] GetAsyncKeyState (vKey=242) returned 0 [0217.704] GetLastError () returned 0x0 [0217.704] GetAsyncKeyState (vKey=243) returned 0 [0217.704] GetLastError () returned 0x0 [0217.704] GetAsyncKeyState (vKey=244) returned 0 [0217.704] GetLastError () returned 0x0 [0217.704] GetAsyncKeyState (vKey=245) returned 0 [0217.704] GetLastError () returned 0x0 [0217.704] GetAsyncKeyState (vKey=246) returned 0 [0217.704] GetLastError () returned 0x0 [0217.704] GetAsyncKeyState (vKey=247) returned 0 [0217.705] GetLastError () returned 0x0 [0217.705] GetAsyncKeyState (vKey=248) returned 0 [0217.705] GetLastError () returned 0x0 [0279.472] GetAsyncKeyState (vKey=0) returned 0 [0279.472] GetLastError () returned 0x0 [0279.473] GetKeyState (nVirtKey=16) returned 0 [0279.473] GetKeyState (nVirtKey=17) returned 0 [0279.473] GetKeyState (nVirtKey=18) returned 0 [0279.473] GetAsyncKeyState (vKey=1) returned 0 [0279.473] GetLastError () returned 0x0 [0279.473] GetKeyState (nVirtKey=16) returned 0 [0279.473] GetKeyState (nVirtKey=17) returned 0 [0279.473] GetKeyState (nVirtKey=18) returned 0 [0279.473] GetAsyncKeyState (vKey=2) returned 0 [0279.473] GetLastError () returned 0x0 [0279.473] GetKeyState (nVirtKey=16) returned 0 [0279.473] GetKeyState (nVirtKey=17) returned 0 [0279.473] GetKeyState (nVirtKey=18) returned 0 [0279.473] GetAsyncKeyState (vKey=3) returned 0 [0279.473] GetLastError () returned 0x0 [0279.473] GetKeyState (nVirtKey=16) returned 0 [0279.473] GetKeyState (nVirtKey=17) returned 0 [0279.474] GetKeyState (nVirtKey=18) returned 0 [0279.474] GetAsyncKeyState (vKey=4) returned 0 [0279.474] GetLastError () returned 0x0 [0279.474] GetKeyState (nVirtKey=16) returned 0 [0279.474] GetKeyState (nVirtKey=17) returned 0 [0279.474] GetKeyState (nVirtKey=18) returned 0 [0279.474] GetAsyncKeyState (vKey=5) returned 0 [0279.474] GetLastError () returned 0x0 [0279.474] GetKeyState (nVirtKey=16) returned 0 [0279.474] GetKeyState (nVirtKey=17) returned 0 [0279.474] GetKeyState (nVirtKey=18) returned 0 [0279.474] GetAsyncKeyState (vKey=6) returned 0 [0279.474] GetLastError () returned 0x0 [0279.474] GetKeyState (nVirtKey=16) returned 0 [0279.474] GetKeyState (nVirtKey=17) returned 0 [0279.474] GetKeyState (nVirtKey=18) returned 0 [0279.474] GetAsyncKeyState (vKey=7) returned 0 [0279.475] GetLastError () returned 0x0 [0279.475] GetKeyState (nVirtKey=16) returned 0 [0279.475] GetKeyState (nVirtKey=17) returned 0 [0279.475] GetKeyState (nVirtKey=18) returned 0 [0279.475] GetAsyncKeyState (vKey=8) returned 0 [0279.475] GetLastError () returned 0x0 [0279.475] GetKeyState (nVirtKey=16) returned 0 [0279.475] GetKeyState (nVirtKey=17) returned 0 [0279.475] GetKeyState (nVirtKey=18) returned 0 [0279.475] GetAsyncKeyState (vKey=9) returned 0 [0279.475] GetLastError () returned 0x0 [0279.475] GetKeyState (nVirtKey=16) returned 0 [0279.475] GetKeyState (nVirtKey=17) returned 0 [0279.475] GetKeyState (nVirtKey=18) returned 0 [0279.475] GetAsyncKeyState (vKey=10) returned 0 [0279.475] GetLastError () returned 0x0 [0279.475] GetKeyState (nVirtKey=16) returned 0 [0279.475] GetKeyState (nVirtKey=17) returned 0 [0279.475] GetKeyState (nVirtKey=18) returned 0 [0279.475] GetAsyncKeyState (vKey=11) returned 0 [0279.476] GetLastError () returned 0x0 [0279.476] GetKeyState (nVirtKey=16) returned 0 [0279.476] GetKeyState (nVirtKey=17) returned 0 [0279.476] GetKeyState (nVirtKey=18) returned 0 [0279.476] GetAsyncKeyState (vKey=12) returned 0 [0279.476] GetLastError () returned 0x0 [0279.476] GetKeyState (nVirtKey=16) returned 0 [0279.476] GetKeyState (nVirtKey=17) returned 0 [0279.476] GetKeyState (nVirtKey=18) returned 0 [0279.476] GetAsyncKeyState (vKey=13) returned 0 [0279.476] GetLastError () returned 0x0 [0279.476] GetKeyState (nVirtKey=16) returned 0 [0279.476] GetKeyState (nVirtKey=17) returned 0 [0279.476] GetKeyState (nVirtKey=18) returned 0 [0279.476] GetAsyncKeyState (vKey=14) returned 0 [0279.476] GetLastError () returned 0x0 [0279.477] GetKeyState (nVirtKey=16) returned 0 [0279.477] GetKeyState (nVirtKey=17) returned 0 [0279.477] GetKeyState (nVirtKey=18) returned 0 [0279.477] GetAsyncKeyState (vKey=15) returned 0 [0279.477] GetLastError () returned 0x0 [0279.477] GetKeyState (nVirtKey=16) returned 0 [0279.477] GetKeyState (nVirtKey=17) returned 0 [0279.477] GetKeyState (nVirtKey=18) returned 0 [0279.477] GetAsyncKeyState (vKey=16) returned 0 [0279.477] GetLastError () returned 0x0 [0279.477] GetKeyState (nVirtKey=16) returned 0 [0279.477] GetKeyState (nVirtKey=17) returned 0 [0279.477] GetKeyState (nVirtKey=18) returned 0 [0279.477] GetAsyncKeyState (vKey=17) returned 0 [0279.477] GetLastError () returned 0x0 [0279.477] GetKeyState (nVirtKey=16) returned 0 [0279.477] GetKeyState (nVirtKey=17) returned 0 [0279.478] GetKeyState (nVirtKey=18) returned 0 [0279.478] GetAsyncKeyState (vKey=18) returned 0 [0279.478] GetLastError () returned 0x0 [0279.478] GetKeyState (nVirtKey=16) returned 0 [0279.478] GetKeyState (nVirtKey=17) returned 0 [0279.478] GetKeyState (nVirtKey=18) returned 0 [0279.478] GetAsyncKeyState (vKey=19) returned 0 [0279.478] GetLastError () returned 0x0 [0279.478] GetKeyState (nVirtKey=16) returned 0 [0279.478] GetKeyState (nVirtKey=17) returned 0 [0279.478] GetKeyState (nVirtKey=18) returned 0 [0279.478] GetAsyncKeyState (vKey=20) returned 0 [0279.478] GetLastError () returned 0x0 [0279.478] GetKeyState (nVirtKey=16) returned 0 [0279.478] GetKeyState (nVirtKey=17) returned 0 [0279.479] GetKeyState (nVirtKey=18) returned 0 [0279.479] GetAsyncKeyState (vKey=21) returned 0 [0279.479] GetLastError () returned 0x0 [0279.479] GetKeyState (nVirtKey=16) returned 0 [0279.479] GetKeyState (nVirtKey=17) returned 0 [0279.479] GetKeyState (nVirtKey=18) returned 0 [0279.479] GetAsyncKeyState (vKey=22) returned 0 [0279.479] GetLastError () returned 0x0 [0279.479] GetKeyState (nVirtKey=16) returned 0 [0279.479] GetKeyState (nVirtKey=17) returned 0 [0279.479] GetKeyState (nVirtKey=18) returned 0 [0279.479] GetAsyncKeyState (vKey=23) returned 0 [0279.479] GetLastError () returned 0x0 [0279.479] GetKeyState (nVirtKey=16) returned 0 [0279.479] GetKeyState (nVirtKey=17) returned 0 [0279.479] GetKeyState (nVirtKey=18) returned 0 [0279.480] GetAsyncKeyState (vKey=24) returned 0 [0279.480] GetLastError () returned 0x0 [0279.480] GetKeyState (nVirtKey=16) returned 0 [0279.480] GetKeyState (nVirtKey=17) returned 0 [0279.480] GetKeyState (nVirtKey=18) returned 0 [0279.480] GetAsyncKeyState (vKey=25) returned 0 [0279.480] GetLastError () returned 0x0 [0279.480] GetKeyState (nVirtKey=16) returned 0 [0279.480] GetKeyState (nVirtKey=17) returned 0 [0279.480] GetKeyState (nVirtKey=18) returned 0 [0279.480] GetAsyncKeyState (vKey=26) returned 0 [0279.480] GetLastError () returned 0x0 [0279.480] GetKeyState (nVirtKey=16) returned 0 [0279.480] GetKeyState (nVirtKey=17) returned 0 [0279.480] GetKeyState (nVirtKey=18) returned 0 [0279.481] GetAsyncKeyState (vKey=27) returned 0 [0279.481] GetLastError () returned 0x0 [0279.481] GetKeyState (nVirtKey=16) returned 0 [0279.481] GetKeyState (nVirtKey=17) returned 0 [0279.481] GetKeyState (nVirtKey=18) returned 0 [0279.481] GetAsyncKeyState (vKey=28) returned 0 [0279.481] GetLastError () returned 0x0 [0279.481] GetKeyState (nVirtKey=16) returned 0 [0279.481] GetKeyState (nVirtKey=17) returned 0 [0279.481] GetKeyState (nVirtKey=18) returned 0 [0279.481] GetAsyncKeyState (vKey=29) returned 0 [0279.481] GetLastError () returned 0x0 [0279.481] GetKeyState (nVirtKey=16) returned 0 [0279.481] GetKeyState (nVirtKey=17) returned 0 [0279.481] GetKeyState (nVirtKey=18) returned 0 [0279.481] GetAsyncKeyState (vKey=30) returned 0 [0279.481] GetLastError () returned 0x0 [0279.482] GetKeyState (nVirtKey=16) returned 0 [0279.482] GetKeyState (nVirtKey=17) returned 0 [0279.482] GetKeyState (nVirtKey=18) returned 0 [0279.482] GetAsyncKeyState (vKey=31) returned 0 [0279.482] GetLastError () returned 0x0 [0279.482] GetKeyState (nVirtKey=16) returned 0 [0279.482] GetKeyState (nVirtKey=17) returned 0 [0279.482] GetKeyState (nVirtKey=18) returned 0 [0279.482] GetAsyncKeyState (vKey=32) returned 0 [0279.482] GetLastError () returned 0x0 [0279.482] GetKeyState (nVirtKey=16) returned 0 [0279.482] GetKeyState (nVirtKey=17) returned 0 [0279.482] GetKeyState (nVirtKey=18) returned 0 [0279.483] GetAsyncKeyState (vKey=33) returned 0 [0279.483] GetLastError () returned 0x0 [0279.483] GetKeyState (nVirtKey=16) returned 0 [0279.483] GetKeyState (nVirtKey=17) returned 0 [0279.483] GetKeyState (nVirtKey=18) returned 0 [0279.483] GetAsyncKeyState (vKey=34) returned 0 [0279.483] GetLastError () returned 0x0 [0279.483] GetKeyState (nVirtKey=16) returned 0 [0279.488] GetKeyState (nVirtKey=17) returned 0 [0279.488] GetKeyState (nVirtKey=18) returned 0 [0279.488] GetAsyncKeyState (vKey=35) returned 0 [0279.489] GetLastError () returned 0x0 [0279.489] GetKeyState (nVirtKey=16) returned 0 [0279.489] GetKeyState (nVirtKey=17) returned 0 [0279.489] GetKeyState (nVirtKey=18) returned 0 [0279.489] GetAsyncKeyState (vKey=36) returned 0 [0279.489] GetLastError () returned 0x0 [0279.489] GetKeyState (nVirtKey=16) returned 0 [0279.489] GetKeyState (nVirtKey=17) returned 0 [0279.489] GetKeyState (nVirtKey=18) returned 0 [0279.489] GetAsyncKeyState (vKey=37) returned 0 [0279.489] GetLastError () returned 0x0 [0279.490] GetKeyState (nVirtKey=16) returned 0 [0279.490] GetKeyState (nVirtKey=17) returned 0 [0279.490] GetKeyState (nVirtKey=18) returned 0 [0279.490] GetAsyncKeyState (vKey=38) returned 0 [0279.490] GetLastError () returned 0x0 [0279.490] GetKeyState (nVirtKey=16) returned 0 [0279.490] GetKeyState (nVirtKey=17) returned 0 [0279.490] GetKeyState (nVirtKey=18) returned 0 [0279.490] GetAsyncKeyState (vKey=39) returned 0 [0279.490] GetLastError () returned 0x0 [0279.491] GetKeyState (nVirtKey=16) returned 0 [0279.491] GetKeyState (nVirtKey=17) returned 0 [0279.491] GetKeyState (nVirtKey=18) returned 0 [0279.491] GetAsyncKeyState (vKey=40) returned 0 [0279.491] GetLastError () returned 0x0 [0279.491] GetKeyState (nVirtKey=16) returned 0 [0279.491] GetKeyState (nVirtKey=17) returned 0 [0279.491] GetKeyState (nVirtKey=18) returned 0 [0279.491] GetAsyncKeyState (vKey=41) returned 0 [0279.491] GetLastError () returned 0x0 [0279.491] GetKeyState (nVirtKey=16) returned 0 [0279.491] GetKeyState (nVirtKey=17) returned 0 [0279.491] GetKeyState (nVirtKey=18) returned 0 [0279.492] GetAsyncKeyState (vKey=42) returned 0 [0279.492] GetLastError () returned 0x0 [0279.492] GetKeyState (nVirtKey=16) returned 0 [0279.492] GetKeyState (nVirtKey=17) returned 0 [0279.492] GetKeyState (nVirtKey=18) returned 0 [0279.492] GetAsyncKeyState (vKey=43) returned 0 [0279.492] GetLastError () returned 0x0 [0279.492] GetKeyState (nVirtKey=16) returned 0 [0279.492] GetKeyState (nVirtKey=17) returned 0 [0279.492] GetKeyState (nVirtKey=18) returned 0 [0279.492] GetAsyncKeyState (vKey=44) returned 0 [0279.493] GetLastError () returned 0x0 [0279.493] GetKeyState (nVirtKey=16) returned 0 [0279.493] GetKeyState (nVirtKey=17) returned 0 [0279.493] GetKeyState (nVirtKey=18) returned 0 [0279.493] GetAsyncKeyState (vKey=45) returned 0 [0279.493] GetLastError () returned 0x0 [0279.493] GetKeyState (nVirtKey=16) returned 0 [0279.493] GetKeyState (nVirtKey=17) returned 0 [0279.493] GetKeyState (nVirtKey=18) returned 0 [0279.493] GetAsyncKeyState (vKey=46) returned 0 [0279.494] GetLastError () returned 0x0 [0279.494] GetKeyState (nVirtKey=16) returned 0 [0279.494] GetKeyState (nVirtKey=17) returned 0 [0279.494] GetKeyState (nVirtKey=18) returned 0 [0279.494] GetAsyncKeyState (vKey=47) returned 0 [0279.494] GetLastError () returned 0x0 [0279.494] GetKeyState (nVirtKey=16) returned 0 [0279.494] GetKeyState (nVirtKey=17) returned 0 [0279.494] GetKeyState (nVirtKey=18) returned 0 [0279.494] GetAsyncKeyState (vKey=48) returned 0 [0279.494] GetLastError () returned 0x0 [0279.494] GetKeyState (nVirtKey=16) returned 0 [0279.494] GetKeyState (nVirtKey=17) returned 0 [0279.495] GetKeyState (nVirtKey=18) returned 0 [0279.495] GetAsyncKeyState (vKey=49) returned 0 [0279.495] GetLastError () returned 0x0 [0279.495] GetKeyState (nVirtKey=16) returned 0 [0279.495] GetKeyState (nVirtKey=17) returned 0 [0279.495] GetKeyState (nVirtKey=18) returned 0 [0279.495] GetAsyncKeyState (vKey=50) returned 0 [0279.495] GetLastError () returned 0x0 [0279.495] GetKeyState (nVirtKey=16) returned 0 [0279.495] GetKeyState (nVirtKey=17) returned 0 [0279.495] GetKeyState (nVirtKey=18) returned 0 [0279.495] GetAsyncKeyState (vKey=51) returned 0 [0279.496] GetLastError () returned 0x0 [0279.496] GetKeyState (nVirtKey=16) returned 0 [0279.496] GetKeyState (nVirtKey=17) returned 0 [0279.496] GetKeyState (nVirtKey=18) returned 0 [0279.496] GetAsyncKeyState (vKey=52) returned 0 [0279.496] GetLastError () returned 0x0 [0279.496] GetKeyState (nVirtKey=16) returned 0 [0279.496] GetKeyState (nVirtKey=17) returned 0 [0279.496] GetKeyState (nVirtKey=18) returned 0 [0279.496] GetAsyncKeyState (vKey=53) returned 0 [0279.496] GetLastError () returned 0x0 [0279.496] GetKeyState (nVirtKey=16) returned 0 [0279.497] GetKeyState (nVirtKey=17) returned 0 [0279.497] GetKeyState (nVirtKey=18) returned 0 [0279.497] GetAsyncKeyState (vKey=54) returned 0 [0279.497] GetLastError () returned 0x0 [0279.497] GetKeyState (nVirtKey=16) returned 0 [0279.497] GetKeyState (nVirtKey=17) returned 0 [0279.497] GetKeyState (nVirtKey=18) returned 0 [0279.497] GetAsyncKeyState (vKey=55) returned 0 [0279.497] GetLastError () returned 0x0 [0279.497] GetKeyState (nVirtKey=16) returned 0 [0279.497] GetKeyState (nVirtKey=17) returned 0 [0279.497] GetKeyState (nVirtKey=18) returned 0 [0279.497] GetAsyncKeyState (vKey=56) returned 0 [0279.498] GetLastError () returned 0x0 [0279.498] GetKeyState (nVirtKey=16) returned 0 [0279.498] GetKeyState (nVirtKey=17) returned 0 [0279.498] GetKeyState (nVirtKey=18) returned 0 [0279.498] GetAsyncKeyState (vKey=57) returned 0 [0279.498] GetLastError () returned 0x0 [0279.498] GetKeyState (nVirtKey=16) returned 0 [0279.498] GetKeyState (nVirtKey=17) returned 0 [0279.498] GetKeyState (nVirtKey=18) returned 0 [0279.498] GetAsyncKeyState (vKey=58) returned 0 [0279.499] GetLastError () returned 0x0 [0279.499] GetKeyState (nVirtKey=16) returned 0 [0279.499] GetKeyState (nVirtKey=17) returned 0 [0279.499] GetKeyState (nVirtKey=18) returned 0 [0279.499] GetAsyncKeyState (vKey=59) returned 0 [0279.511] GetLastError () returned 0x0 [0279.512] GetKeyState (nVirtKey=16) returned 0 [0279.512] GetKeyState (nVirtKey=17) returned 0 [0279.512] GetKeyState (nVirtKey=18) returned 0 [0279.512] GetAsyncKeyState (vKey=60) returned 0 [0279.512] GetLastError () returned 0x0 [0279.512] GetKeyState (nVirtKey=16) returned 0 [0279.512] GetKeyState (nVirtKey=17) returned 0 [0279.512] GetKeyState (nVirtKey=18) returned 0 [0279.512] GetAsyncKeyState (vKey=61) returned 0 [0279.512] GetLastError () returned 0x0 [0279.512] GetKeyState (nVirtKey=16) returned 0 [0279.513] GetKeyState (nVirtKey=17) returned 0 [0279.513] GetKeyState (nVirtKey=18) returned 0 [0279.513] GetAsyncKeyState (vKey=62) returned 0 [0279.513] GetLastError () returned 0x0 [0279.513] GetKeyState (nVirtKey=16) returned 0 [0279.513] GetKeyState (nVirtKey=17) returned 0 [0279.513] GetKeyState (nVirtKey=18) returned 0 [0279.513] GetAsyncKeyState (vKey=63) returned 0 [0279.513] GetLastError () returned 0x0 [0279.513] GetKeyState (nVirtKey=16) returned 0 [0279.513] GetKeyState (nVirtKey=17) returned 0 [0279.513] GetKeyState (nVirtKey=18) returned 0 [0279.513] GetAsyncKeyState (vKey=64) returned 0 [0279.514] GetLastError () returned 0x0 [0279.514] GetKeyState (nVirtKey=16) returned 0 [0279.514] GetKeyState (nVirtKey=17) returned 0 [0279.514] GetKeyState (nVirtKey=18) returned 0 [0279.514] GetAsyncKeyState (vKey=65) returned 0 [0279.514] GetLastError () returned 0x0 [0279.514] GetKeyState (nVirtKey=16) returned 0 [0279.514] GetKeyState (nVirtKey=17) returned 0 [0279.514] GetKeyState (nVirtKey=18) returned 0 [0279.514] GetAsyncKeyState (vKey=66) returned 0 [0279.515] GetLastError () returned 0x0 [0279.515] GetKeyState (nVirtKey=16) returned 0 [0279.515] GetKeyState (nVirtKey=17) returned 0 [0279.515] GetKeyState (nVirtKey=18) returned 0 [0279.515] GetAsyncKeyState (vKey=67) returned 0 [0279.515] GetLastError () returned 0x0 [0279.515] GetKeyState (nVirtKey=16) returned 0 [0279.515] GetKeyState (nVirtKey=17) returned 0 [0279.515] GetKeyState (nVirtKey=18) returned 0 [0279.515] GetAsyncKeyState (vKey=68) returned 0 [0279.515] GetLastError () returned 0x0 [0279.516] GetKeyState (nVirtKey=16) returned 0 [0279.516] GetKeyState (nVirtKey=17) returned 0 [0279.516] GetKeyState (nVirtKey=18) returned 0 [0279.516] GetAsyncKeyState (vKey=69) returned 0 [0279.516] GetLastError () returned 0x0 [0279.516] GetKeyState (nVirtKey=16) returned 0 [0279.516] GetKeyState (nVirtKey=17) returned 0 [0279.516] GetKeyState (nVirtKey=18) returned 0 [0279.516] GetAsyncKeyState (vKey=70) returned 0 [0279.521] GetLastError () returned 0x0 [0279.521] GetKeyState (nVirtKey=16) returned 0 [0279.521] GetKeyState (nVirtKey=17) returned 0 [0279.521] GetKeyState (nVirtKey=18) returned 0 [0279.521] GetAsyncKeyState (vKey=71) returned 0 [0279.522] GetLastError () returned 0x0 [0279.522] GetKeyState (nVirtKey=16) returned 0 [0279.522] GetKeyState (nVirtKey=17) returned 0 [0279.522] GetKeyState (nVirtKey=18) returned 0 [0279.522] GetAsyncKeyState (vKey=72) returned 0 [0279.522] GetLastError () returned 0x0 [0279.522] GetKeyState (nVirtKey=16) returned 0 [0279.522] GetKeyState (nVirtKey=17) returned 0 [0279.522] GetKeyState (nVirtKey=18) returned 0 [0279.522] GetAsyncKeyState (vKey=73) returned 0 [0279.522] GetLastError () returned 0x0 [0279.522] GetKeyState (nVirtKey=16) returned 0 [0279.522] GetKeyState (nVirtKey=17) returned 0 [0279.522] GetKeyState (nVirtKey=18) returned 0 [0279.523] GetAsyncKeyState (vKey=74) returned 0 [0279.523] GetLastError () returned 0x0 [0279.523] GetKeyState (nVirtKey=16) returned 0 [0279.523] GetKeyState (nVirtKey=17) returned 0 [0279.523] GetKeyState (nVirtKey=18) returned 0 [0279.523] GetAsyncKeyState (vKey=75) returned 0 [0279.523] GetLastError () returned 0x0 [0279.523] GetKeyState (nVirtKey=16) returned 0 [0279.523] GetKeyState (nVirtKey=17) returned 0 [0279.523] GetKeyState (nVirtKey=18) returned 0 [0279.523] GetAsyncKeyState (vKey=76) returned 0 [0279.523] GetLastError () returned 0x0 [0279.524] GetKeyState (nVirtKey=16) returned 0 [0279.524] GetKeyState (nVirtKey=17) returned 0 [0279.524] GetKeyState (nVirtKey=18) returned 0 [0279.524] GetAsyncKeyState (vKey=77) returned 0 [0279.524] GetLastError () returned 0x0 [0279.524] GetKeyState (nVirtKey=16) returned 0 [0279.524] GetKeyState (nVirtKey=17) returned 0 [0279.524] GetKeyState (nVirtKey=18) returned 0 [0279.524] GetAsyncKeyState (vKey=78) returned 0 [0279.524] GetLastError () returned 0x0 [0279.524] GetKeyState (nVirtKey=16) returned 0 [0279.524] GetKeyState (nVirtKey=17) returned 0 [0279.524] GetKeyState (nVirtKey=18) returned 0 [0279.525] GetAsyncKeyState (vKey=79) returned 0 [0279.525] GetLastError () returned 0x0 [0279.525] GetKeyState (nVirtKey=16) returned 0 [0279.525] GetKeyState (nVirtKey=17) returned 0 [0279.525] GetKeyState (nVirtKey=18) returned 0 [0279.525] GetAsyncKeyState (vKey=80) returned 0 [0279.525] GetLastError () returned 0x0 [0279.525] GetKeyState (nVirtKey=16) returned 0 [0279.525] GetKeyState (nVirtKey=17) returned 0 [0279.525] GetKeyState (nVirtKey=18) returned 0 [0279.525] GetAsyncKeyState (vKey=81) returned 0 [0279.526] GetLastError () returned 0x0 [0279.526] GetKeyState (nVirtKey=16) returned 0 [0279.526] GetKeyState (nVirtKey=17) returned 0 [0279.526] GetKeyState (nVirtKey=18) returned 0 [0279.526] GetAsyncKeyState (vKey=82) returned 0 [0279.526] GetLastError () returned 0x0 [0279.526] GetKeyState (nVirtKey=16) returned 0 [0279.526] GetKeyState (nVirtKey=17) returned 0 [0279.526] GetKeyState (nVirtKey=18) returned 0 [0279.526] GetAsyncKeyState (vKey=83) returned 0 [0279.526] GetLastError () returned 0x0 [0279.527] GetAsyncKeyState (vKey=84) returned 0 [0279.527] GetLastError () returned 0x0 [0279.527] GetAsyncKeyState (vKey=85) returned 0 [0279.527] GetLastError () returned 0x0 [0279.527] GetAsyncKeyState (vKey=86) returned 0 [0279.528] GetLastError () returned 0x0 [0279.528] GetAsyncKeyState (vKey=87) returned 0 [0279.528] GetLastError () returned 0x0 [0279.528] GetAsyncKeyState (vKey=88) returned 0 [0279.528] GetLastError () returned 0x0 [0279.528] GetAsyncKeyState (vKey=89) returned 0 [0279.529] GetLastError () returned 0x0 [0279.529] GetAsyncKeyState (vKey=90) returned 0 [0279.529] GetLastError () returned 0x0 [0279.529] GetAsyncKeyState (vKey=91) returned 0 [0279.529] GetLastError () returned 0x0 [0279.529] GetAsyncKeyState (vKey=92) returned 0 [0279.530] GetLastError () returned 0x0 [0279.530] GetAsyncKeyState (vKey=93) returned 0 [0279.530] GetLastError () returned 0x0 [0279.530] GetAsyncKeyState (vKey=94) returned 0 [0279.531] GetLastError () returned 0x0 [0279.531] GetAsyncKeyState (vKey=95) returned 0 [0279.531] GetLastError () returned 0x0 [0279.531] GetAsyncKeyState (vKey=96) returned 0 [0279.532] GetLastError () returned 0x0 [0279.532] GetAsyncKeyState (vKey=97) returned 0 [0279.532] GetLastError () returned 0x0 [0279.532] GetAsyncKeyState (vKey=98) returned 0 [0279.532] GetLastError () returned 0x0 [0279.532] GetAsyncKeyState (vKey=99) returned 0 [0279.532] GetLastError () returned 0x0 [0279.533] GetAsyncKeyState (vKey=100) returned 0 [0279.533] GetLastError () returned 0x0 [0279.533] GetAsyncKeyState (vKey=101) returned 0 [0279.533] GetLastError () returned 0x0 [0279.533] GetAsyncKeyState (vKey=102) returned 0 [0279.533] GetLastError () returned 0x0 [0279.534] GetAsyncKeyState (vKey=103) returned 0 [0279.534] GetLastError () returned 0x0 [0279.534] GetAsyncKeyState (vKey=104) returned 0 [0279.534] GetLastError () returned 0x0 [0279.534] GetAsyncKeyState (vKey=105) returned 0 [0279.534] GetLastError () returned 0x0 [0279.535] GetAsyncKeyState (vKey=106) returned 0 [0279.535] GetLastError () returned 0x0 [0279.535] GetAsyncKeyState (vKey=107) returned 0 [0279.535] GetLastError () returned 0x0 [0279.535] GetAsyncKeyState (vKey=108) returned 0 [0279.535] GetLastError () returned 0x0 [0279.536] GetAsyncKeyState (vKey=109) returned 0 [0279.536] GetLastError () returned 0x0 [0279.536] GetAsyncKeyState (vKey=110) returned 0 [0279.536] GetLastError () returned 0x0 [0279.536] GetAsyncKeyState (vKey=111) returned 0 [0279.536] GetLastError () returned 0x0 [0279.537] GetAsyncKeyState (vKey=112) returned 0 [0279.537] GetLastError () returned 0x0 [0279.537] GetAsyncKeyState (vKey=113) returned 0 [0279.537] GetLastError () returned 0x0 [0279.537] GetAsyncKeyState (vKey=114) returned 0 [0279.537] GetLastError () returned 0x0 [0279.538] GetAsyncKeyState (vKey=115) returned 0 [0279.538] GetLastError () returned 0x0 [0279.538] GetAsyncKeyState (vKey=116) returned 0 [0279.538] GetLastError () returned 0x0 [0279.538] GetAsyncKeyState (vKey=117) returned 0 [0279.538] GetLastError () returned 0x0 [0279.539] GetAsyncKeyState (vKey=118) returned 0 [0279.539] GetLastError () returned 0x0 [0279.539] GetAsyncKeyState (vKey=119) returned 0 [0279.539] GetLastError () returned 0x0 [0279.539] GetAsyncKeyState (vKey=120) returned 0 [0279.539] GetLastError () returned 0x0 [0279.540] GetAsyncKeyState (vKey=121) returned 0 [0279.540] GetLastError () returned 0x0 [0279.540] GetAsyncKeyState (vKey=122) returned 0 [0279.540] GetLastError () returned 0x0 [0279.540] GetAsyncKeyState (vKey=123) returned 0 [0279.541] GetLastError () returned 0x0 [0279.541] GetAsyncKeyState (vKey=124) returned 0 [0279.541] GetLastError () returned 0x0 [0279.541] GetAsyncKeyState (vKey=125) returned 0 [0279.541] GetLastError () returned 0x0 [0279.541] GetAsyncKeyState (vKey=126) returned 0 [0279.542] GetLastError () returned 0x0 [0279.542] GetAsyncKeyState (vKey=127) returned 0 [0279.542] GetLastError () returned 0x0 [0279.542] GetAsyncKeyState (vKey=128) returned 0 [0279.542] GetLastError () returned 0x0 [0279.542] GetAsyncKeyState (vKey=129) returned 0 [0279.543] GetLastError () returned 0x0 [0279.543] GetAsyncKeyState (vKey=130) returned 0 [0279.543] GetLastError () returned 0x0 [0279.543] GetAsyncKeyState (vKey=131) returned 0 [0279.543] GetLastError () returned 0x0 [0279.543] GetAsyncKeyState (vKey=132) returned 0 [0279.544] GetLastError () returned 0x0 [0279.544] GetAsyncKeyState (vKey=133) returned 0 [0279.544] GetLastError () returned 0x0 [0279.544] GetAsyncKeyState (vKey=134) returned 0 [0279.544] GetLastError () returned 0x0 [0279.544] GetAsyncKeyState (vKey=135) returned 0 [0279.545] GetLastError () returned 0x0 [0279.545] GetAsyncKeyState (vKey=136) returned 0 [0279.545] GetLastError () returned 0x0 [0279.545] GetAsyncKeyState (vKey=137) returned 0 [0279.545] GetLastError () returned 0x0 [0279.545] GetAsyncKeyState (vKey=138) returned 0 [0279.546] GetLastError () returned 0x0 [0279.546] GetAsyncKeyState (vKey=139) returned 0 [0279.546] GetLastError () returned 0x0 [0279.546] GetAsyncKeyState (vKey=140) returned 0 [0279.547] GetLastError () returned 0x0 [0279.547] GetAsyncKeyState (vKey=141) returned 0 [0279.547] GetLastError () returned 0x0 [0279.547] GetAsyncKeyState (vKey=142) returned 0 [0279.547] GetLastError () returned 0x0 [0279.547] GetAsyncKeyState (vKey=143) returned 0 [0279.548] GetLastError () returned 0x0 [0279.548] GetAsyncKeyState (vKey=144) returned 0 [0279.548] GetLastError () returned 0x0 [0279.548] GetAsyncKeyState (vKey=145) returned 0 [0279.548] GetLastError () returned 0x0 [0279.548] GetAsyncKeyState (vKey=146) returned 0 [0279.549] GetLastError () returned 0x0 [0279.549] GetAsyncKeyState (vKey=147) returned 0 [0279.549] GetLastError () returned 0x0 [0279.549] GetAsyncKeyState (vKey=148) returned 0 [0279.549] GetLastError () returned 0x0 [0279.550] GetAsyncKeyState (vKey=149) returned 0 [0279.550] GetLastError () returned 0x0 [0279.550] GetAsyncKeyState (vKey=150) returned 0 [0279.550] GetLastError () returned 0x0 [0279.550] GetAsyncKeyState (vKey=151) returned 0 [0279.550] GetLastError () returned 0x0 [0279.550] GetAsyncKeyState (vKey=152) returned 0 [0279.551] GetLastError () returned 0x0 [0279.551] GetAsyncKeyState (vKey=153) returned 0 [0279.551] GetLastError () returned 0x0 [0279.551] GetAsyncKeyState (vKey=154) returned 0 [0279.551] GetLastError () returned 0x0 [0279.551] GetAsyncKeyState (vKey=155) returned 0 [0279.552] GetLastError () returned 0x0 [0279.552] GetAsyncKeyState (vKey=156) returned 0 [0279.552] GetLastError () returned 0x0 [0279.552] GetAsyncKeyState (vKey=157) returned 0 [0279.552] GetLastError () returned 0x0 [0279.553] GetAsyncKeyState (vKey=158) returned 0 [0279.553] GetLastError () returned 0x0 [0279.553] GetAsyncKeyState (vKey=159) returned 0 [0279.553] GetLastError () returned 0x0 [0279.554] GetAsyncKeyState (vKey=160) returned 0 [0279.554] GetLastError () returned 0x0 [0279.554] GetAsyncKeyState (vKey=161) returned 0 [0279.554] GetLastError () returned 0x0 [0279.554] GetAsyncKeyState (vKey=162) returned 0 [0279.554] GetLastError () returned 0x0 [0279.555] GetAsyncKeyState (vKey=163) returned 0 [0279.555] GetLastError () returned 0x0 [0279.555] GetAsyncKeyState (vKey=164) returned 0 [0279.555] GetLastError () returned 0x0 [0279.555] GetAsyncKeyState (vKey=165) returned 0 [0279.555] GetLastError () returned 0x0 [0279.556] GetAsyncKeyState (vKey=166) returned 0 [0279.556] GetLastError () returned 0x0 [0279.556] GetAsyncKeyState (vKey=167) returned 0 [0279.556] GetLastError () returned 0x0 [0279.556] GetAsyncKeyState (vKey=168) returned 0 [0279.557] GetLastError () returned 0x0 [0279.557] GetAsyncKeyState (vKey=169) returned 0 [0279.557] GetLastError () returned 0x0 [0279.557] GetAsyncKeyState (vKey=170) returned 0 [0279.557] GetLastError () returned 0x0 [0279.558] GetAsyncKeyState (vKey=171) returned 0 [0279.558] GetLastError () returned 0x0 [0279.558] GetAsyncKeyState (vKey=172) returned 0 [0279.558] GetLastError () returned 0x0 [0279.559] GetAsyncKeyState (vKey=173) returned 0 [0279.559] GetLastError () returned 0x0 [0279.559] GetAsyncKeyState (vKey=174) returned 0 [0279.559] GetLastError () returned 0x0 [0279.559] GetAsyncKeyState (vKey=175) returned 0 [0279.559] GetLastError () returned 0x0 [0279.560] GetAsyncKeyState (vKey=176) returned 0 [0279.571] GetLastError () returned 0x0 [0279.571] GetAsyncKeyState (vKey=177) returned 0 [0279.571] GetLastError () returned 0x0 [0279.571] GetAsyncKeyState (vKey=178) returned 0 [0279.572] GetLastError () returned 0x0 [0279.572] GetAsyncKeyState (vKey=179) returned 0 [0279.572] GetLastError () returned 0x0 [0279.572] GetAsyncKeyState (vKey=180) returned 0 [0279.572] GetLastError () returned 0x0 [0279.573] GetAsyncKeyState (vKey=181) returned 0 [0279.573] GetLastError () returned 0x0 [0279.573] GetAsyncKeyState (vKey=182) returned 0 [0279.573] GetLastError () returned 0x0 [0279.574] GetAsyncKeyState (vKey=183) returned 0 [0279.574] GetLastError () returned 0x0 [0279.574] GetAsyncKeyState (vKey=184) returned 0 [0279.574] GetLastError () returned 0x0 [0279.574] GetAsyncKeyState (vKey=185) returned 0 [0279.575] GetLastError () returned 0x0 [0279.575] GetAsyncKeyState (vKey=186) returned 0 [0279.575] GetLastError () returned 0x0 [0279.575] GetAsyncKeyState (vKey=187) returned 0 [0279.575] GetLastError () returned 0x0 [0279.576] GetAsyncKeyState (vKey=188) returned 0 [0279.576] GetLastError () returned 0x0 [0279.576] GetAsyncKeyState (vKey=189) returned 0 [0279.576] GetLastError () returned 0x0 [0279.577] GetAsyncKeyState (vKey=190) returned 0 [0279.577] GetLastError () returned 0x0 [0279.577] GetAsyncKeyState (vKey=191) returned 0 [0279.578] GetLastError () returned 0x0 [0279.578] GetAsyncKeyState (vKey=192) returned 0 [0279.578] GetLastError () returned 0x0 [0279.578] GetAsyncKeyState (vKey=193) returned 0 [0279.578] GetLastError () returned 0x0 [0279.579] GetAsyncKeyState (vKey=194) returned 0 [0279.579] GetLastError () returned 0x0 [0279.579] GetAsyncKeyState (vKey=195) returned 0 [0279.579] GetLastError () returned 0x0 [0279.579] GetAsyncKeyState (vKey=196) returned 0 [0279.580] GetLastError () returned 0x0 [0279.580] GetAsyncKeyState (vKey=197) returned 0 [0279.580] GetLastError () returned 0x0 [0279.580] GetAsyncKeyState (vKey=198) returned 0 [0279.580] GetLastError () returned 0x0 [0279.581] GetAsyncKeyState (vKey=199) returned 0 [0279.581] GetLastError () returned 0x0 [0279.581] GetAsyncKeyState (vKey=200) returned 0 [0279.581] GetLastError () returned 0x0 [0279.581] GetAsyncKeyState (vKey=201) returned 0 [0279.582] GetLastError () returned 0x0 [0279.582] GetAsyncKeyState (vKey=202) returned 0 [0279.582] GetLastError () returned 0x0 [0279.582] GetAsyncKeyState (vKey=203) returned 0 [0279.583] GetLastError () returned 0x0 [0279.583] GetAsyncKeyState (vKey=204) returned 0 [0279.583] GetLastError () returned 0x0 [0279.583] GetAsyncKeyState (vKey=205) returned 0 [0279.583] GetLastError () returned 0x0 [0279.583] GetAsyncKeyState (vKey=206) returned 0 [0279.584] GetLastError () returned 0x0 [0279.584] GetAsyncKeyState (vKey=207) returned 0 [0279.584] GetLastError () returned 0x0 [0279.584] GetAsyncKeyState (vKey=208) returned 0 [0279.584] GetLastError () returned 0x0 [0279.585] GetAsyncKeyState (vKey=209) returned 0 [0279.585] GetLastError () returned 0x0 [0279.585] GetAsyncKeyState (vKey=210) returned 0 [0279.585] GetLastError () returned 0x0 [0279.586] GetAsyncKeyState (vKey=211) returned 0 [0279.586] GetLastError () returned 0x0 [0279.586] GetAsyncKeyState (vKey=212) returned 0 [0279.586] GetLastError () returned 0x0 [0279.586] GetAsyncKeyState (vKey=213) returned 0 [0279.587] GetLastError () returned 0x0 [0279.587] GetAsyncKeyState (vKey=214) returned 0 [0279.587] GetLastError () returned 0x0 [0279.587] GetAsyncKeyState (vKey=215) returned 0 [0279.587] GetLastError () returned 0x0 [0279.588] GetAsyncKeyState (vKey=216) returned 0 [0279.588] GetLastError () returned 0x0 [0279.588] GetAsyncKeyState (vKey=217) returned 0 [0279.588] GetLastError () returned 0x0 [0279.588] GetAsyncKeyState (vKey=218) returned 0 [0279.589] GetLastError () returned 0x0 [0279.589] GetAsyncKeyState (vKey=219) returned 0 [0279.590] GetLastError () returned 0x0 [0279.590] GetAsyncKeyState (vKey=220) returned 0 [0279.590] GetLastError () returned 0x0 [0279.590] GetAsyncKeyState (vKey=221) returned 0 [0279.590] GetLastError () returned 0x0 [0279.591] GetAsyncKeyState (vKey=222) returned 0 [0279.591] GetLastError () returned 0x0 [0279.591] GetAsyncKeyState (vKey=223) returned 0 [0279.591] GetLastError () returned 0x0 [0279.591] GetAsyncKeyState (vKey=224) returned 0 [0279.592] GetLastError () returned 0x0 [0279.592] GetAsyncKeyState (vKey=225) returned 0 [0279.592] GetLastError () returned 0x0 [0279.592] GetAsyncKeyState (vKey=226) returned 0 [0279.592] GetLastError () returned 0x0 [0279.593] GetAsyncKeyState (vKey=227) returned 0 [0279.594] GetLastError () returned 0x0 [0279.594] GetAsyncKeyState (vKey=228) returned 0 [0279.595] GetLastError () returned 0x0 [0279.595] GetAsyncKeyState (vKey=229) returned 0 [0279.595] GetLastError () returned 0x0 [0279.595] GetAsyncKeyState (vKey=230) returned 0 [0279.596] GetLastError () returned 0x0 [0279.596] GetAsyncKeyState (vKey=231) returned 0 [0279.596] GetLastError () returned 0x0 [0279.596] GetAsyncKeyState (vKey=232) returned 0 [0279.596] GetLastError () returned 0x0 [0279.597] GetAsyncKeyState (vKey=233) returned 0 [0279.597] GetLastError () returned 0x0 [0279.597] GetAsyncKeyState (vKey=234) returned 0 [0279.597] GetLastError () returned 0x0 [0279.597] GetAsyncKeyState (vKey=235) returned 0 [0279.598] GetLastError () returned 0x0 [0279.598] GetAsyncKeyState (vKey=236) returned 0 [0279.598] GetLastError () returned 0x0 [0279.598] GetAsyncKeyState (vKey=237) returned 0 [0279.598] GetLastError () returned 0x0 [0279.599] GetAsyncKeyState (vKey=238) returned 0 [0279.599] GetLastError () returned 0x0 [0279.599] GetAsyncKeyState (vKey=239) returned 0 [0279.599] GetLastError () returned 0x0 [0279.599] GetAsyncKeyState (vKey=240) returned 0 [0279.600] GetLastError () returned 0x0 [0279.600] GetAsyncKeyState (vKey=241) returned 0 [0279.601] GetLastError () returned 0x0 [0279.601] GetAsyncKeyState (vKey=242) returned 0 [0279.601] GetLastError () returned 0x0 [0279.602] GetAsyncKeyState (vKey=243) returned 0 [0279.602] GetLastError () returned 0x0 [0279.602] GetAsyncKeyState (vKey=244) returned 0 [0279.602] GetLastError () returned 0x0 [0279.602] GetAsyncKeyState (vKey=245) returned 0 [0279.602] GetLastError () returned 0x0 [0279.603] GetAsyncKeyState (vKey=246) returned 0 [0279.603] GetLastError () returned 0x0 [0279.603] GetAsyncKeyState (vKey=247) returned 0 [0279.603] GetLastError () returned 0x0 [0279.603] GetAsyncKeyState (vKey=248) returned 0 [0279.603] GetLastError () returned 0x0 Thread: id = 16 os_tid = 0x1304 Thread: id = 17 os_tid = 0x139c Process: id = "2" image_name = "netsh.exe" filename = "c:\\windows\\syswow64\\netsh.exe" page_root = "0x2f9cf000" os_pid = "0x12b4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x938" cmd_line = "netsh firewall add allowedprogram \"C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe\" \"777.exe\" ENABLE" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fc8c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 378 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 379 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 380 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 381 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 382 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 383 start_va = 0x1a0000 end_va = 0x1a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 384 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 385 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 386 start_va = 0x550000 end_va = 0x551fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 387 start_va = 0xfa0000 end_va = 0xfbdfff monitored = 1 entry_point = 0xfa9980 region_type = mapped_file name = "netsh.exe" filename = "\\Windows\\SysWOW64\\netsh.exe" (normalized: "c:\\windows\\syswow64\\netsh.exe") Region: id = 388 start_va = 0xfc0000 end_va = 0x4fbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000fc0000" filename = "" Region: id = 389 start_va = 0x77840000 end_va = 0x779bafff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 390 start_va = 0x7f830000 end_va = 0x7f852fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007f830000" filename = "" Region: id = 391 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 392 start_va = 0x7fff0000 end_va = 0x7dfb56e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 393 start_va = 0x7dfb56e50000 end_va = 0x7ffb56e4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfb56e50000" filename = "" Region: id = 394 start_va = 0x7ffb56e50000 end_va = 0x7ffb57010fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 395 start_va = 0x7ffb57011000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffb57011000" filename = "" Region: id = 396 start_va = 0x400000 end_va = 0x4bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 397 start_va = 0x52570000 end_va = 0x525bffff monitored = 0 entry_point = 0x52588180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 398 start_va = 0x524f0000 end_va = 0x52569fff monitored = 0 entry_point = 0x52503290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 399 start_va = 0x76b60000 end_va = 0x76c3ffff monitored = 0 entry_point = 0x76b73980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 401 start_va = 0x525c0000 end_va = 0x525c7fff monitored = 0 entry_point = 0x525c17c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 402 start_va = 0x560000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 403 start_va = 0x76b60000 end_va = 0x76c3ffff monitored = 0 entry_point = 0x76b73980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 404 start_va = 0x771a0000 end_va = 0x7731dfff monitored = 0 entry_point = 0x77251b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 405 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 406 start_va = 0x7f730000 end_va = 0x7f82ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007f730000" filename = "" Region: id = 513 start_va = 0x4c0000 end_va = 0x57dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 514 start_va = 0x74ad0000 end_va = 0x74b8dfff monitored = 0 entry_point = 0x74b05630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 515 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 516 start_va = 0x6e0000 end_va = 0x7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006e0000" filename = "" Region: id = 517 start_va = 0x580000 end_va = 0x583fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 518 start_va = 0x5e0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 519 start_va = 0x77070000 end_va = 0x77101fff monitored = 0 entry_point = 0x770a8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 520 start_va = 0x77370000 end_va = 0x7752cfff monitored = 0 entry_point = 0x77452a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 521 start_va = 0x76dc0000 end_va = 0x76e6cfff monitored = 0 entry_point = 0x76dd4f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 522 start_va = 0x74570000 end_va = 0x7458dfff monitored = 0 entry_point = 0x7457b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 523 start_va = 0x74560000 end_va = 0x74569fff monitored = 0 entry_point = 0x74562a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 526 start_va = 0x745b0000 end_va = 0x74607fff monitored = 0 entry_point = 0x745f25c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 527 start_va = 0x76ec0000 end_va = 0x76f03fff monitored = 0 entry_point = 0x76ed9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 528 start_va = 0x7e0000 end_va = 0x88ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007e0000" filename = "" Region: id = 529 start_va = 0x890000 end_va = 0x979fff monitored = 0 entry_point = 0x8cd650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 531 start_va = 0x74ac0000 end_va = 0x74acbfff monitored = 0 entry_point = 0x74ac3930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 532 start_va = 0x70a20000 end_va = 0x70a2afff monitored = 0 entry_point = 0x70a24150 region_type = mapped_file name = "ifmon.dll" filename = "\\Windows\\SysWOW64\\ifmon.dll" (normalized: "c:\\windows\\syswow64\\ifmon.dll") Region: id = 533 start_va = 0x761d0000 end_va = 0x7622efff monitored = 0 entry_point = 0x761d4af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 535 start_va = 0x76d70000 end_va = 0x76da6fff monitored = 0 entry_point = 0x76d73b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 536 start_va = 0x71b60000 end_va = 0x71b8efff monitored = 0 entry_point = 0x71b6bb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 539 start_va = 0x6e460000 end_va = 0x6e4affff monitored = 0 entry_point = 0x6e4a13b0 region_type = mapped_file name = "rasmontr.dll" filename = "\\Windows\\SysWOW64\\rasmontr.dll" (normalized: "c:\\windows\\syswow64\\rasmontr.dll") Region: id = 540 start_va = 0x762c0000 end_va = 0x7633afff monitored = 0 entry_point = 0x762de970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 541 start_va = 0x77580000 end_va = 0x776c6fff monitored = 0 entry_point = 0x77591cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 542 start_va = 0x76f10000 end_va = 0x7705efff monitored = 0 entry_point = 0x76fc6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 546 start_va = 0x6e3b0000 end_va = 0x6e454fff monitored = 0 entry_point = 0x6e3cac50 region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\SysWOW64\\rasapi32.dll" (normalized: "c:\\windows\\syswow64\\rasapi32.dll") Region: id = 547 start_va = 0x6e330000 end_va = 0x6e3a5fff monitored = 0 entry_point = 0x6e3936a0 region_type = mapped_file name = "mprapi.dll" filename = "\\Windows\\SysWOW64\\mprapi.dll" (normalized: "c:\\windows\\syswow64\\mprapi.dll") Region: id = 551 start_va = 0x70c50000 end_va = 0x70c96fff monitored = 0 entry_point = 0x70c658d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 552 start_va = 0x400000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 553 start_va = 0x4b0000 end_va = 0x4bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004b0000" filename = "" Region: id = 554 start_va = 0x890000 end_va = 0x98ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000890000" filename = "" Region: id = 555 start_va = 0x6e1f0000 end_va = 0x6e321fff monitored = 1 entry_point = 0x6e22c0e0 region_type = mapped_file name = "mfc42u.dll" filename = "\\Windows\\SysWOW64\\mfc42u.dll" (normalized: "c:\\windows\\syswow64\\mfc42u.dll") Region: id = 556 start_va = 0x76340000 end_va = 0x7642afff monitored = 0 entry_point = 0x7637d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 557 start_va = 0x71bb0000 end_va = 0x71bcafff monitored = 0 entry_point = 0x71bb9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 558 start_va = 0x6e1c0000 end_va = 0x6e1e2fff monitored = 0 entry_point = 0x6e1c5570 region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\SysWOW64\\rasman.dll" (normalized: "c:\\windows\\syswow64\\rasman.dll") Region: id = 559 start_va = 0x6e120000 end_va = 0x6e1b8fff monitored = 0 entry_point = 0x6e158470 region_type = mapped_file name = "odbc32.dll" filename = "\\Windows\\SysWOW64\\odbc32.dll" (normalized: "c:\\windows\\syswow64\\odbc32.dll") Region: id = 560 start_va = 0x70b50000 end_va = 0x70b57fff monitored = 0 entry_point = 0x70b51d70 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\SysWOW64\\dpapi.dll" (normalized: "c:\\windows\\syswow64\\dpapi.dll") Region: id = 562 start_va = 0x590000 end_va = 0x5b9fff monitored = 0 entry_point = 0x595680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 563 start_va = 0x990000 end_va = 0xb17fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 564 start_va = 0x76930000 end_va = 0x7695afff monitored = 0 entry_point = 0x76935680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 565 start_va = 0xb20000 end_va = 0xca0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b20000" filename = "" Region: id = 566 start_va = 0x4fc0000 end_va = 0x63bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004fc0000" filename = "" Region: id = 567 start_va = 0x590000 end_va = 0x594fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netsh.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\netsh.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\netsh.exe.mui") Region: id = 568 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 569 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 573 start_va = 0x7e0000 end_va = 0x85ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007e0000" filename = "" Region: id = 574 start_va = 0x880000 end_va = 0x88ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000880000" filename = "" Region: id = 575 start_va = 0x5a0000 end_va = 0x5a7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mfc42u.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\MFC42u.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mfc42u.dll.mui") Region: id = 578 start_va = 0x6e0c0000 end_va = 0x6e11bfff monitored = 0 entry_point = 0x6e1086c0 region_type = mapped_file name = "authfwcfg.dll" filename = "\\Windows\\SysWOW64\\authfwcfg.dll" (normalized: "c:\\windows\\syswow64\\authfwcfg.dll") Region: id = 579 start_va = 0x76070000 end_va = 0x760cdfff monitored = 0 entry_point = 0x76087470 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\SysWOW64\\FirewallAPI.dll" (normalized: "c:\\windows\\syswow64\\firewallapi.dll") Region: id = 580 start_va = 0x6e090000 end_va = 0x6e0bcfff monitored = 0 entry_point = 0x6e09c010 region_type = mapped_file name = "fwpolicyiomgr.dll" filename = "\\Windows\\SysWOW64\\fwpolicyiomgr.dll" (normalized: "c:\\windows\\syswow64\\fwpolicyiomgr.dll") Region: id = 581 start_va = 0x73300000 end_va = 0x7332bfff monitored = 0 entry_point = 0x73315ee0 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\SysWOW64\\fwbase.dll" (normalized: "c:\\windows\\syswow64\\fwbase.dll") Region: id = 582 start_va = 0x5b0000 end_va = 0x5b3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 583 start_va = 0x70a10000 end_va = 0x70a16fff monitored = 0 entry_point = 0x70a12060 region_type = mapped_file name = "dhcpcmonitor.dll" filename = "\\Windows\\SysWOW64\\dhcpcmonitor.dll" (normalized: "c:\\windows\\syswow64\\dhcpcmonitor.dll") Region: id = 584 start_va = 0x6e070000 end_va = 0x6e083fff monitored = 0 entry_point = 0x6e073c10 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 585 start_va = 0x76db0000 end_va = 0x76db6fff monitored = 0 entry_point = 0x76db1e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 586 start_va = 0x6e050000 end_va = 0x6e062fff monitored = 0 entry_point = 0x6e0525d0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc6.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc6.dll") Region: id = 589 start_va = 0x6e030000 end_va = 0x6e041fff monitored = 0 entry_point = 0x6e03c8d0 region_type = mapped_file name = "dot3cfg.dll" filename = "\\Windows\\SysWOW64\\dot3cfg.dll" (normalized: "c:\\windows\\syswow64\\dot3cfg.dll") Region: id = 590 start_va = 0x6e010000 end_va = 0x6e028fff monitored = 0 entry_point = 0x6e020530 region_type = mapped_file name = "dot3api.dll" filename = "\\Windows\\SysWOW64\\dot3api.dll" (normalized: "c:\\windows\\syswow64\\dot3api.dll") Region: id = 592 start_va = 0x6dfc0000 end_va = 0x6e009fff monitored = 0 entry_point = 0x6dfca280 region_type = mapped_file name = "eappcfg.dll" filename = "\\Windows\\SysWOW64\\eappcfg.dll" (normalized: "c:\\windows\\syswow64\\eappcfg.dll") Region: id = 593 start_va = 0x6dfa0000 end_va = 0x6dfb7fff monitored = 0 entry_point = 0x6dfa4820 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\SysWOW64\\atl.dll" (normalized: "c:\\windows\\syswow64\\atl.dll") Region: id = 594 start_va = 0x6df60000 end_va = 0x6df99fff monitored = 0 entry_point = 0x6df88740 region_type = mapped_file name = "onex.dll" filename = "\\Windows\\SysWOW64\\onex.dll" (normalized: "c:\\windows\\syswow64\\onex.dll") Region: id = 595 start_va = 0x6df40000 end_va = 0x6df50fff monitored = 0 entry_point = 0x6df4a1f0 region_type = mapped_file name = "eappprxy.dll" filename = "\\Windows\\SysWOW64\\eappprxy.dll" (normalized: "c:\\windows\\syswow64\\eappprxy.dll") Region: id = 596 start_va = 0x6df30000 end_va = 0x6df3efff monitored = 0 entry_point = 0x6df392a0 region_type = mapped_file name = "fwcfg.dll" filename = "\\Windows\\SysWOW64\\fwcfg.dll" (normalized: "c:\\windows\\syswow64\\fwcfg.dll") Region: id = 597 start_va = 0x6df20000 end_va = 0x6df27fff monitored = 0 entry_point = 0x6df228a0 region_type = mapped_file name = "hnetmon.dll" filename = "\\Windows\\SysWOW64\\hnetmon.dll" (normalized: "c:\\windows\\syswow64\\hnetmon.dll") Region: id = 598 start_va = 0x6dc80000 end_va = 0x6df11fff monitored = 0 entry_point = 0x6dc8e710 region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\SysWOW64\\netshell.dll" (normalized: "c:\\windows\\syswow64\\netshell.dll") Region: id = 599 start_va = 0x77320000 end_va = 0x77364fff monitored = 0 entry_point = 0x7733de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 600 start_va = 0x74bf0000 end_va = 0x75feefff monitored = 0 entry_point = 0x74dab990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 603 start_va = 0x76430000 end_va = 0x76928fff monitored = 0 entry_point = 0x76637610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 604 start_va = 0x76230000 end_va = 0x762bcfff monitored = 0 entry_point = 0x76279b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 605 start_va = 0x76e70000 end_va = 0x76eb3fff monitored = 0 entry_point = 0x76e77410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 606 start_va = 0x769c0000 end_va = 0x769cefff monitored = 0 entry_point = 0x769c2e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 607 start_va = 0x6dc60000 end_va = 0x6dc73fff monitored = 0 entry_point = 0x6dc65a40 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\SysWOW64\\nlaapi.dll" (normalized: "c:\\windows\\syswow64\\nlaapi.dll") Region: id = 609 start_va = 0x6dc30000 end_va = 0x6dc5efff monitored = 0 entry_point = 0x6dc53330 region_type = mapped_file name = "netiohlp.dll" filename = "\\Windows\\SysWOW64\\netiohlp.dll" (normalized: "c:\\windows\\syswow64\\netiohlp.dll") Region: id = 610 start_va = 0x710a0000 end_va = 0x71123fff monitored = 0 entry_point = 0x710c6530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 611 start_va = 0x71a60000 end_va = 0x71a67fff monitored = 0 entry_point = 0x71a61fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 616 start_va = 0x6dc20000 end_va = 0x6dc2afff monitored = 0 entry_point = 0x6dc26010 region_type = mapped_file name = "nshhttp.dll" filename = "\\Windows\\SysWOW64\\nshhttp.dll" (normalized: "c:\\windows\\syswow64\\nshhttp.dll") Region: id = 617 start_va = 0x6dc10000 end_va = 0x6dc1afff monitored = 0 entry_point = 0x6dc11b60 region_type = mapped_file name = "httpapi.dll" filename = "\\Windows\\SysWOW64\\httpapi.dll" (normalized: "c:\\windows\\syswow64\\httpapi.dll") Region: id = 620 start_va = 0x6dba0000 end_va = 0x6dc02fff monitored = 0 entry_point = 0x6dbf6c70 region_type = mapped_file name = "nshipsec.dll" filename = "\\Windows\\SysWOW64\\nshipsec.dll" (normalized: "c:\\windows\\syswow64\\nshipsec.dll") Region: id = 621 start_va = 0x769e0000 end_va = 0x76b57fff monitored = 0 entry_point = 0x76a38a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 624 start_va = 0x769d0000 end_va = 0x769ddfff monitored = 0 entry_point = 0x769d5410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 625 start_va = 0x75ff0000 end_va = 0x76042fff monitored = 0 entry_point = 0x76010a10 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 626 start_va = 0x6db80000 end_va = 0x6db98fff monitored = 0 entry_point = 0x6db847e0 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 628 start_va = 0x6db40000 end_va = 0x6db7afff monitored = 0 entry_point = 0x6db47e00 region_type = mapped_file name = "activeds.dll" filename = "\\Windows\\SysWOW64\\activeds.dll" (normalized: "c:\\windows\\syswow64\\activeds.dll") Region: id = 629 start_va = 0x6daf0000 end_va = 0x6db3afff monitored = 0 entry_point = 0x6db2fa00 region_type = mapped_file name = "polstore.dll" filename = "\\Windows\\SysWOW64\\polstore.dll" (normalized: "c:\\windows\\syswow64\\polstore.dll") Region: id = 630 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 631 start_va = 0x6dab0000 end_va = 0x6dae7fff monitored = 0 entry_point = 0x6dacd280 region_type = mapped_file name = "adsldpc.dll" filename = "\\Windows\\SysWOW64\\adsldpc.dll" (normalized: "c:\\windows\\syswow64\\adsldpc.dll") Region: id = 632 start_va = 0x6da90000 end_va = 0x6daa3fff monitored = 0 entry_point = 0x6da9e400 region_type = mapped_file name = "winipsec.dll" filename = "\\Windows\\SysWOW64\\winipsec.dll" (normalized: "c:\\windows\\syswow64\\winipsec.dll") Region: id = 633 start_va = 0x6d9f0000 end_va = 0x6da80fff monitored = 0 entry_point = 0x6da620a0 region_type = mapped_file name = "nshwfp.dll" filename = "\\Windows\\SysWOW64\\nshwfp.dll" (normalized: "c:\\windows\\syswow64\\nshwfp.dll") Region: id = 637 start_va = 0x6d9c0000 end_va = 0x6d9e0fff monitored = 0 entry_point = 0x6d9cbdb0 region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\SysWOW64\\cabinet.dll" (normalized: "c:\\windows\\syswow64\\cabinet.dll") Region: id = 638 start_va = 0xcb0000 end_va = 0xe1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cb0000" filename = "" Region: id = 643 start_va = 0x6d980000 end_va = 0x6d9b0fff monitored = 0 entry_point = 0x6d9a7170 region_type = mapped_file name = "p2pnetsh.dll" filename = "\\Windows\\SysWOW64\\p2pnetsh.dll" (normalized: "c:\\windows\\syswow64\\p2pnetsh.dll") Region: id = 644 start_va = 0x6d950000 end_va = 0x6d97ffff monitored = 0 entry_point = 0x6d974320 region_type = mapped_file name = "p2p.dll" filename = "\\Windows\\SysWOW64\\P2P.dll" (normalized: "c:\\windows\\syswow64\\p2p.dll") Region: id = 645 start_va = 0x460000 end_va = 0x461fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 647 start_va = 0x6d940000 end_va = 0x6d94afff monitored = 0 entry_point = 0x6d945490 region_type = mapped_file name = "rpcnsh.dll" filename = "\\Windows\\SysWOW64\\rpcnsh.dll" (normalized: "c:\\windows\\syswow64\\rpcnsh.dll") Region: id = 655 start_va = 0x6d930000 end_va = 0x6d936fff monitored = 0 entry_point = 0x6d931e10 region_type = mapped_file name = "whhelper.dll" filename = "\\Windows\\SysWOW64\\whhelper.dll" (normalized: "c:\\windows\\syswow64\\whhelper.dll") Region: id = 656 start_va = 0x71ac0000 end_va = 0x71b5afff monitored = 0 entry_point = 0x71aff7e0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 657 start_va = 0x6d8f0000 end_va = 0x6d92cfff monitored = 0 entry_point = 0x6d9204f0 region_type = mapped_file name = "wlancfg.dll" filename = "\\Windows\\SysWOW64\\wlancfg.dll" (normalized: "c:\\windows\\syswow64\\wlancfg.dll") Region: id = 662 start_va = 0x71870000 end_va = 0x71882fff monitored = 0 entry_point = 0x71879950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 663 start_va = 0x6d8a0000 end_va = 0x6d8ecfff monitored = 0 entry_point = 0x6d8ad930 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\SysWOW64\\wlanapi.dll" (normalized: "c:\\windows\\syswow64\\wlanapi.dll") Region: id = 667 start_va = 0x6d870000 end_va = 0x6d899fff monitored = 0 entry_point = 0x6d88ee70 region_type = mapped_file name = "wifidisplay.dll" filename = "\\Windows\\SysWOW64\\WiFiDisplay.dll" (normalized: "c:\\windows\\syswow64\\wifidisplay.dll") Region: id = 668 start_va = 0x6d840000 end_va = 0x6d861fff monitored = 0 entry_point = 0x6d8491f0 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 670 start_va = 0x6d830000 end_va = 0x6d837fff monitored = 0 entry_point = 0x6d832d80 region_type = mapped_file name = "wshelper.dll" filename = "\\Windows\\SysWOW64\\wshelper.dll" (normalized: "c:\\windows\\syswow64\\wshelper.dll") Region: id = 671 start_va = 0x71a70000 end_va = 0x71abefff monitored = 0 entry_point = 0x71a7d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 672 start_va = 0x6d7e0000 end_va = 0x6d82cfff monitored = 0 entry_point = 0x6d7f6930 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\SysWOW64\\wevtapi.dll" (normalized: "c:\\windows\\syswow64\\wevtapi.dll") Region: id = 675 start_va = 0x6d780000 end_va = 0x6d7dafff monitored = 0 entry_point = 0x6d7cdbe0 region_type = mapped_file name = "peerdistsh.dll" filename = "\\Windows\\SysWOW64\\PeerDistSh.dll" (normalized: "c:\\windows\\syswow64\\peerdistsh.dll") Region: id = 676 start_va = 0x6d770000 end_va = 0x6d778fff monitored = 0 entry_point = 0x6d771310 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\SysWOW64\\ktmw32.dll" (normalized: "c:\\windows\\syswow64\\ktmw32.dll") Region: id = 677 start_va = 0x74440000 end_va = 0x744b4fff monitored = 0 entry_point = 0x74479a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 678 start_va = 0xcb0000 end_va = 0xdbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cb0000" filename = "" Region: id = 679 start_va = 0xe10000 end_va = 0xe1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e10000" filename = "" Region: id = 687 start_va = 0x5c0000 end_va = 0x5d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "fwcfg.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\fwcfg.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\fwcfg.dll.mui") Region: id = 689 start_va = 0x860000 end_va = 0x869fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "p2pnetsh.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\p2pnetsh.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\p2pnetsh.dll.mui") Region: id = 690 start_va = 0x6d750000 end_va = 0x6d76afff monitored = 0 entry_point = 0x6d755020 region_type = mapped_file name = "wcmapi.dll" filename = "\\Windows\\SysWOW64\\wcmapi.dll" (normalized: "c:\\windows\\syswow64\\wcmapi.dll") Region: id = 693 start_va = 0x6d730000 end_va = 0x6d74efff monitored = 0 entry_point = 0x6d73c120 region_type = mapped_file name = "rmclient.dll" filename = "\\Windows\\SysWOW64\\rmclient.dll" (normalized: "c:\\windows\\syswow64\\rmclient.dll") Region: id = 700 start_va = 0x470000 end_va = 0x4affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 701 start_va = 0xcb0000 end_va = 0xdaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cb0000" filename = "" Region: id = 702 start_va = 0xdb0000 end_va = 0xdbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000db0000" filename = "" Region: id = 703 start_va = 0x6d710000 end_va = 0x6d72efff monitored = 0 entry_point = 0x6d718a90 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\SysWOW64\\gpapi.dll" (normalized: "c:\\windows\\syswow64\\gpapi.dll") Region: id = 708 start_va = 0xe20000 end_va = 0xf1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e20000" filename = "" Region: id = 711 start_va = 0x63c0000 end_va = 0x66f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 722 start_va = 0x870000 end_va = 0x870fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 723 start_va = 0x77110000 end_va = 0x77193fff monitored = 0 entry_point = 0x77136220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 724 start_va = 0xdc0000 end_va = 0xdc0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000dc0000" filename = "" Region: id = 736 start_va = 0xdd0000 end_va = 0xe00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000dd0000" filename = "" Region: id = 743 start_va = 0xdd0000 end_va = 0xe01fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000dd0000" filename = "" Region: id = 746 start_va = 0xdd0000 end_va = 0xe00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000dd0000" filename = "" Region: id = 772 start_va = 0xdd0000 end_va = 0xe00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000dd0000" filename = "" Region: id = 793 start_va = 0xdd0000 end_va = 0xdf5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000dd0000" filename = "" Region: id = 830 start_va = 0xdd0000 end_va = 0xe0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000dd0000" filename = "" Region: id = 831 start_va = 0x6700000 end_va = 0x67fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006700000" filename = "" Thread: id = 5 os_tid = 0x12e8 [0180.370] GetModuleHandleA (lpModuleName=0x0) returned 0xfa0000 [0180.370] __set_app_type (_Type=0x1) [0180.370] __p__fmode () returned 0x74b84d6c [0180.370] __p__commode () returned 0x74b85b1c [0180.370] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xfa9bb0) returned 0x0 [0180.371] __wgetmainargs (in: _Argc=0xfb33e8, _Argv=0xfb33ec, _Env=0xfb33f0, _DoWildCard=0, _StartInfo=0xfb33fc | out: _Argc=0xfb33e8, _Argv=0xfb33ec, _Env=0xfb33f0) returned 0 [0180.375] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0180.375] GetModuleHandleW (lpModuleName=0x0) returned 0xfa0000 [0180.375] _vsnwprintf (in: _Buffer=0xfb4ae0, _BufferCount=0x1fff, _Format="%s>", _ArgList=0x18736c | out: _Buffer="netsh>") returned 6 [0180.376] GetProcessHeap () returned 0x5e0000 [0180.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e0598 [0180.376] GetProcessHeap () returned 0x5e0000 [0180.376] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e6c28 [0180.377] GetProcessHeap () returned 0x5e0000 [0180.377] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e74e8 [0180.377] GetProcessHeap () returned 0x5e0000 [0180.377] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e6ec0 [0180.377] GetProcessHeap () returned 0x5e0000 [0180.377] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e6ed0 [0180.377] GetProcessHeap () returned 0x5e0000 [0180.377] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e6c88 [0180.377] GetProcessHeap () returned 0x5e0000 [0180.377] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e6c98 [0180.377] GetProcessHeap () returned 0x5e0000 [0180.377] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e6ca8 [0180.377] GetProcessHeap () returned 0x5e0000 [0180.377] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e6cb8 [0180.377] GetProcessHeap () returned 0x5e0000 [0180.377] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e6cc8 [0180.377] GetProcessHeap () returned 0x5e0000 [0180.377] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e6cd8 [0180.378] GetProcessHeap () returned 0x5e0000 [0180.378] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e6ce8 [0180.378] GetProcessHeap () returned 0x5e0000 [0180.378] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e68b8 [0180.378] GetProcessHeap () returned 0x5e0000 [0180.378] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e68c8 [0180.378] GetProcessHeap () returned 0x5e0000 [0180.378] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e68d8 [0180.378] GetProcessHeap () returned 0x5e0000 [0180.378] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8e08 [0180.378] GetProcessHeap () returned 0x5e0000 [0180.378] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8da8 [0180.378] GetProcessHeap () returned 0x5e0000 [0180.378] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8f08 [0180.378] GetProcessHeap () returned 0x5e0000 [0180.378] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8e88 [0180.379] GetProcessHeap () returned 0x5e0000 [0180.379] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8dd8 [0180.379] GetProcessHeap () returned 0x5e0000 [0180.379] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8dc8 [0180.379] GetProcessHeap () returned 0x5e0000 [0180.379] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8ef8 [0180.379] GetProcessHeap () returned 0x5e0000 [0180.379] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8e98 [0180.379] GetProcessHeap () returned 0x5e0000 [0180.379] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8e18 [0180.379] GetProcessHeap () returned 0x5e0000 [0180.379] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8ed8 [0180.379] GetProcessHeap () returned 0x5e0000 [0180.379] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8e48 [0180.379] GetProcessHeap () returned 0x5e0000 [0180.379] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8ea8 [0180.379] GetProcessHeap () returned 0x5e0000 [0180.379] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8eb8 [0180.379] GetProcessHeap () returned 0x5e0000 [0180.379] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8ec8 [0180.380] GetProcessHeap () returned 0x5e0000 [0180.380] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8e28 [0180.380] GetProcessHeap () returned 0x5e0000 [0180.380] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8de8 [0180.380] GetProcessHeap () returned 0x5e0000 [0180.380] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8e38 [0180.380] GetProcessHeap () returned 0x5e0000 [0180.380] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8e68 [0180.380] GetProcessHeap () returned 0x5e0000 [0180.380] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8df8 [0180.380] GetProcessHeap () returned 0x5e0000 [0180.380] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8ee8 [0180.380] GetProcessHeap () returned 0x5e0000 [0180.380] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8e58 [0180.380] GetProcessHeap () returned 0x5e0000 [0180.381] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8d78 [0180.381] GetProcessHeap () returned 0x5e0000 [0180.381] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8d88 [0180.381] GetProcessHeap () returned 0x5e0000 [0180.381] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8e78 [0180.381] GetProcessHeap () returned 0x5e0000 [0180.381] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8f18 [0180.381] GetProcessHeap () returned 0x5e0000 [0180.381] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8f28 [0180.381] GetProcessHeap () returned 0x5e0000 [0180.381] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8f38 [0180.381] GetProcessHeap () returned 0x5e0000 [0180.381] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8f48 [0180.381] GetProcessHeap () returned 0x5e0000 [0180.381] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8d98 [0180.381] GetProcessHeap () returned 0x5e0000 [0180.381] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8db8 [0180.381] GetProcessHeap () returned 0x5e0000 [0180.381] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8f88 [0180.381] GetProcessHeap () returned 0x5e0000 [0180.382] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9098 [0180.382] GetProcessHeap () returned 0x5e0000 [0180.382] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e90a8 [0180.382] GetProcessHeap () returned 0x5e0000 [0180.382] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9038 [0180.382] GetProcessHeap () returned 0x5e0000 [0180.382] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e90f8 [0180.382] GetProcessHeap () returned 0x5e0000 [0180.382] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e90e8 [0180.382] GetProcessHeap () returned 0x5e0000 [0180.382] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e90c8 [0180.382] GetProcessHeap () returned 0x5e0000 [0180.382] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8fc8 [0180.382] GetProcessHeap () returned 0x5e0000 [0180.382] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9068 [0180.382] GetProcessHeap () returned 0x5e0000 [0180.382] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9138 [0180.383] GetProcessHeap () returned 0x5e0000 [0180.383] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9108 [0180.383] GetProcessHeap () returned 0x5e0000 [0180.383] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9178 [0180.383] GetProcessHeap () returned 0x5e0000 [0180.383] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9078 [0180.383] GetProcessHeap () returned 0x5e0000 [0180.383] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9118 [0180.383] GetProcessHeap () returned 0x5e0000 [0180.383] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9008 [0180.383] GetProcessHeap () returned 0x5e0000 [0180.383] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9158 [0180.383] GetProcessHeap () returned 0x5e0000 [0180.383] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9088 [0180.383] GetProcessHeap () returned 0x5e0000 [0180.383] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9128 [0180.383] GetProcessHeap () returned 0x5e0000 [0180.383] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e90b8 [0180.383] GetProcessHeap () returned 0x5e0000 [0180.383] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9168 [0180.383] GetProcessHeap () returned 0x5e0000 [0180.383] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8fa8 [0180.383] GetProcessHeap () returned 0x5e0000 [0180.384] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e90d8 [0180.384] GetProcessHeap () returned 0x5e0000 [0180.384] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8f98 [0180.384] GetProcessHeap () returned 0x5e0000 [0180.384] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9148 [0180.384] GetProcessHeap () returned 0x5e0000 [0180.384] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9048 [0180.384] GetProcessHeap () returned 0x5e0000 [0180.384] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9058 [0180.384] GetProcessHeap () returned 0x5e0000 [0180.384] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8fd8 [0180.384] GetProcessHeap () returned 0x5e0000 [0180.384] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8fb8 [0180.543] GetProcessHeap () returned 0x5e0000 [0180.543] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8fe8 [0180.543] GetProcessHeap () returned 0x5e0000 [0180.543] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e8ff8 [0180.543] GetProcessHeap () returned 0x5e0000 [0180.543] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9018 [0180.543] GetProcessHeap () returned 0x5e0000 [0180.543] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9028 [0180.543] GetProcessHeap () returned 0x5e0000 [0180.543] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e91c8 [0180.543] GetProcessHeap () returned 0x5e0000 [0180.544] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e92d8 [0180.544] GetProcessHeap () returned 0x5e0000 [0180.544] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9198 [0180.544] GetProcessHeap () returned 0x5e0000 [0180.544] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e92b8 [0180.544] GetProcessHeap () returned 0x5e0000 [0180.544] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e92e8 [0180.544] GetProcessHeap () returned 0x5e0000 [0180.544] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9228 [0180.544] GetProcessHeap () returned 0x5e0000 [0180.544] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9238 [0180.544] GetProcessHeap () returned 0x5e0000 [0180.544] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9268 [0180.544] GetProcessHeap () returned 0x5e0000 [0180.544] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e92c8 [0180.544] GetProcessHeap () returned 0x5e0000 [0180.544] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9288 [0180.544] GetProcessHeap () returned 0x5e0000 [0180.544] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9188 [0180.544] GetProcessHeap () returned 0x5e0000 [0180.544] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9348 [0180.544] GetProcessHeap () returned 0x5e0000 [0180.544] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e91e8 [0180.544] GetProcessHeap () returned 0x5e0000 [0180.544] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e91d8 [0180.544] GetProcessHeap () returned 0x5e0000 [0180.544] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e92a8 [0180.544] GetProcessHeap () returned 0x5e0000 [0180.544] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9328 [0180.544] GetProcessHeap () returned 0x5e0000 [0180.545] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9218 [0180.545] GetProcessHeap () returned 0x5e0000 [0180.545] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e91f8 [0180.545] GetProcessHeap () returned 0x5e0000 [0180.545] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e92f8 [0180.545] GetProcessHeap () returned 0x5e0000 [0180.545] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9208 [0180.545] GetProcessHeap () returned 0x5e0000 [0180.545] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9338 [0180.545] GetProcessHeap () returned 0x5e0000 [0180.545] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9308 [0180.545] GetProcessHeap () returned 0x5e0000 [0180.545] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9278 [0180.545] GetProcessHeap () returned 0x5e0000 [0180.545] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9298 [0180.545] GetProcessHeap () returned 0x5e0000 [0180.545] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e91a8 [0180.545] GetProcessHeap () returned 0x5e0000 [0180.545] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e91b8 [0180.545] GetProcessHeap () returned 0x5e0000 [0180.545] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9318 [0180.545] GetProcessHeap () returned 0x5e0000 [0180.545] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9248 [0180.545] GetProcessHeap () returned 0x5e0000 [0180.545] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9258 [0180.545] GetProcessHeap () returned 0x5e0000 [0180.545] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9590 [0180.545] GetProcessHeap () returned 0x5e0000 [0180.545] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9720 [0180.545] GetProcessHeap () returned 0x5e0000 [0180.546] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e95b0 [0180.546] GetProcessHeap () returned 0x5e0000 [0180.546] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e96c0 [0180.546] GetProcessHeap () returned 0x5e0000 [0180.546] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9640 [0180.546] GetProcessHeap () returned 0x5e0000 [0180.546] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9610 [0180.546] GetProcessHeap () returned 0x5e0000 [0180.546] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9740 [0180.546] GetProcessHeap () returned 0x5e0000 [0180.546] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9690 [0180.546] GetProcessHeap () returned 0x5e0000 [0180.546] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9680 [0180.546] GetProcessHeap () returned 0x5e0000 [0180.546] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e95d0 [0180.546] GetProcessHeap () returned 0x5e0000 [0180.546] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9730 [0180.546] GetProcessHeap () returned 0x5e0000 [0180.546] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9750 [0180.546] GetProcessHeap () returned 0x5e0000 [0180.546] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e96e0 [0180.546] GetProcessHeap () returned 0x5e0000 [0180.546] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e96b0 [0180.546] GetProcessHeap () returned 0x5e0000 [0180.546] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e95e0 [0180.546] GetProcessHeap () returned 0x5e0000 [0180.546] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e96d0 [0180.546] GetProcessHeap () returned 0x5e0000 [0180.546] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e96f0 [0180.546] GetProcessHeap () returned 0x5e0000 [0180.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e95f0 [0180.547] GetProcessHeap () returned 0x5e0000 [0180.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9620 [0180.547] GetProcessHeap () returned 0x5e0000 [0180.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e96a0 [0180.547] GetProcessHeap () returned 0x5e0000 [0180.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9700 [0180.547] GetProcessHeap () returned 0x5e0000 [0180.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9710 [0180.547] GetProcessHeap () returned 0x5e0000 [0180.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9670 [0180.547] GetProcessHeap () returned 0x5e0000 [0180.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e95c0 [0180.547] GetProcessHeap () returned 0x5e0000 [0180.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e95a0 [0180.547] GetProcessHeap () returned 0x5e0000 [0180.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9600 [0180.547] GetProcessHeap () returned 0x5e0000 [0180.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9630 [0180.547] GetProcessHeap () returned 0x5e0000 [0180.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9650 [0180.547] GetProcessHeap () returned 0x5e0000 [0180.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9660 [0180.547] GetProcessHeap () returned 0x5e0000 [0180.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9450 [0180.547] GetProcessHeap () returned 0x5e0000 [0180.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e93d0 [0180.547] GetProcessHeap () returned 0x5e0000 [0180.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9440 [0180.547] GetProcessHeap () returned 0x5e0000 [0180.547] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e94e0 [0180.548] GetProcessHeap () returned 0x5e0000 [0180.548] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e93f0 [0180.548] GetProcessHeap () returned 0x5e0000 [0180.548] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e93a0 [0180.548] GetProcessHeap () returned 0x5e0000 [0180.548] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9480 [0180.548] GetProcessHeap () returned 0x5e0000 [0180.548] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e93b0 [0180.548] GetProcessHeap () returned 0x5e0000 [0180.548] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9490 [0180.548] GetProcessHeap () returned 0x5e0000 [0180.548] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9560 [0180.548] GetProcessHeap () returned 0x5e0000 [0180.548] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e94b0 [0180.548] GetProcessHeap () returned 0x5e0000 [0180.548] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e94c0 [0180.548] GetProcessHeap () returned 0x5e0000 [0180.548] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e94f0 [0180.548] GetProcessHeap () returned 0x5e0000 [0180.548] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e93e0 [0180.548] GetProcessHeap () returned 0x5e0000 [0180.548] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9400 [0180.548] GetProcessHeap () returned 0x5e0000 [0180.548] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e94a0 [0180.548] GetProcessHeap () returned 0x5e0000 [0180.548] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9410 [0180.548] GetProcessHeap () returned 0x5e0000 [0180.548] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9530 [0180.548] GetProcessHeap () returned 0x5e0000 [0180.549] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9580 [0180.549] GetProcessHeap () returned 0x5e0000 [0180.549] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9390 [0180.549] GetProcessHeap () returned 0x5e0000 [0180.549] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e94d0 [0180.549] GetProcessHeap () returned 0x5e0000 [0180.549] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9540 [0180.549] GetProcessHeap () returned 0x5e0000 [0180.549] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e93c0 [0180.549] GetProcessHeap () returned 0x5e0000 [0180.549] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9550 [0180.549] GetProcessHeap () returned 0x5e0000 [0180.549] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9470 [0180.549] GetProcessHeap () returned 0x5e0000 [0180.549] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9570 [0180.549] GetProcessHeap () returned 0x5e0000 [0180.549] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9420 [0180.549] GetProcessHeap () returned 0x5e0000 [0180.549] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9500 [0180.549] GetProcessHeap () returned 0x5e0000 [0180.549] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9430 [0180.549] GetProcessHeap () returned 0x5e0000 [0180.549] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9510 [0180.549] GetProcessHeap () returned 0x5e0000 [0180.549] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9460 [0180.549] GetProcessHeap () returned 0x5e0000 [0180.549] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9520 [0180.549] GetProcessHeap () returned 0x5e0000 [0180.549] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9ab8 [0180.549] GetProcessHeap () returned 0x5e0000 [0180.549] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9a18 [0180.550] GetProcessHeap () returned 0x5e0000 [0180.550] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9a08 [0180.550] GetProcessHeap () returned 0x5e0000 [0180.550] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9b08 [0180.550] GetProcessHeap () returned 0x5e0000 [0180.550] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e99c8 [0180.550] GetProcessHeap () returned 0x5e0000 [0180.550] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9b18 [0180.550] GetProcessHeap () returned 0x5e0000 [0180.550] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9a98 [0180.550] GetProcessHeap () returned 0x5e0000 [0180.550] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9aa8 [0180.550] GetProcessHeap () returned 0x5e0000 [0180.550] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9b28 [0180.550] GetProcessHeap () returned 0x5e0000 [0180.550] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9a28 [0180.550] GetProcessHeap () returned 0x5e0000 [0180.550] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9ae8 [0180.550] GetProcessHeap () returned 0x5e0000 [0180.550] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9ac8 [0180.550] GetProcessHeap () returned 0x5e0000 [0180.550] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9b38 [0180.550] GetProcessHeap () returned 0x5e0000 [0180.550] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9a58 [0180.550] GetProcessHeap () returned 0x5e0000 [0180.550] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9b48 [0180.550] GetProcessHeap () returned 0x5e0000 [0180.550] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9ad8 [0180.550] GetProcessHeap () returned 0x5e0000 [0180.551] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9a48 [0180.551] GetProcessHeap () returned 0x5e0000 [0180.551] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9a68 [0180.551] GetProcessHeap () returned 0x5e0000 [0180.551] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9b58 [0180.551] GetProcessHeap () returned 0x5e0000 [0180.551] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9998 [0180.551] GetProcessHeap () returned 0x5e0000 [0180.551] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e99a8 [0180.551] GetProcessHeap () returned 0x5e0000 [0180.551] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e99b8 [0180.551] GetProcessHeap () returned 0x5e0000 [0180.551] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9af8 [0180.551] GetProcessHeap () returned 0x5e0000 [0180.551] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e99d8 [0180.551] GetProcessHeap () returned 0x5e0000 [0180.551] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9a38 [0180.551] GetProcessHeap () returned 0x5e0000 [0180.551] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e99e8 [0180.551] GetProcessHeap () returned 0x5e0000 [0180.551] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e99f8 [0180.551] GetProcessHeap () returned 0x5e0000 [0180.551] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9a78 [0180.551] GetProcessHeap () returned 0x5e0000 [0180.551] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9a88 [0180.551] GetProcessHeap () returned 0x5e0000 [0180.552] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9858 [0180.552] GetProcessHeap () returned 0x5e0000 [0180.552] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e98e8 [0180.552] GetProcessHeap () returned 0x5e0000 [0180.552] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e98d8 [0180.552] GetProcessHeap () returned 0x5e0000 [0180.552] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9818 [0180.552] GetProcessHeap () returned 0x5e0000 [0180.552] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e98f8 [0180.552] GetProcessHeap () returned 0x5e0000 [0180.552] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9828 [0180.552] GetProcessHeap () returned 0x5e0000 [0180.552] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e97a8 [0180.552] GetProcessHeap () returned 0x5e0000 [0180.552] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9938 [0180.552] GetProcessHeap () returned 0x5e0000 [0180.552] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e98b8 [0180.552] GetProcessHeap () returned 0x5e0000 [0180.552] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9838 [0180.552] GetProcessHeap () returned 0x5e0000 [0180.552] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e97e8 [0180.552] GetProcessHeap () returned 0x5e0000 [0180.552] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9908 [0180.553] GetProcessHeap () returned 0x5e0000 [0180.553] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e98c8 [0180.553] GetProcessHeap () returned 0x5e0000 [0180.553] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9798 [0180.553] GetProcessHeap () returned 0x5e0000 [0180.553] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5e9918 [0180.553] _wcsicmp (_String1="netsh.exe", _String2="ipxmontr.dll") returned 5 [0180.553] _wcsicmp (_String1="netsh.exe", _String2="ipxpromn.dll") returned 5 [0180.553] GetProcessHeap () returned 0x5e0000 [0180.553] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x5e68e8 [0180.553] memcpy (in: _Dst=0x5e68e8, _Src=0x0, _Size=0x0 | out: _Dst=0x5e68e8) returned 0x5e68e8 [0180.553] GetProcessHeap () returned 0x5e0000 [0180.553] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x2) returned 0x5e9888 [0180.554] GetProcessHeap () returned 0x5e0000 [0180.554] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x5e6908 [0180.554] _wcsupr (in: _String="netsh.exe" | out: _String="NETSH.EXE") returned="NETSH.EXE" [0180.554] GetProcessHeap () returned 0x5e0000 [0180.554] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0180.554] GetProcessHeap () returned 0x5e0000 [0180.554] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x48) returned 0x5e6650 [0180.554] memcpy (in: _Dst=0x5e6650, _Src=0x0, _Size=0x0 | out: _Dst=0x5e6650) returned 0x5e6650 [0180.554] GetProcessHeap () returned 0x5e0000 [0180.554] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0180.554] GetProcessHeap () returned 0x5e0000 [0180.554] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x90) returned 0x5e67f0 [0180.554] memcpy (in: _Dst=0x5e67f0, _Src=0x5e6650, _Size=0x48 | out: _Dst=0x5e67f0) returned 0x5e67f0 [0180.554] GetProcessHeap () returned 0x5e0000 [0180.554] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e6650) returned 1 [0180.554] LoadLibraryExW (lpLibFileName="api-ms-win-appmodel-runtime-l1-1-0.dll", hFile=0x0, dwFlags=0x8) returned 0x74ac0000 [0180.558] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\NetSh", ulOptions=0x0, samDesired=0x20019, phkResult=0x187364 | out: phkResult=0x187364*=0xcc) returned 0x0 [0180.559] RegQueryInfoKeyW (in: hKey=0xcc, lpClass=0x0, lpcchClass=0x0, lpReserved=0x0, lpcSubKeys=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x187360, lpcbMaxValueNameLen=0x187358, lpcbMaxValueLen=0x18735c, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0 | out: lpClass=0x0, lpcchClass=0x0, lpcSubKeys=0x0, lpcbMaxSubKeyLen=0x0, lpcbMaxClassLen=0x0, lpcValues=0x187360*=0x11, lpcbMaxValueNameLen=0x187358, lpcbMaxValueLen=0x18735c, lpcbSecurityDescriptor=0x0, lpftLastWriteTime=0x0) returned 0x0 [0180.559] GetProcessHeap () returned 0x5e0000 [0180.559] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x16) returned 0x5e66a8 [0180.559] GetProcessHeap () returned 0x5e0000 [0180.559] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x8, Size=0x23) returned 0x5e2820 [0180.559] RegEnumValueW (in: hKey=0xcc, dwIndex=0x0, lpValueName=0x5e66a8, lpcchValueName=0x187350, lpReserved=0x0, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354 | out: lpValueName="2", lpcchValueName=0x187350, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354) returned 0x0 [0180.559] _wcsicmp (_String1="ifmon.dll", _String2="ipxmontr.dll") returned -10 [0180.559] _wcsicmp (_String1="ifmon.dll", _String2="ipxpromn.dll") returned -10 [0180.559] GetProcessHeap () returned 0x5e0000 [0180.559] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x28) returned 0x5e2850 [0180.559] memcpy (in: _Dst=0x5e2850, _Src=0x5e68e8, _Size=0x14 | out: _Dst=0x5e2850) returned 0x5e2850 [0180.559] GetProcessHeap () returned 0x5e0000 [0180.559] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4) returned 0x5e9848 [0180.559] GetProcessHeap () returned 0x5e0000 [0180.560] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x5e6d10 [0180.560] _wcsupr (in: _String="ifmon.dll" | out: _String="IFMON.DLL") returned="IFMON.DLL" [0180.560] GetProcessHeap () returned 0x5e0000 [0180.560] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e68e8) returned 1 [0180.560] LoadLibraryExW (lpLibFileName="IFMON.DLL", hFile=0x0, dwFlags=0x0) returned 0x70a20000 [0180.704] GetProcAddress (hModule=0x70a20000, lpProcName="InitHelperDll") returned 0x70a21ab0 [0180.704] InitHelperDll () returned 0x0 [0180.714] RegisterHelper () returned 0x0 [0180.714] GetProcessHeap () returned 0x5e0000 [0180.714] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xd8) returned 0x5f1450 [0180.714] memcpy (in: _Dst=0x5f1450, _Src=0x5e67f0, _Size=0x90 | out: _Dst=0x5f1450) returned 0x5f1450 [0180.714] GetProcessHeap () returned 0x5e0000 [0180.715] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e67f0) returned 1 [0180.715] RegEnumValueW (in: hKey=0xcc, dwIndex=0x1, lpValueName=0x5e66a8, lpcchValueName=0x187350, lpReserved=0x0, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354 | out: lpValueName="4", lpcchValueName=0x187350, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354) returned 0x0 [0180.715] _wcsicmp (_String1="rasmontr.dll", _String2="ipxmontr.dll") returned 9 [0180.715] _wcsicmp (_String1="rasmontr.dll", _String2="ipxpromn.dll") returned 9 [0180.715] GetProcessHeap () returned 0x5e0000 [0180.715] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x3c) returned 0x5e9bd0 [0180.715] memcpy (in: _Dst=0x5e9bd0, _Src=0x5e2850, _Size=0x28 | out: _Dst=0x5e9bd0) returned 0x5e9bd0 [0180.715] GetProcessHeap () returned 0x5e0000 [0180.715] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4) returned 0x5e97f8 [0180.715] GetProcessHeap () returned 0x5e0000 [0180.715] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x5f0360 [0180.715] _wcsupr (in: _String="rasmontr.dll" | out: _String="RASMONTR.DLL") returned="RASMONTR.DLL" [0180.715] GetProcessHeap () returned 0x5e0000 [0180.715] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e2850) returned 1 [0180.715] LoadLibraryExW (lpLibFileName="RASMONTR.DLL", hFile=0x0, dwFlags=0x0) returned 0x6e460000 [0181.597] LoadLibraryExA (lpLibFileName="MSVCRT.DLL", hFile=0x0, dwFlags=0x800) returned 0x74ad0000 [0181.598] GetVersion () returned 0x295a000a [0181.598] SetErrorMode (uMode=0x0) returned 0x0 [0181.598] SetErrorMode (uMode=0x8001) returned 0x0 [0181.598] LocalAlloc (uFlags=0x0, uBytes=0x2000) returned 0x5f5360 [0181.598] LocalFree (hMem=0x5f5360) returned 0x0 [0181.599] GetVersion () returned 0x295a000a [0181.602] GlobalLock (hMem=0x7e0004) returned 0x5f5360 [0181.602] LocalAlloc (uFlags=0x40, uBytes=0x178) returned 0x5f5470 [0181.602] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x5f1e40 [0181.602] LocalAlloc (uFlags=0x0, uBytes=0x8) returned 0x5e9978 [0181.602] malloc (_Size=0x80) returned 0x883aa0 [0181.604] __dllonexit () returned 0x6e236fa0 [0181.604] __dllonexit () returned 0x6e236f40 [0181.604] __dllonexit () returned 0x6e236f60 [0181.604] __dllonexit () returned 0x6e236f80 [0181.604] __dllonexit () returned 0x6e211650 [0181.605] __dllonexit () returned 0x6e211640 [0181.605] __dllonexit () returned 0x6e211680 [0181.605] __dllonexit () returned 0x6e2116d0 [0181.605] __dllonexit () returned 0x6e2117b0 [0181.605] __dllonexit () returned 0x6e2117d0 [0181.605] __dllonexit () returned 0x6e211830 [0181.606] __dllonexit () returned 0x6e2118f0 [0181.606] __dllonexit () returned 0x6e211700 [0181.606] __dllonexit () returned 0x6e237000 [0181.606] __dllonexit () returned 0x6e211720 [0181.606] __dllonexit () returned 0x6e2118a0 [0181.607] __dllonexit () returned 0x6e2118c0 [0181.607] __dllonexit () returned 0x6e211910 [0181.607] __dllonexit () returned 0x6e211950 [0181.607] __dllonexit () returned 0x6e211940 [0181.607] __dllonexit () returned 0x6e211970 [0181.607] __dllonexit () returned 0x6e211990 [0181.607] __dllonexit () returned 0x6e2119c0 [0181.608] __dllonexit () returned 0x6e211a40 [0181.608] __dllonexit () returned 0x6e211560 [0181.608] __dllonexit () returned 0x6e211570 [0181.608] __dllonexit () returned 0x6e211550 [0181.610] RegisterClipboardFormatW (lpszFormat="commctrl_DragListMsg") returned 0xc14b [0181.610] __dllonexit () returned 0x6e236fe0 [0181.611] __dllonexit () returned 0x6e236fc0 [0181.611] __dllonexit () returned 0x6e236ff0 [0181.611] __dllonexit () returned 0x6e236fd0 [0181.611] GetVersion () returned 0x295a000a [0181.611] GetVersion () returned 0x295a000a [0181.611] GetVersion () returned 0x295a000a [0181.611] __dllonexit () returned 0x6e22a5a0 [0181.612] __dllonexit () returned 0x6e22a5c0 [0181.612] __dllonexit () returned 0x6e211740 [0181.612] __dllonexit () returned 0x6e2117f0 [0181.612] __dllonexit () returned 0x6e211800 [0181.612] __dllonexit () returned 0x6e22a3b0 [0181.612] GetVersion () returned 0x295a000a [0181.612] GetProcessVersion (ProcessId=0x0) returned 0xa0000 [0181.613] GetSystemMetrics (nIndex=11) returned 32 [0181.613] GetSystemMetrics (nIndex=12) returned 32 [0181.613] GetSystemMetrics (nIndex=2) returned 17 [0181.613] GetSystemMetrics (nIndex=3) returned 17 [0181.613] GetDC (hWnd=0x0) returned 0xa0100d0 [0181.613] GetDeviceCaps (hdc=0xa0100d0, index=88) returned 96 [0181.613] GetDeviceCaps (hdc=0xa0100d0, index=90) returned 96 [0181.613] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0181.613] GetSysColor (nIndex=15) returned 0xf0f0f0 [0181.613] GetSysColor (nIndex=16) returned 0xa0a0a0 [0181.614] GetSysColor (nIndex=20) returned 0xffffff [0181.614] GetSysColor (nIndex=18) returned 0x0 [0181.614] GetSysColor (nIndex=6) returned 0x646464 [0181.614] GetSysColorBrush (nIndex=15) returned 0x1100074 [0181.614] GetSysColorBrush (nIndex=6) returned 0x110007c [0181.614] LoadCursorW (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0181.614] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0181.614] __dllonexit () returned 0x6e211870 [0181.614] RegisterClipboardFormatW (lpszFormat="commdlg_FindReplace") returned 0xc1d7 [0181.615] __dllonexit () returned 0x6e22a3a0 [0181.615] RegisterClipboardFormatW (lpszFormat="Native") returned 0xc004 [0181.616] RegisterClipboardFormatW (lpszFormat="OwnerLink") returned 0xc003 [0181.616] RegisterClipboardFormatW (lpszFormat="ObjectLink") returned 0xc002 [0181.616] RegisterClipboardFormatW (lpszFormat="Embedded Object") returned 0xc00a [0181.616] RegisterClipboardFormatW (lpszFormat="Embed Source") returned 0xc00b [0181.616] RegisterClipboardFormatW (lpszFormat="Link Source") returned 0xc00d [0181.616] RegisterClipboardFormatW (lpszFormat="Object Descriptor") returned 0xc00e [0181.616] RegisterClipboardFormatW (lpszFormat="Link Source Descriptor") returned 0xc00f [0181.616] RegisterClipboardFormatW (lpszFormat="FileName") returned 0xc006 [0181.616] RegisterClipboardFormatW (lpszFormat="FileNameW") returned 0xc007 [0181.616] RegisterClipboardFormatW (lpszFormat="Rich Text Format") returned 0xc0df [0181.616] RegisterClipboardFormatW (lpszFormat="RichEdit Text and Objects") returned 0xc0e8 [0181.617] RegisterClipboardFormatW (lpszFormat="commdlg_FindReplace") returned 0xc1d7 [0181.617] __dllonexit () returned 0x6e237010 [0181.617] __dllonexit () returned 0x6e237030 [0181.617] __dllonexit () returned 0x6e237040 [0181.617] __dllonexit () returned 0x6e237050 [0181.618] __dllonexit () returned 0x6e237060 [0181.618] GetCursorPos (in: lpPoint=0x6e2f8298 | out: lpPoint=0x6e2f8298*(x=492, y=858)) returned 1 [0181.618] LocalAlloc (uFlags=0x40, uBytes=0x84) returned 0x5f55f0 [0181.618] LocalReAlloc (hMem=0x5e9978, uBytes=0xc, uFlags=0x2) returned 0x5e9ca0 [0181.678] GetCurrentThread () returned 0xfffffffe [0181.678] GetCurrentThreadId () returned 0x12e8 [0181.678] __dllonexit () returned 0x6e211a50 [0181.680] SetErrorMode (uMode=0x0) returned 0x8001 [0181.680] SetErrorMode (uMode=0x8001) returned 0x0 [0181.680] GetModuleFileNameW (in: hModule=0x6e1f0000, lpFilename=0x186b58, nSize=0x104 | out: lpFilename="C:\\Windows\\SYSTEM32\\MFC42u.dll" (normalized: "c:\\windows\\syswow64\\mfc42u.dll")) returned 0x1e [0181.680] wcscpy_s (in: _Destination=0x186950, _SizeInWords=0x104, _Source="MFC42u" | out: _Destination="MFC42u") returned 0x0 [0181.681] FindResourceW (hModule=0x6e1f0000, lpName=0xe01, lpType=0x6) returned 0x5a0db0 [0181.689] LoadStringW (in: hInstance=0x6e1f0000, uID=0xe000, lpBuffer=0x186750, cchBufferMax=256 | out: lpBuffer="") returned 0x0 [0181.689] wcscpy_s (in: _Destination=0x186b8c, _SizeInWords=0x5, _Source=".HLP" | out: _Destination=".HLP") returned 0x0 [0181.689] wcscat_s (in: _Destination="MFC42u", _SizeInWords=0x104, _Source=".INI" | out: _Destination="MFC42u.INI") returned 0x0 [0181.690] malloc (_Size=0x40) returned 0x883c10 [0181.690] LocalAlloc (uFlags=0x40, uBytes=0x2090) returned 0x5f5680 [0181.691] GetSystemDirectoryA (in: lpBuffer=0x186da4, uSize=0x112 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0181.691] strcat_s (in: _Destination="C:\\Windows\\system32", _SizeInBytes=0x112, _Source="\\MFC42" | out: _Destination="C:\\Windows\\system32\\MFC42") returned 0x0 [0181.691] strcat_s (in: _Destination="C:\\Windows\\system32\\MFC42", _SizeInBytes=0x112, _Source="LOC" | out: _Destination="C:\\Windows\\system32\\MFC42LOC") returned 0x0 [0181.691] strcat_s (in: _Destination="C:\\Windows\\system32\\MFC42LOC", _SizeInBytes=0x112, _Source=".DLL" | out: _Destination="C:\\Windows\\system32\\MFC42LOC.DLL") returned 0x0 [0181.691] LoadLibraryExA (lpLibFileName="C:\\Windows\\system32\\MFC42LOC.DLL", hFile=0x0, dwFlags=0x2) returned 0x0 [0181.780] GetProcAddress (hModule=0x6e460000, lpProcName="InitHelperDll") returned 0x6e4845a0 [0181.780] InitHelperDll () returned 0x0 [0181.781] RegisterHelper () returned 0x0 [0181.781] GetProcessHeap () returned 0x5e0000 [0181.781] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x120) returned 0x5f2320 [0181.782] memcpy (in: _Dst=0x5f2320, _Src=0x5f1450, _Size=0xd8 | out: _Dst=0x5f2320) returned 0x5f2320 [0181.782] GetProcessHeap () returned 0x5e0000 [0181.782] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f1450) returned 1 [0181.782] RegisterHelper () returned 0x0 [0181.782] GetProcessHeap () returned 0x5e0000 [0181.782] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x168) returned 0x5f1f60 [0181.782] memcpy (in: _Dst=0x5f1f60, _Src=0x5f2320, _Size=0x120 | out: _Dst=0x5f1f60) returned 0x5f1f60 [0181.782] GetProcessHeap () returned 0x5e0000 [0181.782] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f2320) returned 1 [0181.785] RegisterHelper () returned 0x0 [0181.785] GetProcessHeap () returned 0x5e0000 [0181.785] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1b0) returned 0x5f1580 [0181.785] memcpy (in: _Dst=0x5f1580, _Src=0x5f1f60, _Size=0x168 | out: _Dst=0x5f1580) returned 0x5f1580 [0181.785] GetProcessHeap () returned 0x5e0000 [0181.785] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f1f60) returned 1 [0181.785] RegisterHelper () returned 0x0 [0181.785] GetProcessHeap () returned 0x5e0000 [0181.785] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1f8) returned 0x5f7f20 [0181.785] memcpy (in: _Dst=0x5f7f20, _Src=0x5f1580, _Size=0x1b0 | out: _Dst=0x5f7f20) returned 0x5f7f20 [0181.785] GetProcessHeap () returned 0x5e0000 [0181.785] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f1580) returned 1 [0181.785] RegisterHelper () returned 0x0 [0181.785] GetProcessHeap () returned 0x5e0000 [0181.786] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x240) returned 0x5f1580 [0181.786] memcpy (in: _Dst=0x5f1580, _Src=0x5f7f20, _Size=0x1f8 | out: _Dst=0x5f1580) returned 0x5f1580 [0181.786] GetProcessHeap () returned 0x5e0000 [0181.786] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f7f20) returned 1 [0181.786] RegEnumValueW (in: hKey=0xcc, dwIndex=0x2, lpValueName=0x5e66a8, lpcchValueName=0x187350, lpReserved=0x0, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354 | out: lpValueName="authfwcfg", lpcchValueName=0x187350, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354) returned 0x0 [0181.786] _wcsicmp (_String1="authfwcfg.dll", _String2="ipxmontr.dll") returned -8 [0181.786] _wcsicmp (_String1="authfwcfg.dll", _String2="ipxpromn.dll") returned -8 [0181.786] GetProcessHeap () returned 0x5e0000 [0181.786] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x50) returned 0x5f2188 [0181.786] memcpy (in: _Dst=0x5f2188, _Src=0x5e9bd0, _Size=0x3c | out: _Dst=0x5f2188) returned 0x5f2188 [0181.786] GetProcessHeap () returned 0x5e0000 [0181.786] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x5f17c8 [0181.786] GetProcessHeap () returned 0x5e0000 [0181.786] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x5f04f0 [0181.786] _wcsupr (in: _String="authfwcfg.dll" | out: _String="AUTHFWCFG.DLL") returned="AUTHFWCFG.DLL" [0181.786] GetProcessHeap () returned 0x5e0000 [0181.786] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9bd0) returned 1 [0181.786] LoadLibraryExW (lpLibFileName="AUTHFWCFG.DLL", hFile=0x0, dwFlags=0x0) returned 0x6e0c0000 [0182.018] GetProcAddress (hModule=0x6e0c0000, lpProcName="InitHelperDll") returned 0x6e0c3c40 [0182.018] InitHelperDll () returned 0x0 [0182.034] RegisterHelper () returned 0x0 [0182.034] GetProcessHeap () returned 0x5e0000 [0182.034] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x288) returned 0x5f8b38 [0182.034] memcpy (in: _Dst=0x5f8b38, _Src=0x5f1580, _Size=0x240 | out: _Dst=0x5f8b38) returned 0x5f8b38 [0182.034] GetProcessHeap () returned 0x5e0000 [0182.034] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f1580) returned 1 [0182.034] RegisterHelper () returned 0x0 [0182.034] GetProcessHeap () returned 0x5e0000 [0182.034] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x2d0) returned 0x5f8dc8 [0182.035] memcpy (in: _Dst=0x5f8dc8, _Src=0x5f8b38, _Size=0x288 | out: _Dst=0x5f8dc8) returned 0x5f8dc8 [0182.035] GetProcessHeap () returned 0x5e0000 [0182.035] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f8b38) returned 1 [0182.035] RegisterHelper () returned 0x0 [0182.035] GetProcessHeap () returned 0x5e0000 [0182.035] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x318) returned 0x5f90a0 [0182.035] memcpy (in: _Dst=0x5f90a0, _Src=0x5f8dc8, _Size=0x2d0 | out: _Dst=0x5f90a0) returned 0x5f90a0 [0182.035] GetProcessHeap () returned 0x5e0000 [0182.035] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f8dc8) returned 1 [0182.035] RegisterHelper () returned 0x0 [0182.035] GetProcessHeap () returned 0x5e0000 [0182.035] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x360) returned 0x5f8b38 [0182.035] memcpy (in: _Dst=0x5f8b38, _Src=0x5f90a0, _Size=0x318 | out: _Dst=0x5f8b38) returned 0x5f8b38 [0182.035] GetProcessHeap () returned 0x5e0000 [0182.035] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f90a0) returned 1 [0182.035] RegisterHelper () returned 0x0 [0182.035] GetProcessHeap () returned 0x5e0000 [0182.036] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x3a8) returned 0x5f8ea0 [0182.036] memcpy (in: _Dst=0x5f8ea0, _Src=0x5f8b38, _Size=0x360 | out: _Dst=0x5f8ea0) returned 0x5f8ea0 [0182.036] GetProcessHeap () returned 0x5e0000 [0182.036] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f8b38) returned 1 [0182.036] RegEnumValueW (in: hKey=0xcc, dwIndex=0x3, lpValueName=0x5e66a8, lpcchValueName=0x187350, lpReserved=0x0, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354 | out: lpValueName="dhcpclient", lpcchValueName=0x187350, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354) returned 0x0 [0182.036] _wcsicmp (_String1="dhcpcmonitor.dll", _String2="ipxmontr.dll") returned -5 [0182.036] _wcsicmp (_String1="dhcpcmonitor.dll", _String2="ipxpromn.dll") returned -5 [0182.036] GetProcessHeap () returned 0x5e0000 [0182.036] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x64) returned 0x5f2260 [0182.036] memcpy (in: _Dst=0x5f2260, _Src=0x5f2188, _Size=0x50 | out: _Dst=0x5f2260) returned 0x5f2260 [0182.036] GetProcessHeap () returned 0x5e0000 [0182.036] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x16) returned 0x5f81a8 [0182.036] GetProcessHeap () returned 0x5e0000 [0182.036] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x22) returned 0x5f08b8 [0182.036] _wcsupr (in: _String="dhcpcmonitor.dll" | out: _String="DHCPCMONITOR.DLL") returned="DHCPCMONITOR.DLL" [0182.036] GetProcessHeap () returned 0x5e0000 [0182.036] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f2188) returned 1 [0182.036] LoadLibraryExW (lpLibFileName="DHCPCMONITOR.DLL", hFile=0x0, dwFlags=0x0) returned 0x70a10000 [0182.176] GetProcAddress (hModule=0x70a10000, lpProcName="InitHelperDll") returned 0x70a11a10 [0182.176] InitHelperDll () returned 0x0 [0182.176] RegisterHelper () returned 0x0 [0182.176] GetProcessHeap () returned 0x5e0000 [0182.177] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x3f0) returned 0x5f9a58 [0182.177] memcpy (in: _Dst=0x5f9a58, _Src=0x5f8ea0, _Size=0x3a8 | out: _Dst=0x5f9a58) returned 0x5f9a58 [0182.177] GetProcessHeap () returned 0x5e0000 [0182.177] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f8ea0) returned 1 [0182.177] RegEnumValueW (in: hKey=0xcc, dwIndex=0x4, lpValueName=0x5e66a8, lpcchValueName=0x187350, lpReserved=0x0, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354 | out: lpValueName="dot3cfg", lpcchValueName=0x187350, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354) returned 0x0 [0182.177] _wcsicmp (_String1="dot3cfg.dll", _String2="ipxmontr.dll") returned -5 [0182.177] _wcsicmp (_String1="dot3cfg.dll", _String2="ipxpromn.dll") returned -5 [0182.177] GetProcessHeap () returned 0x5e0000 [0182.177] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x78) returned 0x5eab90 [0182.177] memcpy (in: _Dst=0x5eab90, _Src=0x5f2260, _Size=0x64 | out: _Dst=0x5eab90) returned 0x5eab90 [0182.177] GetProcessHeap () returned 0x5e0000 [0182.177] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x5f8538 [0182.177] GetProcessHeap () returned 0x5e0000 [0182.178] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f8148 [0182.178] _wcsupr (in: _String="dot3cfg.dll" | out: _String="DOT3CFG.DLL") returned="DOT3CFG.DLL" [0182.178] GetProcessHeap () returned 0x5e0000 [0182.178] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f2260) returned 1 [0182.178] LoadLibraryExW (lpLibFileName="DOT3CFG.DLL", hFile=0x0, dwFlags=0x0) returned 0x6e030000 [0182.661] GetProcAddress (hModule=0x6e030000, lpProcName="InitHelperDll") returned 0x6e033aa0 [0182.662] InitHelperDll () returned 0x0 [0182.662] RegisterHelper () returned 0x0 [0182.662] GetProcessHeap () returned 0x5e0000 [0182.662] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x438) returned 0x5f8dc0 [0182.662] memcpy (in: _Dst=0x5f8dc0, _Src=0x5f9a58, _Size=0x3f0 | out: _Dst=0x5f8dc0) returned 0x5f8dc0 [0182.662] GetProcessHeap () returned 0x5e0000 [0182.662] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f9a58) returned 1 [0182.662] RegEnumValueW (in: hKey=0xcc, dwIndex=0x5, lpValueName=0x5e66a8, lpcchValueName=0x187350, lpReserved=0x0, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354 | out: lpValueName="fwcfg", lpcchValueName=0x187350, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354) returned 0x0 [0182.662] _wcsicmp (_String1="fwcfg.dll", _String2="ipxmontr.dll") returned -3 [0182.662] _wcsicmp (_String1="fwcfg.dll", _String2="ipxpromn.dll") returned -3 [0182.662] GetProcessHeap () returned 0x5e0000 [0182.662] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8c) returned 0x5f1a70 [0182.662] memcpy (in: _Dst=0x5f1a70, _Src=0x5eab90, _Size=0x78 | out: _Dst=0x5f1a70) returned 0x5f1a70 [0182.662] GetProcessHeap () returned 0x5e0000 [0182.662] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x5f8388 [0182.662] GetProcessHeap () returned 0x5e0000 [0182.663] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x14) returned 0x5f8068 [0182.663] _wcsupr (in: _String="fwcfg.dll" | out: _String="FWCFG.DLL") returned="FWCFG.DLL" [0182.663] GetProcessHeap () returned 0x5e0000 [0182.663] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5eab90) returned 1 [0182.663] LoadLibraryExW (lpLibFileName="FWCFG.DLL", hFile=0x0, dwFlags=0x0) returned 0x6df30000 [0182.794] GetProcAddress (hModule=0x6df30000, lpProcName="InitHelperDll") returned 0x6df32290 [0182.794] InitHelperDll () returned 0x0 [0182.794] RegisterHelper () returned 0x0 [0182.794] GetProcessHeap () returned 0x5e0000 [0182.794] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x480) returned 0x5fe668 [0182.794] memcpy (in: _Dst=0x5fe668, _Src=0x5f8dc0, _Size=0x438 | out: _Dst=0x5fe668) returned 0x5fe668 [0182.794] GetProcessHeap () returned 0x5e0000 [0182.794] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f8dc0) returned 1 [0182.795] RegEnumValueW (in: hKey=0xcc, dwIndex=0x6, lpValueName=0x5e66a8, lpcchValueName=0x187350, lpReserved=0x0, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354 | out: lpValueName="hnetmon", lpcchValueName=0x187350, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354) returned 0x0 [0182.795] _wcsicmp (_String1="hnetmon.dll", _String2="ipxmontr.dll") returned -1 [0182.795] _wcsicmp (_String1="hnetmon.dll", _String2="ipxpromn.dll") returned -1 [0182.795] GetProcessHeap () returned 0x5e0000 [0182.795] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa0) returned 0x5fb4d0 [0182.795] memcpy (in: _Dst=0x5fb4d0, _Src=0x5f1a70, _Size=0x8c | out: _Dst=0x5fb4d0) returned 0x5fb4d0 [0182.795] GetProcessHeap () returned 0x5e0000 [0182.795] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x5f8418 [0182.795] GetProcessHeap () returned 0x5e0000 [0182.795] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f8228 [0182.795] _wcsupr (in: _String="hnetmon.dll" | out: _String="HNETMON.DLL") returned="HNETMON.DLL" [0182.795] GetProcessHeap () returned 0x5e0000 [0182.795] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f1a70) returned 1 [0182.795] LoadLibraryExW (lpLibFileName="HNETMON.DLL", hFile=0x0, dwFlags=0x0) returned 0x6df20000 [0183.534] GetProcAddress (hModule=0x6df20000, lpProcName="InitHelperDll") returned 0x6df224b0 [0183.534] InitHelperDll () returned 0x0 [0183.534] RegisterHelper () returned 0x0 [0183.534] GetProcessHeap () returned 0x5e0000 [0183.534] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4c8) returned 0x5feaf0 [0183.534] memcpy (in: _Dst=0x5feaf0, _Src=0x5fe668, _Size=0x480 | out: _Dst=0x5feaf0) returned 0x5feaf0 [0183.534] GetProcessHeap () returned 0x5e0000 [0183.534] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5fe668) returned 1 [0183.534] RegEnumValueW (in: hKey=0xcc, dwIndex=0x7, lpValueName=0x5e66a8, lpcchValueName=0x187350, lpReserved=0x0, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354 | out: lpValueName="netiohlp", lpcchValueName=0x187350, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354) returned 0x0 [0183.534] _wcsicmp (_String1="netiohlp.dll", _String2="ipxmontr.dll") returned 5 [0183.534] _wcsicmp (_String1="netiohlp.dll", _String2="ipxpromn.dll") returned 5 [0183.535] GetProcessHeap () returned 0x5e0000 [0183.535] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xb4) returned 0x5f1450 [0183.535] memcpy (in: _Dst=0x5f1450, _Src=0x5fb4d0, _Size=0xa0 | out: _Dst=0x5f1450) returned 0x5f1450 [0183.535] GetProcessHeap () returned 0x5e0000 [0183.535] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x5f8108 [0183.535] GetProcessHeap () returned 0x5e0000 [0183.535] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x5f0310 [0183.535] _wcsupr (in: _String="netiohlp.dll" | out: _String="NETIOHLP.DLL") returned="NETIOHLP.DLL" [0183.535] GetProcessHeap () returned 0x5e0000 [0183.535] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5fb4d0) returned 1 [0183.535] LoadLibraryExW (lpLibFileName="NETIOHLP.DLL", hFile=0x0, dwFlags=0x0) returned 0x6dc30000 [0183.666] GetProcAddress (hModule=0x6dc30000, lpProcName="InitHelperDll") returned 0x6dc469d0 [0183.666] InitHelperDll () returned 0x0 [0183.666] RegisterHelper () returned 0x0 [0183.666] GetProcessHeap () returned 0x5e0000 [0183.666] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x510) returned 0x5fefc0 [0183.666] memcpy (in: _Dst=0x5fefc0, _Src=0x5feaf0, _Size=0x4c8 | out: _Dst=0x5fefc0) returned 0x5fefc0 [0183.666] GetProcessHeap () returned 0x5e0000 [0183.666] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5feaf0) returned 1 [0183.666] RegisterHelper () returned 0x0 [0183.666] GetProcessHeap () returned 0x5e0000 [0183.666] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x558) returned 0x5fe668 [0183.666] memcpy (in: _Dst=0x5fe668, _Src=0x5fefc0, _Size=0x510 | out: _Dst=0x5fe668) returned 0x5fe668 [0183.666] GetProcessHeap () returned 0x5e0000 [0183.666] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5fefc0) returned 1 [0183.666] RegisterHelper () returned 0x0 [0183.666] GetProcessHeap () returned 0x5e0000 [0183.666] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x5a0) returned 0x5febc8 [0183.666] memcpy (in: _Dst=0x5febc8, _Src=0x5fe668, _Size=0x558 | out: _Dst=0x5febc8) returned 0x5febc8 [0183.666] GetProcessHeap () returned 0x5e0000 [0183.666] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5fe668) returned 1 [0183.666] RegisterHelper () returned 0x0 [0183.667] GetProcessHeap () returned 0x5e0000 [0183.667] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x5e8) returned 0x5ff170 [0183.667] memcpy (in: _Dst=0x5ff170, _Src=0x5febc8, _Size=0x5a0 | out: _Dst=0x5ff170) returned 0x5ff170 [0183.667] GetProcessHeap () returned 0x5e0000 [0183.667] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5febc8) returned 1 [0183.667] RegisterHelper () returned 0x0 [0183.667] GetProcessHeap () returned 0x5e0000 [0183.667] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x630) returned 0x5ff760 [0183.667] memcpy (in: _Dst=0x5ff760, _Src=0x5ff170, _Size=0x5e8 | out: _Dst=0x5ff760) returned 0x5ff760 [0183.667] GetProcessHeap () returned 0x5e0000 [0183.667] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5ff170) returned 1 [0183.667] RegisterHelper () returned 0x0 [0183.667] GetProcessHeap () returned 0x5e0000 [0183.667] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x678) returned 0x5fe668 [0183.667] memcpy (in: _Dst=0x5fe668, _Src=0x5ff760, _Size=0x630 | out: _Dst=0x5fe668) returned 0x5fe668 [0183.667] GetProcessHeap () returned 0x5e0000 [0183.667] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5ff760) returned 1 [0183.667] RegisterHelper () returned 0x0 [0183.667] GetProcessHeap () returned 0x5e0000 [0183.667] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6c0) returned 0x5fece8 [0183.667] memcpy (in: _Dst=0x5fece8, _Src=0x5fe668, _Size=0x678 | out: _Dst=0x5fece8) returned 0x5fece8 [0183.667] GetProcessHeap () returned 0x5e0000 [0183.667] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5fe668) returned 1 [0183.667] RegisterHelper () returned 0x0 [0183.667] GetProcessHeap () returned 0x5e0000 [0183.667] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x708) returned 0x5ff3b0 [0183.668] memcpy (in: _Dst=0x5ff3b0, _Src=0x5fece8, _Size=0x6c0 | out: _Dst=0x5ff3b0) returned 0x5ff3b0 [0183.668] GetProcessHeap () returned 0x5e0000 [0183.668] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5fece8) returned 1 [0183.668] RegisterHelper () returned 0x0 [0183.668] GetProcessHeap () returned 0x5e0000 [0183.668] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x750) returned 0x5fe668 [0183.668] memcpy (in: _Dst=0x5fe668, _Src=0x5ff3b0, _Size=0x708 | out: _Dst=0x5fe668) returned 0x5fe668 [0183.668] GetProcessHeap () returned 0x5e0000 [0183.668] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5ff3b0) returned 1 [0183.668] RegEnumValueW (in: hKey=0xcc, dwIndex=0x8, lpValueName=0x5e66a8, lpcchValueName=0x187350, lpReserved=0x0, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354 | out: lpValueName="nshhttp", lpcchValueName=0x187350, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354) returned 0x0 [0183.669] _wcsicmp (_String1="nshhttp.dll", _String2="ipxmontr.dll") returned 5 [0183.669] _wcsicmp (_String1="nshhttp.dll", _String2="ipxpromn.dll") returned 5 [0183.669] GetProcessHeap () returned 0x5e0000 [0183.669] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc8) returned 0x5fe570 [0183.669] memcpy (in: _Dst=0x5fe570, _Src=0x5f1450, _Size=0xb4 | out: _Dst=0x5fe570) returned 0x5fe570 [0183.669] GetProcessHeap () returned 0x5e0000 [0183.669] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x5f8eb0 [0183.669] GetProcessHeap () returned 0x5e0000 [0183.669] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f8248 [0183.669] _wcsupr (in: _String="nshhttp.dll" | out: _String="NSHHTTP.DLL") returned="NSHHTTP.DLL" [0183.669] GetProcessHeap () returned 0x5e0000 [0183.669] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f1450) returned 1 [0183.669] LoadLibraryExW (lpLibFileName="NSHHTTP.DLL", hFile=0x0, dwFlags=0x0) returned 0x6dc20000 [0183.692] GetProcAddress (hModule=0x6dc20000, lpProcName="InitHelperDll") returned 0x6dc21b90 [0183.692] InitHelperDll () returned 0x0 [0183.692] RegisterHelper () returned 0x0 [0183.692] GetProcessHeap () returned 0x5e0000 [0183.692] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x798) returned 0x5fedc0 [0183.692] memcpy (in: _Dst=0x5fedc0, _Src=0x5fe668, _Size=0x750 | out: _Dst=0x5fedc0) returned 0x5fedc0 [0183.692] GetProcessHeap () returned 0x5e0000 [0183.692] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5fe668) returned 1 [0183.692] RegEnumValueW (in: hKey=0xcc, dwIndex=0x9, lpValueName=0x5e66a8, lpcchValueName=0x187350, lpReserved=0x0, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354 | out: lpValueName="nshipsec", lpcchValueName=0x187350, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354) returned 0x0 [0183.692] _wcsicmp (_String1="nshipsec.dll", _String2="ipxmontr.dll") returned 5 [0183.692] _wcsicmp (_String1="nshipsec.dll", _String2="ipxpromn.dll") returned 5 [0183.692] GetProcessHeap () returned 0x5e0000 [0183.692] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xdc) returned 0x5f9a58 [0183.692] memcpy (in: _Dst=0x5f9a58, _Src=0x5fe570, _Size=0xc8 | out: _Dst=0x5f9a58) returned 0x5f9a58 [0183.692] GetProcessHeap () returned 0x5e0000 [0183.692] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x5f8268 [0183.693] GetProcessHeap () returned 0x5e0000 [0183.693] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x5f03d8 [0183.693] _wcsupr (in: _String="nshipsec.dll" | out: _String="NSHIPSEC.DLL") returned="NSHIPSEC.DLL" [0183.693] GetProcessHeap () returned 0x5e0000 [0183.693] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5fe570) returned 1 [0183.693] LoadLibraryExW (lpLibFileName="NSHIPSEC.DLL", hFile=0x0, dwFlags=0x0) returned 0x6dba0000 [0184.447] GetProcAddress (hModule=0x6dba0000, lpProcName="InitHelperDll") returned 0x6dba3910 [0184.447] InitHelperDll () returned 0x0 [0184.447] RegisterHelper () returned 0x0 [0184.447] GetProcessHeap () returned 0x5e0000 [0184.447] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x7e0) returned 0x602d78 [0184.448] memcpy (in: _Dst=0x602d78, _Src=0x5fedc0, _Size=0x798 | out: _Dst=0x602d78) returned 0x602d78 [0184.448] GetProcessHeap () returned 0x5e0000 [0184.448] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5fedc0) returned 1 [0184.448] RegisterHelper () returned 0x0 [0184.448] GetProcessHeap () returned 0x5e0000 [0184.448] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x828) returned 0x603560 [0184.448] memcpy (in: _Dst=0x603560, _Src=0x602d78, _Size=0x7e0 | out: _Dst=0x603560) returned 0x603560 [0184.448] GetProcessHeap () returned 0x5e0000 [0184.448] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x602d78) returned 1 [0184.448] RegisterHelper () returned 0x0 [0184.448] GetProcessHeap () returned 0x5e0000 [0184.448] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x870) returned 0x5fea68 [0184.448] memcpy (in: _Dst=0x5fea68, _Src=0x603560, _Size=0x828 | out: _Dst=0x5fea68) returned 0x5fea68 [0184.448] GetProcessHeap () returned 0x5e0000 [0184.448] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x603560) returned 1 [0184.580] RegEnumValueW (in: hKey=0xcc, dwIndex=0xa, lpValueName=0x5e66a8, lpcchValueName=0x187350, lpReserved=0x0, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354 | out: lpValueName="nshwfp", lpcchValueName=0x187350, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354) returned 0x0 [0184.580] _wcsicmp (_String1="nshwfp.dll", _String2="ipxmontr.dll") returned 5 [0184.580] _wcsicmp (_String1="nshwfp.dll", _String2="ipxpromn.dll") returned 5 [0184.580] GetProcessHeap () returned 0x5e0000 [0184.580] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xf0) returned 0x5ff428 [0184.580] memcpy (in: _Dst=0x5ff428, _Src=0x5f9a58, _Size=0xdc | out: _Dst=0x5ff428) returned 0x5ff428 [0184.580] GetProcessHeap () returned 0x5e0000 [0184.581] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xe) returned 0x603a00 [0184.581] GetProcessHeap () returned 0x5e0000 [0184.581] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x16) returned 0x5f8168 [0184.581] _wcsupr (in: _String="nshwfp.dll" | out: _String="NSHWFP.DLL") returned="NSHWFP.DLL" [0184.581] GetProcessHeap () returned 0x5e0000 [0184.581] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f9a58) returned 1 [0184.581] LoadLibraryExW (lpLibFileName="NSHWFP.DLL", hFile=0x0, dwFlags=0x0) returned 0x6d9f0000 [0184.759] GetProcAddress (hModule=0x6d9f0000, lpProcName="InitHelperDll") returned 0x6da43bb0 [0184.759] InitHelperDll () returned 0x0 [0184.759] RegisterHelper () returned 0x0 [0184.759] GetProcessHeap () returned 0x5e0000 [0184.759] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8b8) returned 0x606828 [0184.759] memcpy (in: _Dst=0x606828, _Src=0x5fea68, _Size=0x870 | out: _Dst=0x606828) returned 0x606828 [0184.759] GetProcessHeap () returned 0x5e0000 [0184.759] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5fea68) returned 1 [0184.759] RegEnumValueW (in: hKey=0xcc, dwIndex=0xb, lpValueName=0x5e66a8, lpcchValueName=0x187350, lpReserved=0x0, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354 | out: lpValueName="p2pnetsh", lpcchValueName=0x187350, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354) returned 0x0 [0184.760] _wcsicmp (_String1="p2pnetsh.dll", _String2="ipxmontr.dll") returned 7 [0184.760] _wcsicmp (_String1="p2pnetsh.dll", _String2="ipxpromn.dll") returned 7 [0184.760] GetProcessHeap () returned 0x5e0000 [0184.760] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x104) returned 0x5f9a58 [0184.760] memcpy (in: _Dst=0x5f9a58, _Src=0x5ff428, _Size=0xf0 | out: _Dst=0x5f9a58) returned 0x5f9a58 [0184.760] GetProcessHeap () returned 0x5e0000 [0184.760] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x5f80a8 [0184.760] GetProcessHeap () returned 0x5e0000 [0184.760] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x6028e8 [0184.760] _wcsupr (in: _String="p2pnetsh.dll" | out: _String="P2PNETSH.DLL") returned="P2PNETSH.DLL" [0184.761] GetProcessHeap () returned 0x5e0000 [0184.761] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5ff428) returned 1 [0184.761] LoadLibraryExW (lpLibFileName="P2PNETSH.DLL", hFile=0x0, dwFlags=0x0) returned 0x6d980000 [0184.929] GetProcAddress (hModule=0x6d980000, lpProcName="InitHelperDll") returned 0x6d9858d0 [0184.929] InitHelperDll () returned 0x0 [0184.929] RegisterHelper () returned 0x0 [0184.929] GetProcessHeap () returned 0x5e0000 [0184.930] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x900) returned 0x6070e8 [0184.930] memcpy (in: _Dst=0x6070e8, _Src=0x606828, _Size=0x8b8 | out: _Dst=0x6070e8) returned 0x6070e8 [0184.930] GetProcessHeap () returned 0x5e0000 [0184.930] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x606828) returned 1 [0184.930] RegisterHelper () returned 0x0 [0184.930] GetProcessHeap () returned 0x5e0000 [0184.930] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x948) returned 0x6079f0 [0184.930] memcpy (in: _Dst=0x6079f0, _Src=0x6070e8, _Size=0x900 | out: _Dst=0x6079f0) returned 0x6079f0 [0184.930] GetProcessHeap () returned 0x5e0000 [0184.930] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x6070e8) returned 1 [0184.930] RegisterHelper () returned 0x0 [0184.930] GetProcessHeap () returned 0x5e0000 [0184.930] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x990) returned 0x608340 [0184.930] memcpy (in: _Dst=0x608340, _Src=0x6079f0, _Size=0x948 | out: _Dst=0x608340) returned 0x608340 [0184.930] GetProcessHeap () returned 0x5e0000 [0184.930] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x6079f0) returned 1 [0184.930] RegisterHelper () returned 0x0 [0184.930] GetProcessHeap () returned 0x5e0000 [0184.930] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x9d8) returned 0x606828 [0184.931] memcpy (in: _Dst=0x606828, _Src=0x608340, _Size=0x990 | out: _Dst=0x606828) returned 0x606828 [0184.931] GetProcessHeap () returned 0x5e0000 [0184.931] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x608340) returned 1 [0185.094] RegisterHelper () returned 0x0 [0185.094] GetProcessHeap () returned 0x5e0000 [0185.094] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa20) returned 0x607208 [0185.094] memcpy (in: _Dst=0x607208, _Src=0x606828, _Size=0x9d8 | out: _Dst=0x607208) returned 0x607208 [0185.094] GetProcessHeap () returned 0x5e0000 [0185.094] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x606828) returned 1 [0185.094] RegisterHelper () returned 0x0 [0185.094] GetProcessHeap () returned 0x5e0000 [0185.094] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa68) returned 0x607c30 [0185.094] memcpy (in: _Dst=0x607c30, _Src=0x607208, _Size=0xa20 | out: _Dst=0x607c30) returned 0x607c30 [0185.094] GetProcessHeap () returned 0x5e0000 [0185.094] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x607208) returned 1 [0185.095] RegisterHelper () returned 0x0 [0185.095] GetProcessHeap () returned 0x5e0000 [0185.095] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xab0) returned 0x606828 [0185.095] memcpy (in: _Dst=0x606828, _Src=0x607c30, _Size=0xa68 | out: _Dst=0x606828) returned 0x606828 [0185.095] GetProcessHeap () returned 0x5e0000 [0185.095] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x607c30) returned 1 [0185.095] RegisterHelper () returned 0x0 [0185.095] GetProcessHeap () returned 0x5e0000 [0185.095] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xaf8) returned 0x6072e0 [0185.095] memcpy (in: _Dst=0x6072e0, _Src=0x606828, _Size=0xab0 | out: _Dst=0x6072e0) returned 0x6072e0 [0185.095] GetProcessHeap () returned 0x5e0000 [0185.095] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x606828) returned 1 [0185.096] RegEnumValueW (in: hKey=0xcc, dwIndex=0xc, lpValueName=0x5e66a8, lpcchValueName=0x187350, lpReserved=0x0, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354 | out: lpValueName="rpc", lpcchValueName=0x187350, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354) returned 0x0 [0185.096] _wcsicmp (_String1="rpcnsh.dll", _String2="ipxmontr.dll") returned 9 [0185.096] _wcsicmp (_String1="rpcnsh.dll", _String2="ipxpromn.dll") returned 9 [0185.096] GetProcessHeap () returned 0x5e0000 [0185.096] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x118) returned 0x5f2000 [0185.096] memcpy (in: _Dst=0x5f2000, _Src=0x5f9a58, _Size=0x104 | out: _Dst=0x5f2000) returned 0x5f2000 [0185.096] GetProcessHeap () returned 0x5e0000 [0185.096] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5f8840 [0185.096] GetProcessHeap () returned 0x5e0000 [0185.096] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x16) returned 0x5f82e8 [0185.096] _wcsupr (in: _String="rpcnsh.dll" | out: _String="RPCNSH.DLL") returned="RPCNSH.DLL" [0185.096] GetProcessHeap () returned 0x5e0000 [0185.096] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f9a58) returned 1 [0185.096] LoadLibraryExW (lpLibFileName="RPCNSH.DLL", hFile=0x0, dwFlags=0x0) returned 0x6d940000 [0185.115] GetProcAddress (hModule=0x6d940000, lpProcName="InitHelperDll") returned 0x6d942a80 [0185.115] InitHelperDll () returned 0x0 [0185.115] RegisterHelper () returned 0x0 [0185.115] GetProcessHeap () returned 0x5e0000 [0185.115] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xb40) returned 0x607de0 [0185.115] memcpy (in: _Dst=0x607de0, _Src=0x6072e0, _Size=0xaf8 | out: _Dst=0x607de0) returned 0x607de0 [0185.117] GetProcessHeap () returned 0x5e0000 [0185.117] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x6072e0) returned 1 [0185.117] RegisterHelper () returned 0x0 [0185.117] GetProcessHeap () returned 0x5e0000 [0185.117] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xb88) returned 0x606828 [0185.117] memcpy (in: _Dst=0x606828, _Src=0x607de0, _Size=0xb40 | out: _Dst=0x606828) returned 0x606828 [0185.117] GetProcessHeap () returned 0x5e0000 [0185.117] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x607de0) returned 1 [0185.117] RegEnumValueW (in: hKey=0xcc, dwIndex=0xd, lpValueName=0x5e66a8, lpcchValueName=0x187350, lpReserved=0x0, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354 | out: lpValueName="whhelper", lpcchValueName=0x187350, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354) returned 0x0 [0185.118] _wcsicmp (_String1="whhelper.dll", _String2="ipxmontr.dll") returned 14 [0185.118] _wcsicmp (_String1="whhelper.dll", _String2="ipxpromn.dll") returned 14 [0185.118] GetProcessHeap () returned 0x5e0000 [0185.118] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12c) returned 0x603b08 [0185.118] memcpy (in: _Dst=0x603b08, _Src=0x5f2000, _Size=0x118 | out: _Dst=0x603b08) returned 0x603b08 [0185.118] GetProcessHeap () returned 0x5e0000 [0185.118] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x5f80e8 [0185.118] GetProcessHeap () returned 0x5e0000 [0185.118] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x6025f0 [0185.118] _wcsupr (in: _String="whhelper.dll" | out: _String="WHHELPER.DLL") returned="WHHELPER.DLL" [0185.118] GetProcessHeap () returned 0x5e0000 [0185.118] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f2000) returned 1 [0185.119] LoadLibraryExW (lpLibFileName="WHHELPER.DLL", hFile=0x0, dwFlags=0x0) returned 0x6d930000 [0185.280] GetProcAddress (hModule=0x6d930000, lpProcName="InitHelperDll") returned 0x6d9317b0 [0185.280] InitHelperDll () returned 0x0 [0185.280] RegisterHelper () returned 0x0 [0185.280] GetProcessHeap () returned 0x5e0000 [0185.280] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xbd0) returned 0x6073b8 [0185.280] memcpy (in: _Dst=0x6073b8, _Src=0x606828, _Size=0xb88 | out: _Dst=0x6073b8) returned 0x6073b8 [0185.280] GetProcessHeap () returned 0x5e0000 [0185.280] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x606828) returned 1 [0185.280] RegEnumValueW (in: hKey=0xcc, dwIndex=0xe, lpValueName=0x5e66a8, lpcchValueName=0x187350, lpReserved=0x0, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354 | out: lpValueName="wlancfg", lpcchValueName=0x187350, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354) returned 0x0 [0185.280] _wcsicmp (_String1="wlancfg.dll", _String2="ipxmontr.dll") returned 14 [0185.280] _wcsicmp (_String1="wlancfg.dll", _String2="ipxpromn.dll") returned 14 [0185.280] GetProcessHeap () returned 0x5e0000 [0185.280] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x140) returned 0x603c40 [0185.280] memcpy (in: _Dst=0x603c40, _Src=0x603b08, _Size=0x12c | out: _Dst=0x603c40) returned 0x603c40 [0185.280] GetProcessHeap () returned 0x5e0000 [0185.280] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x603778 [0185.280] GetProcessHeap () returned 0x5e0000 [0185.280] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x18) returned 0x5f8308 [0185.281] _wcsupr (in: _String="wlancfg.dll" | out: _String="WLANCFG.DLL") returned="WLANCFG.DLL" [0185.281] GetProcessHeap () returned 0x5e0000 [0185.281] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x603b08) returned 1 [0185.281] LoadLibraryExW (lpLibFileName="WLANCFG.DLL", hFile=0x0, dwFlags=0x0) returned 0x6d8f0000 [0185.583] GetProcAddress (hModule=0x6d8f0000, lpProcName="InitHelperDll") returned 0x6d8f9fb0 [0185.583] InitHelperDll () returned 0x0 [0185.583] RegisterHelper () returned 0x0 [0185.583] GetProcessHeap () returned 0x5e0000 [0185.583] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc18) returned 0x607f90 [0185.583] memcpy (in: _Dst=0x607f90, _Src=0x6073b8, _Size=0xbd0 | out: _Dst=0x607f90) returned 0x607f90 [0185.583] GetProcessHeap () returned 0x5e0000 [0185.583] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x6073b8) returned 1 [0185.583] RegEnumValueW (in: hKey=0xcc, dwIndex=0xf, lpValueName=0x5e66a8, lpcchValueName=0x187350, lpReserved=0x0, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354 | out: lpValueName="wshelper", lpcchValueName=0x187350, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354) returned 0x0 [0185.583] _wcsicmp (_String1="wshelper.dll", _String2="ipxmontr.dll") returned 14 [0185.583] _wcsicmp (_String1="wshelper.dll", _String2="ipxpromn.dll") returned 14 [0185.583] GetProcessHeap () returned 0x5e0000 [0185.583] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x154) returned 0x608bb0 [0185.584] memcpy (in: _Dst=0x608bb0, _Src=0x603c40, _Size=0x140 | out: _Dst=0x608bb0) returned 0x608bb0 [0185.584] GetProcessHeap () returned 0x5e0000 [0185.584] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x5f7f68 [0185.584] GetProcessHeap () returned 0x5e0000 [0185.584] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1a) returned 0x602820 [0185.584] _wcsupr (in: _String="wshelper.dll" | out: _String="WSHELPER.DLL") returned="WSHELPER.DLL" [0185.584] GetProcessHeap () returned 0x5e0000 [0185.584] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x603c40) returned 1 [0185.584] LoadLibraryExW (lpLibFileName="WSHELPER.DLL", hFile=0x0, dwFlags=0x0) returned 0x6d830000 [0185.885] GetProcAddress (hModule=0x6d830000, lpProcName="InitHelperDll") returned 0x6d8316c0 [0185.885] InitHelperDll () returned 0x0 [0185.885] RegisterHelper () returned 0x0 [0185.885] GetProcessHeap () returned 0x5e0000 [0185.885] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc60) returned 0x609d20 [0185.886] memcpy (in: _Dst=0x609d20, _Src=0x607f90, _Size=0xc18 | out: _Dst=0x609d20) returned 0x609d20 [0185.886] GetProcessHeap () returned 0x5e0000 [0185.886] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x607f90) returned 1 [0185.886] RegEnumValueW (in: hKey=0xcc, dwIndex=0x10, lpValueName=0x5e66a8, lpcchValueName=0x187350, lpReserved=0x0, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354 | out: lpValueName="peerdistsh", lpcchValueName=0x187350, lpType=0x0, lpData=0x5e2820, lpcbData=0x187354) returned 0x0 [0185.886] _wcsicmp (_String1="peerdistsh.dll", _String2="ipxmontr.dll") returned 7 [0185.886] _wcsicmp (_String1="peerdistsh.dll", _String2="ipxpromn.dll") returned 7 [0185.886] GetProcessHeap () returned 0x5e0000 [0185.886] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x168) returned 0x5ff0f8 [0185.886] memcpy (in: _Dst=0x5ff0f8, _Src=0x608bb0, _Size=0x154 | out: _Dst=0x5ff0f8) returned 0x5ff0f8 [0185.886] GetProcessHeap () returned 0x5e0000 [0185.886] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x16) returned 0x606858 [0185.886] GetProcessHeap () returned 0x5e0000 [0185.886] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1e) returned 0x602a78 [0185.886] _wcsupr (in: _String="peerdistsh.dll" | out: _String="PEERDISTSH.DLL") returned="PEERDISTSH.DLL" [0185.886] GetProcessHeap () returned 0x5e0000 [0185.887] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x608bb0) returned 1 [0185.887] LoadLibraryExW (lpLibFileName="PEERDISTSH.DLL", hFile=0x0, dwFlags=0x0) returned 0x6d780000 [0186.125] GetProcAddress (hModule=0x6d780000, lpProcName="InitHelperDll") returned 0x6d79e4d0 [0186.125] InitHelperDll () returned 0x0 [0186.127] RegisterHelper () returned 0x0 [0186.127] GetProcessHeap () returned 0x5e0000 [0186.127] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xca8) returned 0x60cd98 [0186.127] memcpy (in: _Dst=0x60cd98, _Src=0x609d20, _Size=0xc60 | out: _Dst=0x60cd98) returned 0x60cd98 [0186.127] GetProcessHeap () returned 0x5e0000 [0186.127] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x609d20) returned 1 [0186.127] RegisterHelper () returned 0x0 [0186.127] GetProcessHeap () returned 0x5e0000 [0186.127] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xcf0) returned 0x607838 [0186.127] memcpy (in: _Dst=0x607838, _Src=0x60cd98, _Size=0xca8 | out: _Dst=0x607838) returned 0x607838 [0186.127] GetProcessHeap () returned 0x5e0000 [0186.127] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60cd98) returned 1 [0186.127] RegCloseKey (hKey=0xcc) returned 0x0 [0186.127] GetProcessHeap () returned 0x5e0000 [0186.127] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e66a8) returned 1 [0186.127] GetProcessHeap () returned 0x5e0000 [0186.127] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e2820) returned 1 [0186.129] GetProcessHeap () returned 0x5e0000 [0186.129] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x48) returned 0x5f7740 [0186.129] memcpy (in: _Dst=0x5f7740, _Src=0x1872cc, _Size=0x48 | out: _Dst=0x5f7740) returned 0x5f7740 [0186.129] GetProcessHeap () returned 0x5e0000 [0186.129] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0186.130] RegisterContext () returned 0x0 [0186.130] GetProcessHeap () returned 0x5e0000 [0186.130] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x48) returned 0x5f79c0 [0186.130] memcpy (in: _Dst=0x5f79c0, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x5f79c0) returned 0x5f79c0 [0186.130] GetProcessHeap () returned 0x5e0000 [0186.130] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0186.130] RegisterContext () returned 0x0 [0186.133] _wcsicmp (_String1="ras", _String2="interface") returned 9 [0186.133] _wcsicmp (_String1="ras", _String2="interface") returned 9 [0186.133] GetProcessHeap () returned 0x5e0000 [0186.133] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x90) returned 0x606688 [0186.133] memcpy (in: _Dst=0x606688, _Src=0x5f79c0, _Size=0x48 | out: _Dst=0x606688) returned 0x606688 [0186.134] memcpy (in: _Dst=0x6066d0, _Src=0x1872cc, _Size=0x48 | out: _Dst=0x6066d0) returned 0x6066d0 [0186.134] GetProcessHeap () returned 0x5e0000 [0186.134] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f79c0) returned 1 [0186.550] RegisterContext () returned 0x0 [0186.551] GetProcessHeap () returned 0x5e0000 [0186.551] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x48) returned 0x5f77e0 [0186.551] memcpy (in: _Dst=0x5f77e0, _Src=0x1872cc, _Size=0x48 | out: _Dst=0x5f77e0) returned 0x5f77e0 [0186.551] GetProcessHeap () returned 0x5e0000 [0186.551] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0186.552] RegisterContext () returned 0x0 [0186.552] _wcsicmp (_String1="ipv6", _String2="ip") returned 118 [0186.552] _wcsicmp (_String1="ipv6", _String2="ip") returned 118 [0186.552] GetProcessHeap () returned 0x5e0000 [0186.552] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x90) returned 0x605f68 [0186.552] memcpy (in: _Dst=0x605f68, _Src=0x5f77e0, _Size=0x48 | out: _Dst=0x605f68) returned 0x605f68 [0186.552] memcpy (in: _Dst=0x605fb0, _Src=0x1872cc, _Size=0x48 | out: _Dst=0x605fb0) returned 0x605fb0 [0186.552] GetProcessHeap () returned 0x5e0000 [0186.553] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f77e0) returned 1 [0186.553] RegisterContext () returned 0x0 [0186.554] _wcsicmp (_String1="aaaa", _String2="ip") returned -8 [0186.554] _wcsicmp (_String1="aaaa", _String2="ipv6") returned -8 [0186.554] _wcsicmp (_String1="aaaa", _String2="ip") returned -8 [0186.554] GetProcessHeap () returned 0x5e0000 [0186.554] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xd8) returned 0x5f2060 [0186.554] memcpy (in: _Dst=0x5f2060, _Src=0x1872cc, _Size=0x48 | out: _Dst=0x5f2060) returned 0x5f2060 [0186.555] memcpy (in: _Dst=0x5f20a8, _Src=0x605f68, _Size=0x90 | out: _Dst=0x5f20a8) returned 0x5f20a8 [0186.555] GetProcessHeap () returned 0x5e0000 [0186.555] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x605f68) returned 1 [0186.555] RegisterContext () returned 0x0 [0186.556] _wcsicmp (_String1="diagnostics", _String2="aaaa") returned 3 [0186.556] _wcsicmp (_String1="diagnostics", _String2="ip") returned -5 [0186.556] _wcsicmp (_String1="diagnostics", _String2="ipv6") returned -5 [0186.556] _wcsicmp (_String1="diagnostics", _String2="aaaa") returned 3 [0186.556] _wcsicmp (_String1="diagnostics", _String2="ip") returned -5 [0186.556] GetProcessHeap () returned 0x5e0000 [0186.556] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x120) returned 0x608ad0 [0186.556] memcpy (in: _Dst=0x608ad0, _Src=0x5f2060, _Size=0x48 | out: _Dst=0x608ad0) returned 0x608ad0 [0186.556] memcpy (in: _Dst=0x608b18, _Src=0x1872cc, _Size=0x48 | out: _Dst=0x608b18) returned 0x608b18 [0186.556] memcpy (in: _Dst=0x608b60, _Src=0x5f20a8, _Size=0x90 | out: _Dst=0x608b60) returned 0x608b60 [0186.556] GetProcessHeap () returned 0x5e0000 [0186.556] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f2060) returned 1 [0186.557] RegisterContext () returned 0x0 [0186.557] _wcsicmp (_String1="advfirewall", _String2="interface") returned -8 [0186.557] _wcsicmp (_String1="advfirewall", _String2="ras") returned -17 [0186.557] _wcsicmp (_String1="advfirewall", _String2="interface") returned -8 [0186.557] GetProcessHeap () returned 0x5e0000 [0186.557] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xd8) returned 0x5f2060 [0186.557] memcpy (in: _Dst=0x5f2060, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x5f2060) returned 0x5f2060 [0186.557] memcpy (in: _Dst=0x5f20a8, _Src=0x606688, _Size=0x90 | out: _Dst=0x5f20a8) returned 0x5f20a8 [0186.557] GetProcessHeap () returned 0x5e0000 [0186.557] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x606688) returned 1 [0186.557] RegisterContext () returned 0x0 [0186.557] GetProcessHeap () returned 0x5e0000 [0186.557] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x48) returned 0x5f79c0 [0186.557] memcpy (in: _Dst=0x5f79c0, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x5f79c0) returned 0x5f79c0 [0186.557] GetProcessHeap () returned 0x5e0000 [0186.557] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0186.558] RegisterContext () returned 0x0 [0186.558] _wcsicmp (_String1="firewall", _String2="consec") returned 3 [0186.558] _wcsicmp (_String1="firewall", _String2="consec") returned 3 [0186.558] GetProcessHeap () returned 0x5e0000 [0186.558] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x90) returned 0x605bd8 [0186.558] memcpy (in: _Dst=0x605bd8, _Src=0x5f79c0, _Size=0x48 | out: _Dst=0x605bd8) returned 0x605bd8 [0186.558] memcpy (in: _Dst=0x605c20, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x605c20) returned 0x605c20 [0186.558] GetProcessHeap () returned 0x5e0000 [0186.558] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f79c0) returned 1 [0186.558] RegisterContext () returned 0x0 [0186.558] _wcsicmp (_String1="monitor", _String2="consec") returned 10 [0186.558] _wcsicmp (_String1="monitor", _String2="firewall") returned 7 [0186.558] _wcsicmp (_String1="monitor", _String2="consec") returned 10 [0186.558] _wcsicmp (_String1="monitor", _String2="firewall") returned 7 [0186.558] GetProcessHeap () returned 0x5e0000 [0186.558] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xd8) returned 0x603d70 [0186.558] memcpy (in: _Dst=0x603d70, _Src=0x605bd8, _Size=0x90 | out: _Dst=0x603d70) returned 0x603d70 [0186.558] memcpy (in: _Dst=0x603e00, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x603e00) returned 0x603e00 [0186.558] GetProcessHeap () returned 0x5e0000 [0186.558] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x605bd8) returned 1 [0186.558] RegisterContext () returned 0x0 [0186.558] _wcsicmp (_String1="mainmode", _String2="consec") returned 10 [0186.559] _wcsicmp (_String1="mainmode", _String2="firewall") returned 7 [0186.559] _wcsicmp (_String1="mainmode", _String2="monitor") returned -14 [0186.559] _wcsicmp (_String1="mainmode", _String2="consec") returned 10 [0186.559] _wcsicmp (_String1="mainmode", _String2="firewall") returned 7 [0186.559] _wcsicmp (_String1="mainmode", _String2="monitor") returned -14 [0186.559] GetProcessHeap () returned 0x5e0000 [0186.559] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x120) returned 0x609d20 [0186.559] memcpy (in: _Dst=0x609d20, _Src=0x603d70, _Size=0x90 | out: _Dst=0x609d20) returned 0x609d20 [0186.559] memcpy (in: _Dst=0x609db0, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x609db0) returned 0x609db0 [0186.559] memcpy (in: _Dst=0x609df8, _Src=0x603e00, _Size=0x48 | out: _Dst=0x609df8) returned 0x609df8 [0186.559] GetProcessHeap () returned 0x5e0000 [0186.559] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x603d70) returned 1 [0186.559] RegisterContext () returned 0x0 [0186.559] _wcsicmp (_String1="dhcpclient", _String2="advfirewall") returned 3 [0186.559] _wcsicmp (_String1="dhcpclient", _String2="interface") returned -5 [0186.559] _wcsicmp (_String1="dhcpclient", _String2="ras") returned -14 [0186.559] _wcsicmp (_String1="dhcpclient", _String2="advfirewall") returned 3 [0186.559] _wcsicmp (_String1="dhcpclient", _String2="interface") returned -5 [0186.559] GetProcessHeap () returned 0x5e0000 [0186.559] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x120) returned 0x609e48 [0186.559] memcpy (in: _Dst=0x609e48, _Src=0x5f2060, _Size=0x48 | out: _Dst=0x609e48) returned 0x609e48 [0186.560] memcpy (in: _Dst=0x609e90, _Src=0x1872cc, _Size=0x48 | out: _Dst=0x609e90) returned 0x609e90 [0186.560] memcpy (in: _Dst=0x609ed8, _Src=0x5f20a8, _Size=0x90 | out: _Dst=0x609ed8) returned 0x609ed8 [0186.560] GetProcessHeap () returned 0x5e0000 [0186.560] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f2060) returned 1 [0186.560] RegisterContext () returned 0x0 [0186.560] _wcsicmp (_String1="lan", _String2="advfirewall") returned 11 [0186.560] _wcsicmp (_String1="lan", _String2="dhcpclient") returned 8 [0186.560] _wcsicmp (_String1="lan", _String2="interface") returned 3 [0186.560] _wcsicmp (_String1="lan", _String2="ras") returned -6 [0186.560] _wcsicmp (_String1="lan", _String2="advfirewall") returned 11 [0186.560] _wcsicmp (_String1="lan", _String2="dhcpclient") returned 8 [0186.560] _wcsicmp (_String1="lan", _String2="interface") returned 3 [0186.560] _wcsicmp (_String1="lan", _String2="ras") returned -6 [0186.560] GetProcessHeap () returned 0x5e0000 [0186.560] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x168) returned 0x609f70 [0186.560] memcpy (in: _Dst=0x609f70, _Src=0x609e48, _Size=0xd8 | out: _Dst=0x609f70) returned 0x609f70 [0186.560] memcpy (in: _Dst=0x60a048, _Src=0x1872cc, _Size=0x48 | out: _Dst=0x60a048) returned 0x60a048 [0186.560] memcpy (in: _Dst=0x60a090, _Src=0x609f20, _Size=0x48 | out: _Dst=0x60a090) returned 0x60a090 [0186.560] GetProcessHeap () returned 0x5e0000 [0186.560] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x609e48) returned 1 [0186.573] RegisterContext () returned 0x0 [0186.573] _wcsicmp (_String1="firewall", _String2="advfirewall") returned 5 [0186.573] _wcsicmp (_String1="firewall", _String2="dhcpclient") returned 2 [0186.573] _wcsicmp (_String1="firewall", _String2="interface") returned -3 [0186.573] _wcsicmp (_String1="firewall", _String2="lan") returned -6 [0186.573] _wcsicmp (_String1="firewall", _String2="ras") returned -12 [0186.573] _wcsicmp (_String1="firewall", _String2="advfirewall") returned 5 [0186.573] _wcsicmp (_String1="firewall", _String2="dhcpclient") returned 2 [0186.573] _wcsicmp (_String1="firewall", _String2="interface") returned -3 [0186.573] GetProcessHeap () returned 0x5e0000 [0186.573] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1b0) returned 0x60a0e0 [0186.574] memcpy (in: _Dst=0x60a0e0, _Src=0x609f70, _Size=0x90 | out: _Dst=0x60a0e0) returned 0x60a0e0 [0186.574] memcpy (in: _Dst=0x60a170, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x60a170) returned 0x60a170 [0186.574] memcpy (in: _Dst=0x60a1b8, _Src=0x60a000, _Size=0xd8 | out: _Dst=0x60a1b8) returned 0x60a1b8 [0186.574] GetProcessHeap () returned 0x5e0000 [0186.574] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x609f70) returned 1 [0186.574] RegisterContext () returned 0x0 [0186.574] _wcsicmp (_String1="bridge", _String2="advfirewall") returned 1 [0186.574] _wcsicmp (_String1="bridge", _String2="dhcpclient") returned -2 [0186.574] _wcsicmp (_String1="bridge", _String2="firewall") returned -4 [0186.574] _wcsicmp (_String1="bridge", _String2="interface") returned -7 [0186.574] _wcsicmp (_String1="bridge", _String2="lan") returned -10 [0186.574] _wcsicmp (_String1="bridge", _String2="ras") returned -16 [0186.574] _wcsicmp (_String1="bridge", _String2="advfirewall") returned 1 [0186.574] _wcsicmp (_String1="bridge", _String2="dhcpclient") returned -2 [0186.574] GetProcessHeap () returned 0x5e0000 [0186.574] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1f8) returned 0x609e48 [0186.574] memcpy (in: _Dst=0x609e48, _Src=0x60a0e0, _Size=0x48 | out: _Dst=0x609e48) returned 0x609e48 [0186.574] memcpy (in: _Dst=0x609e90, _Src=0x1872cc, _Size=0x48 | out: _Dst=0x609e90) returned 0x609e90 [0186.574] memcpy (in: _Dst=0x609ed8, _Src=0x60a128, _Size=0x168 | out: _Dst=0x609ed8) returned 0x609ed8 [0186.574] GetProcessHeap () returned 0x5e0000 [0186.574] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60a0e0) returned 1 [0186.575] RegisterContext () returned 0x0 [0186.575] _wcsicmp (_String1="netio", _String2="advfirewall") returned 13 [0186.575] _wcsicmp (_String1="netio", _String2="bridge") returned 12 [0186.575] _wcsicmp (_String1="netio", _String2="dhcpclient") returned 10 [0186.575] _wcsicmp (_String1="netio", _String2="firewall") returned 8 [0186.575] _wcsicmp (_String1="netio", _String2="interface") returned 5 [0186.575] _wcsicmp (_String1="netio", _String2="lan") returned 2 [0186.575] _wcsicmp (_String1="netio", _String2="ras") returned -4 [0186.575] _wcsicmp (_String1="netio", _String2="advfirewall") returned 13 [0186.575] _wcsicmp (_String1="netio", _String2="bridge") returned 12 [0186.575] _wcsicmp (_String1="netio", _String2="dhcpclient") returned 10 [0186.575] _wcsicmp (_String1="netio", _String2="firewall") returned 8 [0186.575] _wcsicmp (_String1="netio", _String2="interface") returned 5 [0186.575] _wcsicmp (_String1="netio", _String2="lan") returned 2 [0186.575] _wcsicmp (_String1="netio", _String2="ras") returned -4 [0186.575] GetProcessHeap () returned 0x5e0000 [0186.575] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x240) returned 0x60a048 [0186.575] memcpy (in: _Dst=0x60a048, _Src=0x609e48, _Size=0x1b0 | out: _Dst=0x60a048) returned 0x60a048 [0186.575] memcpy (in: _Dst=0x60a1f8, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x60a1f8) returned 0x60a1f8 [0186.575] memcpy (in: _Dst=0x60a240, _Src=0x609ff8, _Size=0x48 | out: _Dst=0x60a240) returned 0x60a240 [0186.575] GetProcessHeap () returned 0x5e0000 [0186.575] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x609e48) returned 1 [0186.576] RegisterContext () returned 0x0 [0186.576] _wcsicmp (_String1="dnsclient", _String2="advfirewall") returned 3 [0186.576] _wcsicmp (_String1="dnsclient", _String2="bridge") returned 2 [0186.576] _wcsicmp (_String1="dnsclient", _String2="dhcpclient") returned 6 [0186.576] _wcsicmp (_String1="dnsclient", _String2="firewall") returned -2 [0186.576] _wcsicmp (_String1="dnsclient", _String2="interface") returned -5 [0186.576] _wcsicmp (_String1="dnsclient", _String2="lan") returned -8 [0186.576] _wcsicmp (_String1="dnsclient", _String2="netio") returned -10 [0186.576] _wcsicmp (_String1="dnsclient", _String2="ras") returned -14 [0186.576] _wcsicmp (_String1="dnsclient", _String2="advfirewall") returned 3 [0186.576] _wcsicmp (_String1="dnsclient", _String2="bridge") returned 2 [0186.576] _wcsicmp (_String1="dnsclient", _String2="dhcpclient") returned 6 [0186.576] _wcsicmp (_String1="dnsclient", _String2="firewall") returned -2 [0186.576] GetProcessHeap () returned 0x5e0000 [0186.576] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x288) returned 0x60a290 [0186.576] memcpy (in: _Dst=0x60a290, _Src=0x60a048, _Size=0xd8 | out: _Dst=0x60a290) returned 0x60a290 [0186.576] memcpy (in: _Dst=0x60a368, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x60a368) returned 0x60a368 [0186.576] memcpy (in: _Dst=0x60a3b0, _Src=0x60a120, _Size=0x168 | out: _Dst=0x60a3b0) returned 0x60a3b0 [0186.576] GetProcessHeap () returned 0x5e0000 [0186.576] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60a048) returned 1 [0186.576] RegisterContext () returned 0x0 [0186.577] _wcsicmp (_String1="namespace", _String2="advfirewall") returned 13 [0186.577] _wcsicmp (_String1="namespace", _String2="bridge") returned 12 [0186.577] _wcsicmp (_String1="namespace", _String2="dhcpclient") returned 10 [0186.577] _wcsicmp (_String1="namespace", _String2="dnsclient") returned 10 [0186.577] _wcsicmp (_String1="namespace", _String2="firewall") returned 8 [0186.577] _wcsicmp (_String1="namespace", _String2="interface") returned 5 [0186.577] _wcsicmp (_String1="namespace", _String2="lan") returned 2 [0186.577] _wcsicmp (_String1="namespace", _String2="netio") returned -4 [0186.577] _wcsicmp (_String1="namespace", _String2="ras") returned -4 [0186.577] _wcsicmp (_String1="namespace", _String2="advfirewall") returned 13 [0186.577] _wcsicmp (_String1="namespace", _String2="bridge") returned 12 [0186.577] _wcsicmp (_String1="namespace", _String2="dhcpclient") returned 10 [0186.577] _wcsicmp (_String1="namespace", _String2="dnsclient") returned 10 [0186.577] _wcsicmp (_String1="namespace", _String2="firewall") returned 8 [0186.577] _wcsicmp (_String1="namespace", _String2="interface") returned 5 [0186.577] _wcsicmp (_String1="namespace", _String2="lan") returned 2 [0186.577] _wcsicmp (_String1="namespace", _String2="netio") returned -4 [0186.577] GetProcessHeap () returned 0x5e0000 [0186.577] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x2d0) returned 0x609e48 [0186.577] memcpy (in: _Dst=0x609e48, _Src=0x60a290, _Size=0x1f8 | out: _Dst=0x609e48) returned 0x609e48 [0186.577] memcpy (in: _Dst=0x60a040, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x60a040) returned 0x60a040 [0186.577] memcpy (in: _Dst=0x60a088, _Src=0x60a488, _Size=0x90 | out: _Dst=0x60a088) returned 0x60a088 [0186.577] GetProcessHeap () returned 0x5e0000 [0186.577] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60a290) returned 1 [0186.578] RegisterContext () returned 0x0 [0186.578] GetProcessHeap () returned 0x5e0000 [0186.578] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x48) returned 0x5f77e0 [0186.578] memcpy (in: _Dst=0x5f77e0, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x5f77e0) returned 0x5f77e0 [0186.578] GetProcessHeap () returned 0x5e0000 [0186.578] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0186.578] RegisterContext () returned 0x0 [0186.578] _wcsicmp (_String1="ipv6", _String2="ipv4") returned 2 [0186.578] _wcsicmp (_String1="ipv6", _String2="ipv4") returned 2 [0186.578] GetProcessHeap () returned 0x5e0000 [0186.578] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x90) returned 0x605a10 [0186.578] memcpy (in: _Dst=0x605a10, _Src=0x5f77e0, _Size=0x48 | out: _Dst=0x605a10) returned 0x605a10 [0186.578] memcpy (in: _Dst=0x605a58, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x605a58) returned 0x605a58 [0186.578] GetProcessHeap () returned 0x5e0000 [0186.578] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f77e0) returned 1 [0186.578] RegisterContext () returned 0x0 [0186.578] _wcsicmp (_String1="6to4", _String2="ipv4") returned -51 [0186.578] _wcsicmp (_String1="6to4", _String2="ipv6") returned -51 [0186.578] _wcsicmp (_String1="6to4", _String2="ipv4") returned -51 [0186.578] GetProcessHeap () returned 0x5e0000 [0186.579] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xd8) returned 0x5f2060 [0186.579] memcpy (in: _Dst=0x5f2060, _Src=0x1872a0, _Size=0x48 | out: _Dst=0x5f2060) returned 0x5f2060 [0186.579] memcpy (in: _Dst=0x5f20a8, _Src=0x605a10, _Size=0x90 | out: _Dst=0x5f20a8) returned 0x5f20a8 [0186.579] GetProcessHeap () returned 0x5e0000 [0186.579] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x605a10) returned 1 [0186.579] RegisterContext () returned 0x0 [0186.579] _wcsicmp (_String1="isatap", _String2="6to4") returned 51 [0186.579] _wcsicmp (_String1="isatap", _String2="ipv4") returned 3 [0186.579] _wcsicmp (_String1="isatap", _String2="ipv6") returned 3 [0186.579] _wcsicmp (_String1="isatap", _String2="6to4") returned 51 [0186.579] _wcsicmp (_String1="isatap", _String2="ipv4") returned 3 [0186.579] _wcsicmp (_String1="isatap", _String2="ipv6") returned 3 [0186.579] GetProcessHeap () returned 0x5e0000 [0186.579] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x120) returned 0x60a120 [0186.579] memcpy (in: _Dst=0x60a120, _Src=0x5f2060, _Size=0xd8 | out: _Dst=0x60a120) returned 0x60a120 [0186.579] memcpy (in: _Dst=0x60a1f8, _Src=0x1872a0, _Size=0x48 | out: _Dst=0x60a1f8) returned 0x60a1f8 [0186.579] GetProcessHeap () returned 0x5e0000 [0186.579] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f2060) returned 1 [0186.579] RegisterContext () returned 0x0 [0186.579] _wcsicmp (_String1="teredo", _String2="6to4") returned 62 [0186.579] _wcsicmp (_String1="teredo", _String2="ipv4") returned 11 [0186.579] _wcsicmp (_String1="teredo", _String2="ipv6") returned 11 [0186.579] _wcsicmp (_String1="teredo", _String2="isatap") returned 11 [0186.580] _wcsicmp (_String1="teredo", _String2="6to4") returned 62 [0186.580] _wcsicmp (_String1="teredo", _String2="ipv4") returned 11 [0186.580] _wcsicmp (_String1="teredo", _String2="ipv6") returned 11 [0186.580] _wcsicmp (_String1="teredo", _String2="isatap") returned 11 [0186.580] GetProcessHeap () returned 0x5e0000 [0186.580] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x168) returned 0x60a248 [0186.580] memcpy (in: _Dst=0x60a248, _Src=0x60a120, _Size=0x120 | out: _Dst=0x60a248) returned 0x60a248 [0186.580] memcpy (in: _Dst=0x60a368, _Src=0x1872b0, _Size=0x48 | out: _Dst=0x60a368) returned 0x60a368 [0186.580] GetProcessHeap () returned 0x5e0000 [0186.580] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60a120) returned 1 [0186.581] RegisterContext () returned 0x0 [0186.581] _wcsicmp (_String1="portproxy", _String2="6to4") returned 58 [0186.581] _wcsicmp (_String1="portproxy", _String2="ipv4") returned 7 [0186.581] _wcsicmp (_String1="portproxy", _String2="ipv6") returned 7 [0186.581] _wcsicmp (_String1="portproxy", _String2="isatap") returned 7 [0186.581] _wcsicmp (_String1="portproxy", _String2="teredo") returned -4 [0186.581] _wcsicmp (_String1="portproxy", _String2="6to4") returned 58 [0186.581] _wcsicmp (_String1="portproxy", _String2="ipv4") returned 7 [0186.581] _wcsicmp (_String1="portproxy", _String2="ipv6") returned 7 [0186.581] _wcsicmp (_String1="portproxy", _String2="isatap") returned 7 [0186.581] _wcsicmp (_String1="portproxy", _String2="teredo") returned -4 [0186.581] GetProcessHeap () returned 0x5e0000 [0186.581] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1b0) returned 0x60a3b8 [0186.581] memcpy (in: _Dst=0x60a3b8, _Src=0x60a248, _Size=0x120 | out: _Dst=0x60a3b8) returned 0x60a3b8 [0186.581] memcpy (in: _Dst=0x60a4d8, _Src=0x1872a0, _Size=0x48 | out: _Dst=0x60a4d8) returned 0x60a4d8 [0186.581] memcpy (in: _Dst=0x60a520, _Src=0x60a368, _Size=0x48 | out: _Dst=0x60a520) returned 0x60a520 [0186.581] GetProcessHeap () returned 0x5e0000 [0186.581] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60a248) returned 1 [0186.581] RegisterContext () returned 0x0 [0186.581] GetProcessHeap () returned 0x5e0000 [0186.581] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x48) returned 0x5f7880 [0186.581] memcpy (in: _Dst=0x5f7880, _Src=0x1872a0, _Size=0x48 | out: _Dst=0x5f7880) returned 0x5f7880 [0186.582] GetProcessHeap () returned 0x5e0000 [0186.582] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0186.582] RegisterContext () returned 0x0 [0186.582] _wcsicmp (_String1="isatap", _String2="6to4") returned 51 [0186.582] _wcsicmp (_String1="isatap", _String2="6to4") returned 51 [0186.582] GetProcessHeap () returned 0x5e0000 [0186.582] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x90) returned 0x606098 [0186.582] memcpy (in: _Dst=0x606098, _Src=0x5f7880, _Size=0x48 | out: _Dst=0x606098) returned 0x606098 [0186.582] memcpy (in: _Dst=0x6060e0, _Src=0x1872a0, _Size=0x48 | out: _Dst=0x6060e0) returned 0x6060e0 [0186.582] GetProcessHeap () returned 0x5e0000 [0186.582] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f7880) returned 1 [0186.582] RegisterContext () returned 0x0 [0186.582] _wcsicmp (_String1="portproxy", _String2="6to4") returned 58 [0186.582] _wcsicmp (_String1="portproxy", _String2="ipv4") returned 7 [0186.582] _wcsicmp (_String1="portproxy", _String2="ipv6") returned 7 [0186.582] _wcsicmp (_String1="portproxy", _String2="isatap") returned 7 [0186.582] _wcsicmp (_String1="portproxy", _String2="portproxy") returned 0 [0186.582] memcpy (in: _Dst=0x60a4d8, _Src=0x1872a0, _Size=0x48 | out: _Dst=0x60a4d8) returned 0x60a4d8 [0186.582] RegisterContext () returned 0x0 [0186.582] _wcsicmp (_String1="httpstunnel", _String2="6to4") returned 50 [0186.582] _wcsicmp (_String1="httpstunnel", _String2="ipv4") returned -1 [0186.582] _wcsicmp (_String1="httpstunnel", _String2="ipv6") returned -1 [0186.582] _wcsicmp (_String1="httpstunnel", _String2="isatap") returned -1 [0186.583] _wcsicmp (_String1="httpstunnel", _String2="portproxy") returned -8 [0186.583] _wcsicmp (_String1="httpstunnel", _String2="teredo") returned -12 [0186.583] _wcsicmp (_String1="httpstunnel", _String2="6to4") returned 50 [0186.583] _wcsicmp (_String1="httpstunnel", _String2="ipv4") returned -1 [0186.583] GetProcessHeap () returned 0x5e0000 [0186.583] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1f8) returned 0x60a120 [0186.583] memcpy (in: _Dst=0x60a120, _Src=0x60a3b8, _Size=0x48 | out: _Dst=0x60a120) returned 0x60a120 [0186.583] memcpy (in: _Dst=0x60a168, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x60a168) returned 0x60a168 [0186.583] memcpy (in: _Dst=0x60a1b0, _Src=0x60a400, _Size=0x168 | out: _Dst=0x60a1b0) returned 0x60a1b0 [0186.583] GetProcessHeap () returned 0x5e0000 [0186.583] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60a3b8) returned 1 [0186.583] RegisterContext () returned 0x0 [0186.583] _wcsicmp (_String1="tcp", _String2="6to4") returned 62 [0186.583] _wcsicmp (_String1="tcp", _String2="httpstunnel") returned 12 [0186.583] _wcsicmp (_String1="tcp", _String2="ipv4") returned 11 [0186.583] _wcsicmp (_String1="tcp", _String2="ipv6") returned 11 [0186.583] _wcsicmp (_String1="tcp", _String2="isatap") returned 11 [0186.583] _wcsicmp (_String1="tcp", _String2="portproxy") returned 4 [0186.583] _wcsicmp (_String1="tcp", _String2="teredo") returned -2 [0186.583] _wcsicmp (_String1="tcp", _String2="6to4") returned 62 [0186.583] _wcsicmp (_String1="tcp", _String2="httpstunnel") returned 12 [0186.583] _wcsicmp (_String1="tcp", _String2="ipv4") returned 11 [0186.583] _wcsicmp (_String1="tcp", _String2="ipv6") returned 11 [0186.583] _wcsicmp (_String1="tcp", _String2="isatap") returned 11 [0186.584] _wcsicmp (_String1="tcp", _String2="portproxy") returned 4 [0186.584] _wcsicmp (_String1="tcp", _String2="teredo") returned -2 [0186.584] GetProcessHeap () returned 0x5e0000 [0186.584] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x240) returned 0x60a320 [0186.584] memcpy (in: _Dst=0x60a320, _Src=0x60a120, _Size=0x1b0 | out: _Dst=0x60a320) returned 0x60a320 [0186.584] memcpy (in: _Dst=0x60a4d0, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x60a4d0) returned 0x60a4d0 [0186.584] memcpy (in: _Dst=0x60a518, _Src=0x60a2d0, _Size=0x48 | out: _Dst=0x60a518) returned 0x60a518 [0186.584] GetProcessHeap () returned 0x5e0000 [0186.584] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60a120) returned 1 [0186.584] RegisterContext () returned 0x0 [0186.584] _wcsicmp (_String1="http", _String2="advfirewall") returned 7 [0186.584] _wcsicmp (_String1="http", _String2="bridge") returned 6 [0186.584] _wcsicmp (_String1="http", _String2="dhcpclient") returned 4 [0186.584] _wcsicmp (_String1="http", _String2="dnsclient") returned 4 [0186.584] _wcsicmp (_String1="http", _String2="firewall") returned 2 [0186.584] _wcsicmp (_String1="http", _String2="interface") returned -1 [0186.584] _wcsicmp (_String1="http", _String2="lan") returned -4 [0186.584] _wcsicmp (_String1="http", _String2="namespace") returned -6 [0186.584] _wcsicmp (_String1="http", _String2="netio") returned -6 [0186.687] _wcsicmp (_String1="http", _String2="ras") returned -10 [0186.687] _wcsicmp (_String1="http", _String2="advfirewall") returned 7 [0186.687] _wcsicmp (_String1="http", _String2="bridge") returned 6 [0186.687] _wcsicmp (_String1="http", _String2="dhcpclient") returned 4 [0186.687] _wcsicmp (_String1="http", _String2="dnsclient") returned 4 [0186.687] _wcsicmp (_String1="http", _String2="firewall") returned 2 [0186.687] _wcsicmp (_String1="http", _String2="interface") returned -1 [0186.687] GetProcessHeap () returned 0x5e0000 [0186.688] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x318) returned 0x60a568 [0186.688] memcpy (in: _Dst=0x60a568, _Src=0x609e48, _Size=0x168 | out: _Dst=0x60a568) returned 0x60a568 [0186.688] memcpy (in: _Dst=0x60a6d0, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x60a6d0) returned 0x60a6d0 [0186.688] memcpy (in: _Dst=0x60a718, _Src=0x609fb0, _Size=0x168 | out: _Dst=0x60a718) returned 0x60a718 [0186.688] GetProcessHeap () returned 0x5e0000 [0186.688] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x609e48) returned 1 [0186.689] RegisterContext () returned 0x0 [0186.689] _wcsicmp (_String1="ipsec", _String2="advfirewall") returned 8 [0186.689] _wcsicmp (_String1="ipsec", _String2="bridge") returned 7 [0186.689] _wcsicmp (_String1="ipsec", _String2="dhcpclient") returned 5 [0186.689] _wcsicmp (_String1="ipsec", _String2="dnsclient") returned 5 [0186.689] _wcsicmp (_String1="ipsec", _String2="firewall") returned 3 [0186.689] _wcsicmp (_String1="ipsec", _String2="http") returned 1 [0186.689] _wcsicmp (_String1="ipsec", _String2="interface") returned 2 [0186.689] _wcsicmp (_String1="ipsec", _String2="lan") returned -3 [0186.689] _wcsicmp (_String1="ipsec", _String2="namespace") returned -5 [0186.689] _wcsicmp (_String1="ipsec", _String2="netio") returned -5 [0186.689] _wcsicmp (_String1="ipsec", _String2="ras") returned -9 [0186.689] _wcsicmp (_String1="ipsec", _String2="advfirewall") returned 8 [0186.689] _wcsicmp (_String1="ipsec", _String2="bridge") returned 7 [0186.689] _wcsicmp (_String1="ipsec", _String2="dhcpclient") returned 5 [0186.689] _wcsicmp (_String1="ipsec", _String2="dnsclient") returned 5 [0186.689] _wcsicmp (_String1="ipsec", _String2="firewall") returned 3 [0186.689] _wcsicmp (_String1="ipsec", _String2="http") returned 1 [0186.689] _wcsicmp (_String1="ipsec", _String2="interface") returned 2 [0186.690] _wcsicmp (_String1="ipsec", _String2="lan") returned -3 [0186.690] GetProcessHeap () returned 0x5e0000 [0186.690] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x360) returned 0x609e48 [0186.690] memcpy (in: _Dst=0x609e48, _Src=0x60a568, _Size=0x1f8 | out: _Dst=0x609e48) returned 0x609e48 [0186.690] memcpy (in: _Dst=0x60a040, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x60a040) returned 0x60a040 [0186.690] memcpy (in: _Dst=0x60a088, _Src=0x60a760, _Size=0x120 | out: _Dst=0x60a088) returned 0x60a088 [0186.690] GetProcessHeap () returned 0x5e0000 [0186.690] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60a568) returned 1 [0186.690] RegisterContext () returned 0x0 [0186.690] GetProcessHeap () returned 0x5e0000 [0186.690] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x48) returned 0x5f77e0 [0186.690] memcpy (in: _Dst=0x5f77e0, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x5f77e0) returned 0x5f77e0 [0186.690] GetProcessHeap () returned 0x5e0000 [0186.690] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0186.690] RegisterContext () returned 0x0 [0186.690] _wcsicmp (_String1="dynamic", _String2="static") returned -15 [0186.690] _wcsicmp (_String1="dynamic", _String2="static") returned -15 [0186.690] GetProcessHeap () returned 0x5e0000 [0186.690] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x90) returned 0x6061c8 [0186.690] memcpy (in: _Dst=0x6061c8, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x6061c8) returned 0x6061c8 [0186.690] memcpy (in: _Dst=0x606210, _Src=0x5f77e0, _Size=0x48 | out: _Dst=0x606210) returned 0x606210 [0186.690] GetProcessHeap () returned 0x5e0000 [0186.690] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f77e0) returned 1 [0186.690] RegisterContext () returned 0x0 [0186.691] _wcsicmp (_String1="static", _String2="dynamic") returned 15 [0186.691] _wcsicmp (_String1="static", _String2="static") returned 0 [0186.691] memcpy (in: _Dst=0x606210, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x606210) returned 0x606210 [0186.691] RegisterContext () returned 0x0 [0186.691] _wcsicmp (_String1="dynamic", _String2="dynamic") returned 0 [0186.691] memcpy (in: _Dst=0x6061c8, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x6061c8) returned 0x6061c8 [0186.691] RegisterContext () returned 0x0 [0186.691] _wcsicmp (_String1="wfp", _String2="advfirewall") returned 22 [0186.691] _wcsicmp (_String1="wfp", _String2="bridge") returned 21 [0186.691] _wcsicmp (_String1="wfp", _String2="dhcpclient") returned 19 [0186.691] _wcsicmp (_String1="wfp", _String2="dnsclient") returned 19 [0186.691] _wcsicmp (_String1="wfp", _String2="firewall") returned 17 [0186.691] _wcsicmp (_String1="wfp", _String2="http") returned 15 [0186.691] _wcsicmp (_String1="wfp", _String2="interface") returned 14 [0186.691] _wcsicmp (_String1="wfp", _String2="ipsec") returned 14 [0186.691] _wcsicmp (_String1="wfp", _String2="lan") returned 11 [0186.691] _wcsicmp (_String1="wfp", _String2="namespace") returned 9 [0186.691] _wcsicmp (_String1="wfp", _String2="netio") returned 9 [0186.691] _wcsicmp (_String1="wfp", _String2="ras") returned 5 [0186.691] _wcsicmp (_String1="wfp", _String2="advfirewall") returned 22 [0186.691] _wcsicmp (_String1="wfp", _String2="bridge") returned 21 [0186.691] _wcsicmp (_String1="wfp", _String2="dhcpclient") returned 19 [0186.692] _wcsicmp (_String1="wfp", _String2="dnsclient") returned 19 [0186.692] _wcsicmp (_String1="wfp", _String2="firewall") returned 17 [0186.692] _wcsicmp (_String1="wfp", _String2="http") returned 15 [0186.692] _wcsicmp (_String1="wfp", _String2="interface") returned 14 [0186.692] _wcsicmp (_String1="wfp", _String2="ipsec") returned 14 [0186.692] _wcsicmp (_String1="wfp", _String2="lan") returned 11 [0186.692] _wcsicmp (_String1="wfp", _String2="namespace") returned 9 [0186.692] _wcsicmp (_String1="wfp", _String2="netio") returned 9 [0186.692] _wcsicmp (_String1="wfp", _String2="ras") returned 5 [0186.692] GetProcessHeap () returned 0x5e0000 [0186.692] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x3a8) returned 0x612728 [0186.692] memcpy (in: _Dst=0x612728, _Src=0x609e48, _Size=0x360 | out: _Dst=0x612728) returned 0x612728 [0186.692] memcpy (in: _Dst=0x612a88, _Src=0x1872b8, _Size=0x48 | out: _Dst=0x612a88) returned 0x612a88 [0186.692] GetProcessHeap () returned 0x5e0000 [0186.692] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x609e48) returned 1 [0186.696] RegisterContext () returned 0x0 [0186.696] _wcsicmp (_String1="p2p", _String2="advfirewall") returned 15 [0186.696] _wcsicmp (_String1="p2p", _String2="bridge") returned 14 [0186.697] _wcsicmp (_String1="p2p", _String2="dhcpclient") returned 12 [0186.697] _wcsicmp (_String1="p2p", _String2="dnsclient") returned 12 [0186.697] _wcsicmp (_String1="p2p", _String2="firewall") returned 10 [0186.697] _wcsicmp (_String1="p2p", _String2="http") returned 8 [0186.697] _wcsicmp (_String1="p2p", _String2="interface") returned 7 [0186.697] _wcsicmp (_String1="p2p", _String2="ipsec") returned 7 [0186.697] _wcsicmp (_String1="p2p", _String2="lan") returned 4 [0186.697] _wcsicmp (_String1="p2p", _String2="namespace") returned 2 [0186.697] _wcsicmp (_String1="p2p", _String2="netio") returned 2 [0186.697] _wcsicmp (_String1="p2p", _String2="ras") returned -2 [0186.697] _wcsicmp (_String1="p2p", _String2="wfp") returned -7 [0186.697] _wcsicmp (_String1="p2p", _String2="advfirewall") returned 15 [0186.697] _wcsicmp (_String1="p2p", _String2="bridge") returned 14 [0186.697] _wcsicmp (_String1="p2p", _String2="dhcpclient") returned 12 [0186.697] _wcsicmp (_String1="p2p", _String2="dnsclient") returned 12 [0186.697] _wcsicmp (_String1="p2p", _String2="firewall") returned 10 [0186.697] _wcsicmp (_String1="p2p", _String2="http") returned 8 [0186.697] _wcsicmp (_String1="p2p", _String2="interface") returned 7 [0186.697] _wcsicmp (_String1="p2p", _String2="ipsec") returned 7 [0186.697] _wcsicmp (_String1="p2p", _String2="lan") returned 4 [0186.697] _wcsicmp (_String1="p2p", _String2="namespace") returned 2 [0186.697] _wcsicmp (_String1="p2p", _String2="netio") returned 2 [0186.697] _wcsicmp (_String1="p2p", _String2="ras") returned -2 [0186.697] GetProcessHeap () returned 0x5e0000 [0186.697] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x3f0) returned 0x609e48 [0186.697] memcpy (in: _Dst=0x609e48, _Src=0x612728, _Size=0x318 | out: _Dst=0x609e48) returned 0x609e48 [0186.697] memcpy (in: _Dst=0x60a160, _Src=0x187138, _Size=0x48 | out: _Dst=0x60a160) returned 0x60a160 [0186.698] memcpy (in: _Dst=0x60a1a8, _Src=0x612a40, _Size=0x90 | out: _Dst=0x60a1a8) returned 0x60a1a8 [0186.698] GetProcessHeap () returned 0x5e0000 [0186.698] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612728) returned 1 [0186.698] RegisterContext () returned 0x0 [0186.698] GetProcessHeap () returned 0x5e0000 [0186.698] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x48) returned 0x5f77e0 [0186.698] memcpy (in: _Dst=0x5f77e0, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x5f77e0) returned 0x5f77e0 [0186.698] GetProcessHeap () returned 0x5e0000 [0186.698] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0186.704] RegisterContext () returned 0x0 [0186.704] _wcsicmp (_String1="group", _String2="pnrp") returned -9 [0186.704] _wcsicmp (_String1="group", _String2="pnrp") returned -9 [0186.704] GetProcessHeap () returned 0x5e0000 [0186.704] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x90) returned 0x6062f8 [0186.704] memcpy (in: _Dst=0x6062f8, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x6062f8) returned 0x6062f8 [0186.704] memcpy (in: _Dst=0x606340, _Src=0x5f77e0, _Size=0x48 | out: _Dst=0x606340) returned 0x606340 [0186.704] GetProcessHeap () returned 0x5e0000 [0186.704] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f77e0) returned 1 [0186.706] RegisterContext () returned 0x0 [0186.706] _wcsicmp (_String1="idmgr", _String2="group") returned 2 [0186.706] _wcsicmp (_String1="idmgr", _String2="pnrp") returned -7 [0186.706] _wcsicmp (_String1="idmgr", _String2="group") returned 2 [0186.706] _wcsicmp (_String1="idmgr", _String2="pnrp") returned -7 [0186.706] GetProcessHeap () returned 0x5e0000 [0186.706] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xd8) returned 0x60a240 [0186.706] memcpy (in: _Dst=0x60a240, _Src=0x6062f8, _Size=0x48 | out: _Dst=0x60a240) returned 0x60a240 [0186.706] memcpy (in: _Dst=0x60a288, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x60a288) returned 0x60a288 [0186.706] memcpy (in: _Dst=0x60a2d0, _Src=0x606340, _Size=0x48 | out: _Dst=0x60a2d0) returned 0x60a2d0 [0186.706] GetProcessHeap () returned 0x5e0000 [0186.706] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x6062f8) returned 1 [0186.706] RegisterContext () returned 0x0 [0186.706] GetProcessHeap () returned 0x5e0000 [0186.706] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x48) returned 0x5f77e0 [0186.706] memcpy (in: _Dst=0x5f77e0, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x5f77e0) returned 0x5f77e0 [0186.706] GetProcessHeap () returned 0x5e0000 [0186.706] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0186.706] RegisterContext () returned 0x0 [0186.706] _wcsicmp (_String1="diagnostics", _String2="cloud") returned 1 [0186.706] _wcsicmp (_String1="diagnostics", _String2="cloud") returned 1 [0186.706] GetProcessHeap () returned 0x5e0000 [0186.706] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x90) returned 0x606688 [0186.706] memcpy (in: _Dst=0x606688, _Src=0x5f77e0, _Size=0x48 | out: _Dst=0x606688) returned 0x606688 [0186.707] memcpy (in: _Dst=0x6066d0, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x6066d0) returned 0x6066d0 [0186.707] GetProcessHeap () returned 0x5e0000 [0186.707] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f77e0) returned 1 [0186.707] RegisterContext () returned 0x0 [0186.707] _wcsicmp (_String1="peer", _String2="cloud") returned 13 [0186.707] _wcsicmp (_String1="peer", _String2="diagnostics") returned 12 [0186.707] _wcsicmp (_String1="peer", _String2="cloud") returned 13 [0186.707] _wcsicmp (_String1="peer", _String2="diagnostics") returned 12 [0186.707] GetProcessHeap () returned 0x5e0000 [0186.707] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xd8) returned 0x5f2060 [0186.707] memcpy (in: _Dst=0x5f2060, _Src=0x606688, _Size=0x90 | out: _Dst=0x5f2060) returned 0x5f2060 [0186.707] memcpy (in: _Dst=0x5f20f0, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x5f20f0) returned 0x5f20f0 [0186.707] GetProcessHeap () returned 0x5e0000 [0186.707] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x606688) returned 1 [0186.707] RegisterContext () returned 0x0 [0186.707] GetProcessHeap () returned 0x5e0000 [0186.707] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x48) returned 0x5f7880 [0186.707] memcpy (in: _Dst=0x5f7880, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x5f7880) returned 0x5f7880 [0186.707] GetProcessHeap () returned 0x5e0000 [0186.707] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0186.707] RegisterContext () returned 0x0 [0186.708] _wcsicmp (_String1="rpc", _String2="advfirewall") returned 17 [0186.708] _wcsicmp (_String1="rpc", _String2="bridge") returned 16 [0186.708] _wcsicmp (_String1="rpc", _String2="dhcpclient") returned 14 [0186.708] _wcsicmp (_String1="rpc", _String2="dnsclient") returned 14 [0186.708] _wcsicmp (_String1="rpc", _String2="firewall") returned 12 [0186.708] _wcsicmp (_String1="rpc", _String2="http") returned 10 [0186.708] _wcsicmp (_String1="rpc", _String2="interface") returned 9 [0186.708] _wcsicmp (_String1="rpc", _String2="ipsec") returned 9 [0186.708] _wcsicmp (_String1="rpc", _String2="lan") returned 6 [0186.708] _wcsicmp (_String1="rpc", _String2="namespace") returned 4 [0186.708] _wcsicmp (_String1="rpc", _String2="netio") returned 4 [0186.708] _wcsicmp (_String1="rpc", _String2="p2p") returned 2 [0186.708] _wcsicmp (_String1="rpc", _String2="ras") returned 15 [0186.708] _wcsicmp (_String1="rpc", _String2="wfp") returned -5 [0186.708] _wcsicmp (_String1="rpc", _String2="advfirewall") returned 17 [0186.708] _wcsicmp (_String1="rpc", _String2="bridge") returned 16 [0186.708] _wcsicmp (_String1="rpc", _String2="dhcpclient") returned 14 [0186.708] _wcsicmp (_String1="rpc", _String2="dnsclient") returned 14 [0186.708] _wcsicmp (_String1="rpc", _String2="firewall") returned 12 [0186.708] _wcsicmp (_String1="rpc", _String2="http") returned 10 [0186.708] _wcsicmp (_String1="rpc", _String2="interface") returned 9 [0186.708] _wcsicmp (_String1="rpc", _String2="ipsec") returned 9 [0186.708] _wcsicmp (_String1="rpc", _String2="lan") returned 6 [0186.708] _wcsicmp (_String1="rpc", _String2="namespace") returned 4 [0186.708] _wcsicmp (_String1="rpc", _String2="netio") returned 4 [0186.709] _wcsicmp (_String1="rpc", _String2="p2p") returned 2 [0186.709] _wcsicmp (_String1="rpc", _String2="ras") returned 15 [0186.709] _wcsicmp (_String1="rpc", _String2="wfp") returned -5 [0186.709] GetProcessHeap () returned 0x5e0000 [0186.709] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x438) returned 0x612728 [0186.709] memcpy (in: _Dst=0x612728, _Src=0x609e48, _Size=0x3a8 | out: _Dst=0x612728) returned 0x612728 [0186.709] memcpy (in: _Dst=0x612ad0, _Src=0x1872cc, _Size=0x48 | out: _Dst=0x612ad0) returned 0x612ad0 [0186.709] memcpy (in: _Dst=0x612b18, _Src=0x60a1f0, _Size=0x48 | out: _Dst=0x612b18) returned 0x612b18 [0186.709] GetProcessHeap () returned 0x5e0000 [0186.709] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x609e48) returned 1 [0186.709] RegisterContext () returned 0x0 [0186.709] GetProcessHeap () returned 0x5e0000 [0186.709] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x48) returned 0x5f77e0 [0186.709] memcpy (in: _Dst=0x5f77e0, _Src=0x1872cc, _Size=0x48 | out: _Dst=0x5f77e0) returned 0x5f77e0 [0186.709] GetProcessHeap () returned 0x5e0000 [0186.709] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0186.709] RegisterContext () returned 0x0 [0186.710] _wcsicmp (_String1="winhttp", _String2="advfirewall") returned 22 [0186.710] _wcsicmp (_String1="winhttp", _String2="bridge") returned 21 [0186.710] _wcsicmp (_String1="winhttp", _String2="dhcpclient") returned 19 [0186.710] _wcsicmp (_String1="winhttp", _String2="dnsclient") returned 19 [0186.710] _wcsicmp (_String1="winhttp", _String2="firewall") returned 17 [0186.710] _wcsicmp (_String1="winhttp", _String2="http") returned 15 [0186.710] _wcsicmp (_String1="winhttp", _String2="interface") returned 14 [0186.710] _wcsicmp (_String1="winhttp", _String2="ipsec") returned 14 [0186.710] _wcsicmp (_String1="winhttp", _String2="lan") returned 11 [0186.710] _wcsicmp (_String1="winhttp", _String2="namespace") returned 9 [0186.710] _wcsicmp (_String1="winhttp", _String2="netio") returned 9 [0186.710] _wcsicmp (_String1="winhttp", _String2="p2p") returned 7 [0186.710] _wcsicmp (_String1="winhttp", _String2="ras") returned 5 [0186.710] _wcsicmp (_String1="winhttp", _String2="rpc") returned 5 [0186.710] _wcsicmp (_String1="winhttp", _String2="wfp") returned 3 [0186.710] _wcsicmp (_String1="winhttp", _String2="advfirewall") returned 22 [0186.710] _wcsicmp (_String1="winhttp", _String2="bridge") returned 21 [0186.710] _wcsicmp (_String1="winhttp", _String2="dhcpclient") returned 19 [0186.710] _wcsicmp (_String1="winhttp", _String2="dnsclient") returned 19 [0186.710] _wcsicmp (_String1="winhttp", _String2="firewall") returned 17 [0186.710] _wcsicmp (_String1="winhttp", _String2="http") returned 15 [0186.710] _wcsicmp (_String1="winhttp", _String2="interface") returned 14 [0186.711] _wcsicmp (_String1="winhttp", _String2="ipsec") returned 14 [0186.711] _wcsicmp (_String1="winhttp", _String2="lan") returned 11 [0186.711] _wcsicmp (_String1="winhttp", _String2="namespace") returned 9 [0186.711] _wcsicmp (_String1="winhttp", _String2="netio") returned 9 [0186.711] _wcsicmp (_String1="winhttp", _String2="p2p") returned 7 [0186.711] _wcsicmp (_String1="winhttp", _String2="ras") returned 5 [0186.711] _wcsicmp (_String1="winhttp", _String2="rpc") returned 5 [0186.711] _wcsicmp (_String1="winhttp", _String2="wfp") returned 3 [0186.711] GetProcessHeap () returned 0x5e0000 [0186.711] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x480) returned 0x612b68 [0186.711] memcpy (in: _Dst=0x612b68, _Src=0x612728, _Size=0x438 | out: _Dst=0x612b68) returned 0x612b68 [0186.711] memcpy (in: _Dst=0x612fa0, _Src=0x1872cc, _Size=0x48 | out: _Dst=0x612fa0) returned 0x612fa0 [0186.711] GetProcessHeap () returned 0x5e0000 [0186.711] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612728) returned 1 [0186.872] RegisterContext () returned 0x0 [0186.872] _wcsicmp (_String1="wlan", _String2="advfirewall") returned 22 [0186.872] _wcsicmp (_String1="wlan", _String2="bridge") returned 21 [0186.872] _wcsicmp (_String1="wlan", _String2="dhcpclient") returned 19 [0186.872] _wcsicmp (_String1="wlan", _String2="dnsclient") returned 19 [0186.872] _wcsicmp (_String1="wlan", _String2="firewall") returned 17 [0186.872] _wcsicmp (_String1="wlan", _String2="http") returned 15 [0186.872] _wcsicmp (_String1="wlan", _String2="interface") returned 14 [0186.872] _wcsicmp (_String1="wlan", _String2="ipsec") returned 14 [0186.872] _wcsicmp (_String1="wlan", _String2="lan") returned 11 [0186.872] _wcsicmp (_String1="wlan", _String2="namespace") returned 9 [0186.872] _wcsicmp (_String1="wlan", _String2="netio") returned 9 [0186.872] _wcsicmp (_String1="wlan", _String2="p2p") returned 7 [0186.872] _wcsicmp (_String1="wlan", _String2="ras") returned 5 [0186.872] _wcsicmp (_String1="wlan", _String2="rpc") returned 5 [0186.873] _wcsicmp (_String1="wlan", _String2="wfp") returned 6 [0186.873] _wcsicmp (_String1="wlan", _String2="winhttp") returned 3 [0186.873] _wcsicmp (_String1="wlan", _String2="advfirewall") returned 22 [0186.873] _wcsicmp (_String1="wlan", _String2="bridge") returned 21 [0186.873] _wcsicmp (_String1="wlan", _String2="dhcpclient") returned 19 [0186.873] _wcsicmp (_String1="wlan", _String2="dnsclient") returned 19 [0186.873] _wcsicmp (_String1="wlan", _String2="firewall") returned 17 [0186.873] _wcsicmp (_String1="wlan", _String2="http") returned 15 [0186.873] _wcsicmp (_String1="wlan", _String2="interface") returned 14 [0186.873] _wcsicmp (_String1="wlan", _String2="ipsec") returned 14 [0186.873] _wcsicmp (_String1="wlan", _String2="lan") returned 11 [0186.873] _wcsicmp (_String1="wlan", _String2="namespace") returned 9 [0186.873] _wcsicmp (_String1="wlan", _String2="netio") returned 9 [0186.873] _wcsicmp (_String1="wlan", _String2="p2p") returned 7 [0186.873] _wcsicmp (_String1="wlan", _String2="ras") returned 5 [0186.873] _wcsicmp (_String1="wlan", _String2="rpc") returned 5 [0186.873] _wcsicmp (_String1="wlan", _String2="wfp") returned 6 [0186.873] _wcsicmp (_String1="wlan", _String2="winhttp") returned 3 [0186.873] GetProcessHeap () returned 0x5e0000 [0186.873] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4c8) returned 0x612ff0 [0186.873] memcpy (in: _Dst=0x612ff0, _Src=0x612b68, _Size=0x480 | out: _Dst=0x612ff0) returned 0x612ff0 [0186.873] memcpy (in: _Dst=0x613470, _Src=0x1872cc, _Size=0x48 | out: _Dst=0x613470) returned 0x613470 [0186.873] GetProcessHeap () returned 0x5e0000 [0186.873] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612b68) returned 1 [0186.874] RegisterContext () returned 0x0 [0186.874] _wcsicmp (_String1="winsock", _String2="advfirewall") returned 22 [0186.874] _wcsicmp (_String1="winsock", _String2="bridge") returned 21 [0186.874] _wcsicmp (_String1="winsock", _String2="dhcpclient") returned 19 [0186.874] _wcsicmp (_String1="winsock", _String2="dnsclient") returned 19 [0186.874] _wcsicmp (_String1="winsock", _String2="firewall") returned 17 [0186.874] _wcsicmp (_String1="winsock", _String2="http") returned 15 [0186.874] _wcsicmp (_String1="winsock", _String2="interface") returned 14 [0186.874] _wcsicmp (_String1="winsock", _String2="ipsec") returned 14 [0186.874] _wcsicmp (_String1="winsock", _String2="lan") returned 11 [0186.874] _wcsicmp (_String1="winsock", _String2="namespace") returned 9 [0186.874] _wcsicmp (_String1="winsock", _String2="netio") returned 9 [0186.874] _wcsicmp (_String1="winsock", _String2="p2p") returned 7 [0186.874] _wcsicmp (_String1="winsock", _String2="ras") returned 5 [0186.874] _wcsicmp (_String1="winsock", _String2="rpc") returned 5 [0186.874] _wcsicmp (_String1="winsock", _String2="wfp") returned 3 [0186.874] _wcsicmp (_String1="winsock", _String2="winhttp") returned 11 [0186.874] _wcsicmp (_String1="winsock", _String2="wlan") returned -3 [0186.874] _wcsicmp (_String1="winsock", _String2="advfirewall") returned 22 [0186.874] _wcsicmp (_String1="winsock", _String2="bridge") returned 21 [0186.874] _wcsicmp (_String1="winsock", _String2="dhcpclient") returned 19 [0186.874] _wcsicmp (_String1="winsock", _String2="dnsclient") returned 19 [0186.874] _wcsicmp (_String1="winsock", _String2="firewall") returned 17 [0186.874] _wcsicmp (_String1="winsock", _String2="http") returned 15 [0186.874] _wcsicmp (_String1="winsock", _String2="interface") returned 14 [0186.874] _wcsicmp (_String1="winsock", _String2="ipsec") returned 14 [0186.875] _wcsicmp (_String1="winsock", _String2="lan") returned 11 [0186.875] _wcsicmp (_String1="winsock", _String2="namespace") returned 9 [0186.875] _wcsicmp (_String1="winsock", _String2="netio") returned 9 [0186.875] _wcsicmp (_String1="winsock", _String2="p2p") returned 7 [0186.875] _wcsicmp (_String1="winsock", _String2="ras") returned 5 [0186.875] _wcsicmp (_String1="winsock", _String2="rpc") returned 5 [0186.875] _wcsicmp (_String1="winsock", _String2="wfp") returned 3 [0186.875] _wcsicmp (_String1="winsock", _String2="winhttp") returned 11 [0186.875] _wcsicmp (_String1="winsock", _String2="wlan") returned -3 [0186.875] GetProcessHeap () returned 0x5e0000 [0186.875] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x510) returned 0x612728 [0186.875] memcpy (in: _Dst=0x612728, _Src=0x612ff0, _Size=0x480 | out: _Dst=0x612728) returned 0x612728 [0186.875] memcpy (in: _Dst=0x612ba8, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x612ba8) returned 0x612ba8 [0186.875] memcpy (in: _Dst=0x612bf0, _Src=0x613470, _Size=0x48 | out: _Dst=0x612bf0) returned 0x612bf0 [0186.875] GetProcessHeap () returned 0x5e0000 [0186.875] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612ff0) returned 1 [0187.646] RegisterContext () returned 0x0 [0187.646] _wcsicmp (_String1="branchcache", _String2="advfirewall") returned 1 [0187.646] _wcsicmp (_String1="branchcache", _String2="bridge") returned -8 [0187.646] _wcsicmp (_String1="branchcache", _String2="dhcpclient") returned -2 [0187.646] _wcsicmp (_String1="branchcache", _String2="dnsclient") returned -2 [0187.646] _wcsicmp (_String1="branchcache", _String2="firewall") returned -4 [0187.646] _wcsicmp (_String1="branchcache", _String2="http") returned -6 [0187.646] _wcsicmp (_String1="branchcache", _String2="interface") returned -7 [0187.646] _wcsicmp (_String1="branchcache", _String2="ipsec") returned -7 [0187.646] _wcsicmp (_String1="branchcache", _String2="lan") returned -10 [0187.646] _wcsicmp (_String1="branchcache", _String2="namespace") returned -12 [0187.646] _wcsicmp (_String1="branchcache", _String2="netio") returned -12 [0187.646] _wcsicmp (_String1="branchcache", _String2="p2p") returned -14 [0187.647] _wcsicmp (_String1="branchcache", _String2="ras") returned -16 [0187.647] _wcsicmp (_String1="branchcache", _String2="rpc") returned -16 [0187.647] _wcsicmp (_String1="branchcache", _String2="wfp") returned -21 [0187.647] _wcsicmp (_String1="branchcache", _String2="winhttp") returned -21 [0187.647] _wcsicmp (_String1="branchcache", _String2="winsock") returned -21 [0187.647] _wcsicmp (_String1="branchcache", _String2="wlan") returned -21 [0187.647] _wcsicmp (_String1="branchcache", _String2="advfirewall") returned 1 [0187.647] _wcsicmp (_String1="branchcache", _String2="bridge") returned -8 [0187.647] GetProcessHeap () returned 0x5e0000 [0187.647] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x558) returned 0x612fa8 [0187.647] memcpy (in: _Dst=0x612fa8, _Src=0x612728, _Size=0x48 | out: _Dst=0x612fa8) returned 0x612fa8 [0187.647] memcpy (in: _Dst=0x612ff0, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x612ff0) returned 0x612ff0 [0187.647] memcpy (in: _Dst=0x613038, _Src=0x612770, _Size=0x4c8 | out: _Dst=0x613038) returned 0x613038 [0187.647] GetProcessHeap () returned 0x5e0000 [0187.647] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612728) returned 1 [0187.647] RegisterContext () returned 0x0 [0187.647] GetProcessHeap () returned 0x5e0000 [0187.647] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x48) returned 0x5f79c0 [0187.647] memcpy (in: _Dst=0x5f79c0, _Src=0x1872c8, _Size=0x48 | out: _Dst=0x5f79c0) returned 0x5f79c0 [0187.648] GetProcessHeap () returned 0x5e0000 [0187.648] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x0) returned 1 [0187.648] SetConsoleCtrlHandler (HandlerRoutine=0xfa82a0, Add=1) returned 1 [0187.648] SetThreadUILanguage (LangId=0x0) returned 0x409 [0187.788] _wcsicmp (_String1="firewall", _String2="-?") returned 57 [0187.788] _wcsicmp (_String1="firewall", _String2="-h") returned 57 [0187.788] _wcsicmp (_String1="firewall", _String2="?") returned 39 [0187.788] _wcsicmp (_String1="firewall", _String2="/?") returned 55 [0187.788] _wcsicmp (_String1="firewall", _String2="-v") returned 57 [0187.788] _wcsicmp (_String1="firewall", _String2="-a") returned 57 [0187.789] _wcsicmp (_String1="firewall", _String2="-c") returned 57 [0187.789] _wcsicmp (_String1="firewall", _String2="-f") returned 57 [0187.789] _wcsicmp (_String1="firewall", _String2="-r") returned 57 [0187.789] _wcsicmp (_String1="firewall", _String2="-u") returned 57 [0187.789] _wcsicmp (_String1="firewall", _String2="-p") returned 57 [0187.789] GetVersionExW (in: lpVersionInformation=0x187240*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x187240*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0187.789] _vsnwprintf (in: _Buffer=0xfb3780, _BufferCount=0x103, _Format="%d.%d.%d", _ArgList=0x18722c | out: _Buffer="10.0.10586") returned 10 [0187.789] _vsnwprintf (in: _Buffer=0xfb3990, _BufferCount=0x103, _Format="%d", _ArgList=0x18721c | out: _Buffer="10586") returned 5 [0187.789] _vsnwprintf (in: _Buffer=0xfb3ba0, _BufferCount=0x103, _Format="%d", _ArgList=0x18720c | out: _Buffer="0") returned 1 [0187.789] _vsnwprintf (in: _Buffer=0xfb3db0, _BufferCount=0x103, _Format="%d", _ArgList=0x1871fc | out: _Buffer="0") returned 1 [0187.790] GetProcessHeap () returned 0x5e0000 [0187.790] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x60a9d0 [0187.790] GetProcessHeap () returned 0x5e0000 [0187.790] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x60aaa8 [0187.790] GetProcessHeap () returned 0x5e0000 [0187.790] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x60acd0 [0187.790] GetProcessHeap () returned 0x5e0000 [0187.790] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x60ad30 [0187.790] GetProcessHeap () returned 0x5e0000 [0187.790] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x60ad48 [0187.790] wcscpy_s (in: _Destination=0x60ad48, _SizeInWords=0x6, _Source="netsh" | out: _Destination="netsh") returned 0x0 [0187.790] GetProcessHeap () returned 0x5e0000 [0187.790] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60acd0) returned 1 [0187.790] GetProcessHeap () returned 0x5e0000 [0187.791] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60aaa8) returned 1 [0187.791] GetProcessHeap () returned 0x5e0000 [0187.791] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x60aaa8 [0187.791] GetProcessHeap () returned 0x5e0000 [0187.791] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x60ad18 [0187.791] GetProcessHeap () returned 0x5e0000 [0187.791] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xa2) returned 0x612e48 [0187.791] GetProcessHeap () returned 0x5e0000 [0187.791] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x60ad60 [0187.791] GetProcessHeap () returned 0x5e0000 [0187.791] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x606fd8 [0187.791] wcscpy_s (in: _Destination=0x606fd8, _SizeInWords=0x9, _Source="firewall" | out: _Destination="firewall") returned 0x0 [0187.791] GetProcessHeap () returned 0x5e0000 [0187.791] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x60acd0 [0187.791] GetProcessHeap () returned 0x5e0000 [0187.791] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5f88a0 [0187.792] wcscpy_s (in: _Destination=0x5f88a0, _SizeInWords=0x4, _Source="add" | out: _Destination="add") returned 0x0 [0187.792] GetProcessHeap () returned 0x5e0000 [0187.792] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x60acb8 [0187.792] GetProcessHeap () returned 0x5e0000 [0187.792] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1e) returned 0x602780 [0187.792] wcscpy_s (in: _Destination=0x602780, _SizeInWords=0xf, _Source="allowedprogram" | out: _Destination="allowedprogram") returned 0x0 [0187.792] GetProcessHeap () returned 0x5e0000 [0187.792] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x60ad00 [0187.792] GetProcessHeap () returned 0x5e0000 [0187.792] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4c) returned 0x5f1740 [0187.792] wcscpy_s (in: _Destination=0x5f1740, _SizeInWords=0x26, _Source="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe" | out: _Destination="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe") returned 0x0 [0187.792] GetProcessHeap () returned 0x5e0000 [0187.792] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x60ace8 [0187.792] GetProcessHeap () returned 0x5e0000 [0187.792] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x60ad78 [0187.792] wcscpy_s (in: _Destination=0x60ad78, _SizeInWords=0x8, _Source="777.exe" | out: _Destination="777.exe") returned 0x0 [0187.792] GetProcessHeap () returned 0x5e0000 [0187.793] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x612ab8 [0187.793] GetProcessHeap () returned 0x5e0000 [0187.793] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xe) returned 0x612a88 [0187.793] wcscpy_s (in: _Destination=0x612a88, _SizeInWords=0x7, _Source="ENABLE" | out: _Destination="ENABLE") returned 0x0 [0187.793] GetProcessHeap () returned 0x5e0000 [0187.793] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612e48) returned 1 [0187.793] GetProcessHeap () returned 0x5e0000 [0187.793] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60ad18) returned 1 [0187.793] GetProcessHeap () returned 0x5e0000 [0187.793] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x612aa0 [0187.793] GetProcessHeap () returned 0x5e0000 [0187.793] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x606c98 [0187.793] wcscpy_s (in: _Destination=0x606c98, _SizeInWords=0x9, _Source="firewall" | out: _Destination="firewall") returned 0x0 [0187.793] GetProcessHeap () returned 0x5e0000 [0187.793] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x606fd8) returned 1 [0187.793] GetProcessHeap () returned 0x5e0000 [0187.793] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60ad60) returned 1 [0187.794] GetProcessHeap () returned 0x5e0000 [0187.794] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x612a58 [0187.794] GetProcessHeap () returned 0x5e0000 [0187.794] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x606ff8 [0187.794] wcscpy_s (in: _Destination=0x606ff8, _SizeInWords=0x9, _Source="firewall" | out: _Destination="firewall") returned 0x0 [0187.794] GetProcessHeap () returned 0x5e0000 [0187.794] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x606c98) returned 1 [0187.794] GetProcessHeap () returned 0x5e0000 [0187.794] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612aa0) returned 1 [0187.794] GetProcessHeap () returned 0x5e0000 [0187.794] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x612a70 [0187.794] GetProcessHeap () returned 0x5e0000 [0187.794] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5f87b0 [0187.794] wcscpy_s (in: _Destination=0x5f87b0, _SizeInWords=0x4, _Source="add" | out: _Destination="add") returned 0x0 [0187.794] GetProcessHeap () returned 0x5e0000 [0187.794] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f88a0) returned 1 [0187.794] GetProcessHeap () returned 0x5e0000 [0187.795] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60acd0) returned 1 [0187.795] GetProcessHeap () returned 0x5e0000 [0187.795] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x612ad0 [0187.795] GetProcessHeap () returned 0x5e0000 [0187.795] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1e) returned 0x602988 [0187.795] wcscpy_s (in: _Destination=0x602988, _SizeInWords=0xf, _Source="allowedprogram" | out: _Destination="allowedprogram") returned 0x0 [0187.795] GetProcessHeap () returned 0x5e0000 [0187.795] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x602780) returned 1 [0187.795] GetProcessHeap () returned 0x5e0000 [0187.795] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60acb8) returned 1 [0187.795] GetProcessHeap () returned 0x5e0000 [0187.795] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x612ae8 [0187.795] GetProcessHeap () returned 0x5e0000 [0187.795] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4c) returned 0x612e48 [0187.795] wcscpy_s (in: _Destination=0x612e48, _SizeInWords=0x26, _Source="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe" | out: _Destination="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe") returned 0x0 [0187.795] GetProcessHeap () returned 0x5e0000 [0187.796] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f1740) returned 1 [0187.796] GetProcessHeap () returned 0x5e0000 [0187.796] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60ad00) returned 1 [0187.796] GetProcessHeap () returned 0x5e0000 [0187.796] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x612b18 [0187.796] GetProcessHeap () returned 0x5e0000 [0187.796] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x612aa0 [0187.796] wcscpy_s (in: _Destination=0x612aa0, _SizeInWords=0x8, _Source="777.exe" | out: _Destination="777.exe") returned 0x0 [0187.796] GetProcessHeap () returned 0x5e0000 [0187.796] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60ad78) returned 1 [0187.796] GetProcessHeap () returned 0x5e0000 [0187.796] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60ace8) returned 1 [0187.796] GetProcessHeap () returned 0x5e0000 [0187.796] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x612b00 [0187.796] GetProcessHeap () returned 0x5e0000 [0187.796] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xe) returned 0x612818 [0187.796] wcscpy_s (in: _Destination=0x612818, _SizeInWords=0x7, _Source="ENABLE" | out: _Destination="ENABLE") returned 0x0 [0187.797] GetProcessHeap () returned 0x5e0000 [0187.797] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612a88) returned 1 [0187.797] GetProcessHeap () returned 0x5e0000 [0187.797] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612ab8) returned 1 [0187.797] GetProcessHeap () returned 0x5e0000 [0187.797] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1c) returned 0x602848 [0187.797] GetProcessHeap () returned 0x5e0000 [0187.797] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x612a88 [0187.797] GetProcessHeap () returned 0x5e0000 [0187.797] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x606e98 [0187.797] GetProcessHeap () returned 0x5e0000 [0187.797] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5f8850 [0187.797] GetProcessHeap () returned 0x5e0000 [0187.797] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1e) returned 0x6029b0 [0187.797] GetProcessHeap () returned 0x5e0000 [0187.797] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4c) returned 0x612ea0 [0187.798] GetProcessHeap () returned 0x5e0000 [0187.798] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x612ab8 [0187.798] GetProcessHeap () returned 0x5e0000 [0187.798] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xe) returned 0x612878 [0187.798] GetProcessHeap () returned 0x5e0000 [0187.798] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x612860 [0187.798] GetProcessHeap () returned 0x5e0000 [0187.798] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x612860, Size=0xe) returned 0x612758 [0187.798] GetProcessHeap () returned 0x5e0000 [0187.798] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x612758, Size=0x1e) returned 0x602a28 [0187.798] GetProcessHeap () returned 0x5e0000 [0187.798] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x602a28, Size=0x20) returned 0x6025a0 [0187.798] GetProcessHeap () returned 0x5e0000 [0187.798] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6025a0, Size=0x26) returned 0x607180 [0187.798] GetProcessHeap () returned 0x5e0000 [0187.799] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x607180, Size=0x28) returned 0x607270 [0187.799] GetProcessHeap () returned 0x5e0000 [0187.799] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x607270, Size=0x44) returned 0x5f7a10 [0187.799] GetProcessHeap () returned 0x5e0000 [0187.799] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x5f7a10, Size=0x46) returned 0x5f7ab0 [0187.799] GetProcessHeap () returned 0x5e0000 [0187.799] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x5f7ab0, Size=0x90) returned 0x6058e0 [0187.799] GetProcessHeap () returned 0x5e0000 [0187.799] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x6058e0, Size=0x92) returned 0x612b30 [0187.799] GetProcessHeap () returned 0x5e0000 [0187.799] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x612b30, Size=0xa0) returned 0x612b30 [0187.799] GetProcessHeap () returned 0x5e0000 [0187.799] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x612b30, Size=0xa2) returned 0x612b30 [0187.799] GetProcessHeap () returned 0x5e0000 [0187.799] RtlReAllocateHeap (Heap=0x5e0000, Flags=0x0, Ptr=0x612b30, Size=0xae) returned 0x612b30 [0187.800] GetProcessHeap () returned 0x5e0000 [0187.800] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612b30) returned 1 [0187.800] lstrcmpiW (lpString1="netsh", lpString2="namespace") returned 1 [0187.801] lstrcmpiW (lpString1="netsh", lpString2="branchcache") returned 1 [0187.802] lstrcmpiW (lpString1="netsh", lpString2="advfirewall") returned 1 [0187.802] lstrcmpiW (lpString1="netsh", lpString2="firewall") returned 1 [0187.802] lstrcmpiW (lpString1="netsh", lpString2="interface") returned 1 [0187.802] lstrcmpiW (lpString1="netsh", lpString2="dhcp") returned 1 [0187.802] lstrcmpiW (lpString1="netsh", lpString2="dnsclient") returned 1 [0187.802] lstrcmpiW (lpString1="netsh", lpString2="routing") returned -1 [0187.802] lstrcmpiW (lpString1="netsh", lpString2="ip") returned 1 [0187.802] lstrcmpiW (lpString1="netsh", lpString2="ipv6") returned 1 [0187.802] lstrcmpiW (lpString1="netsh", lpString2="aaaa") returned 1 [0187.802] lstrcmpiW (lpString1="netsh", lpString2="ras") returned -1 [0187.802] _wcsnicmp (_String1="firewall", _String2="dump", _MaxCount=0x8) returned 2 [0187.802] _wcsnicmp (_String1="firewall", _String2="help", _MaxCount=0x8) returned -2 [0187.802] _wcsnicmp (_String1="firewall", _String2="?", _MaxCount=0x8) returned 39 [0187.802] _wcsnicmp (_String1="firewall", _String2="exec", _MaxCount=0x8) returned 1 [0187.802] _wcsnicmp (_String1="firewall", _String2="advfirew", _MaxCount=0x8) returned 5 [0187.802] _wcsnicmp (_String1="firewall", _String2="branchca", _MaxCount=0x8) returned 4 [0187.803] _wcsnicmp (_String1="firewall", _String2="bridge", _MaxCount=0x8) returned 4 [0187.803] _wcsnicmp (_String1="firewall", _String2="dhcpclie", _MaxCount=0x8) returned 2 [0187.803] _wcsnicmp (_String1="firewall", _String2="dnsclien", _MaxCount=0x8) returned 2 [0187.803] _wcsnicmp (_String1="firewall", _String2="firewall", _MaxCount=0x8) returned 0 [0187.803] lstrcmpiW (lpString1="firewall", lpString2="namespace") returned -1 [0187.803] lstrcmpiW (lpString1="firewall", lpString2="branchcache") returned 1 [0187.803] lstrcmpiW (lpString1="firewall", lpString2="advfirewall") returned 1 [0187.803] lstrcmpiW (lpString1="firewall", lpString2="firewall") returned 0 [0187.804] GetProcessHeap () returned 0x5e0000 [0187.804] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x612788 [0187.804] GetProcessHeap () returned 0x5e0000 [0187.804] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x6128d8 [0187.804] GetProcessHeap () returned 0x5e0000 [0187.804] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xae) returned 0x612b30 [0187.804] GetProcessHeap () returned 0x5e0000 [0187.804] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x612a10 [0187.804] GetProcessHeap () returned 0x5e0000 [0187.804] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x612908 [0187.804] wcscpy_s (in: _Destination=0x612908, _SizeInWords=0x6, _Source="netsh" | out: _Destination="netsh") returned 0x0 [0187.804] GetProcessHeap () returned 0x5e0000 [0187.804] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x612920 [0187.804] GetProcessHeap () returned 0x5e0000 [0187.804] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x606ed8 [0187.804] wcscpy_s (in: _Destination=0x606ed8, _SizeInWords=0x9, _Source="firewall" | out: _Destination="firewall") returned 0x0 [0187.804] GetProcessHeap () returned 0x5e0000 [0187.805] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x6127b8 [0187.805] GetProcessHeap () returned 0x5e0000 [0187.805] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x8) returned 0x5f8800 [0187.805] wcscpy_s (in: _Destination=0x5f8800, _SizeInWords=0x4, _Source="add" | out: _Destination="add") returned 0x0 [0187.805] GetProcessHeap () returned 0x5e0000 [0187.805] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x6128f0 [0187.805] GetProcessHeap () returned 0x5e0000 [0187.805] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x1e) returned 0x602708 [0187.805] wcscpy_s (in: _Destination=0x602708, _SizeInWords=0xf, _Source="allowedprogram" | out: _Destination="allowedprogram") returned 0x0 [0187.805] GetProcessHeap () returned 0x5e0000 [0187.805] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x6129c8 [0187.805] GetProcessHeap () returned 0x5e0000 [0187.805] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x4c) returned 0x612be8 [0187.805] wcscpy_s (in: _Destination=0x612be8, _SizeInWords=0x26, _Source="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe" | out: _Destination="C:\\Users\\RDhJ0CNFevzX\\Desktop\\777.exe") returned 0x0 [0187.805] GetProcessHeap () returned 0x5e0000 [0187.805] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x6127d0 [0187.805] GetProcessHeap () returned 0x5e0000 [0187.806] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x10) returned 0x6127a0 [0187.806] wcscpy_s (in: _Destination=0x6127a0, _SizeInWords=0x8, _Source="777.exe" | out: _Destination="777.exe") returned 0x0 [0187.806] GetProcessHeap () returned 0x5e0000 [0187.806] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xc) returned 0x612a40 [0187.806] GetProcessHeap () returned 0x5e0000 [0187.806] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0xe) returned 0x612758 [0187.806] wcscpy_s (in: _Destination=0x612758, _SizeInWords=0x7, _Source="ENABLE" | out: _Destination="ENABLE") returned 0x0 [0187.806] GetProcessHeap () returned 0x5e0000 [0187.806] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612b30) returned 1 [0187.806] GetProcessHeap () returned 0x5e0000 [0187.806] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x6128d8) returned 1 [0187.806] GetProcessHeap () returned 0x5e0000 [0187.806] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x606ed8) returned 1 [0187.806] GetProcessHeap () returned 0x5e0000 [0187.806] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x12) returned 0x606f58 [0187.806] lstrcmpiW (lpString1="firewall", lpString2="routing") returned -1 [0187.807] lstrcmpiW (lpString1="firewall", lpString2="ip") returned -1 [0187.807] lstrcmpiW (lpString1="firewall", lpString2="ipv6") returned -1 [0187.807] lstrcmpiW (lpString1="firewall", lpString2="aaaa") returned 1 [0187.807] lstrcmpiW (lpString1="firewall", lpString2="ras") returned -1 [0187.807] _wcsnicmp (_String1="add", _String2="dum", _MaxCount=0x3) returned -3 [0187.807] _wcsnicmp (_String1="add", _String2="hel", _MaxCount=0x3) returned -7 [0187.807] _wcsnicmp (_String1="add", _String2="?", _MaxCount=0x3) returned 34 [0187.807] _wcsnicmp (_String1="add", _String2="res", _MaxCount=0x3) returned -17 [0187.807] _wcsnicmp (_String1="add", _String2="add", _MaxCount=0x3) returned 0 [0187.807] _wcsnicmp (_String1="allowedprogram", _String2="help", _MaxCount=0xe) returned -7 [0187.807] _wcsnicmp (_String1="allowedprogram", _String2="?", _MaxCount=0xe) returned 34 [0187.807] wcstok (in: _String="allowedprogram", _Delimiter=" ", _Context=0x613110 | out: _String="allowedprogram", _Context=0x613110) returned="allowedprogram" [0187.807] _wcsnicmp (_String1="allowedprogram", _String2="allowedprogram", _MaxCount=0xe) returned 0 [0187.807] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0x613110 | out: _String=0x0, _Context=0x613110) returned 0x0 [0187.807] lstrcmpiW (lpString1="firewall", lpString2="netsh") returned -1 [0187.808] WinSqmAddToStream () returned 0x2487 [0187.808] MatchEnumTag () returned 0x0 [0187.808] _wcsnicmp (_String1="ENABLE", _String2="enable", _MaxCount=0x6) returned 0 [0193.239] PrintError () returned 0x131 [0193.240] LoadStringW (in: hInstance=0x6df30000, uID=0x119a, lpBuffer=0x17f158, cchBufferMax=16384 | out: lpBuffer="\nIMPORTANT: Command executed successfully.\nHowever, \"netsh firewall\" is deprecated;\nuse \"netsh advfirewall firewall\" instead.\nFor more information on using \"netsh advfirewall firewall\" commands\ninstead of \"netsh firewall\", see KB article 947709\nat http://go.microsoft.com/fwlink/?linkid=121488 .\n\n") returned 0x129 [0193.241] FormatMessageW (in: dwFlags=0x500, lpSource=0x17f158, dwMessageId=0x0, dwLanguageId=0x0, lpBuffer=0x17f154, nSize=0x0, Arguments=0x17f150 | out: lpBuffer="ꁨ^\nIMPORTANT: Command executed successfully.\nHowever, \"netsh firewall\" is deprecated;\nuse \"netsh advfirewall firewall\" instead.\nFor more information on using \"netsh advfirewall firewall\" commands\ninstead of \"netsh firewall\", see KB article 947709\nat http://go.microsoft.com/fwlink/?linkid=121488 .\n\n") returned 0x131 [0193.241] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0193.241] GetConsoleOutputCP () returned 0x1b5 [0193.539] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="\r\nIMPORTANT: Command executed successfully.\r\nHowever, \"netsh firewall\" is deprecated;\r\nuse \"netsh advfirewall firewall\" instead.\r\nFor more information on using \"netsh advfirewall firewall\" commands\r\ninstead of \"netsh firewall\", see KB article 947709\r\nat http://go.microsoft.com/fwlink/?linkid=121488 .\r\n\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 306 [0193.539] GetProcessHeap () returned 0x5e0000 [0193.539] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x132) returned 0x6a3360 [0193.539] GetConsoleOutputCP () returned 0x1b5 [0193.716] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="\r\nIMPORTANT: Command executed successfully.\r\nHowever, \"netsh firewall\" is deprecated;\r\nuse \"netsh advfirewall firewall\" instead.\r\nFor more information on using \"netsh advfirewall firewall\" commands\r\ninstead of \"netsh firewall\", see KB article 947709\r\nat http://go.microsoft.com/fwlink/?linkid=121488 .\r\n\r\n", cchWideChar=-1, lpMultiByteStr=0x6a3360, cbMultiByte=306, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\nIMPORTANT: Command executed successfully.\r\nHowever, \"netsh firewall\" is deprecated;\r\nuse \"netsh advfirewall firewall\" instead.\r\nFor more information on using \"netsh advfirewall firewall\" commands\r\ninstead of \"netsh firewall\", see KB article 947709\r\nat http://go.microsoft.com/fwlink/?linkid=121488 .\r\n\r\n", lpUsedDefaultChar=0x0) returned 306 [0193.716] WriteFile (in: hFile=0x3c, lpBuffer=0x6a3360*, nNumberOfBytesToWrite=0x131, lpNumberOfBytesWritten=0x17f134, lpOverlapped=0x0 | out: lpBuffer=0x6a3360*, lpNumberOfBytesWritten=0x17f134*=0x131, lpOverlapped=0x0) returned 1 [0193.874] GetProcessHeap () returned 0x5e0000 [0193.882] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x6a3360) returned 1 [0193.919] LocalFree (hMem=0x5ea068) returned 0x0 [0193.920] LoadStringW (in: hInstance=0x0, uID=0x2, lpBuffer=0x17f20c, cchBufferMax=16384 | out: lpBuffer="Ok.\n") returned 0x4 [0193.920] FormatMessageW (in: dwFlags=0x500, lpSource=0x17f20c, dwMessageId=0x0, dwLanguageId=0x0, lpBuffer=0x17f1f0, nSize=0x0, Arguments=0x17f208 | out: lpBuffer="⇠_爔\x18腣úꇠ淳㪧") returned 0x5 [0193.920] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0193.920] GetConsoleOutputCP () returned 0x1b5 [0194.128] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="Ok.\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0194.128] GetProcessHeap () returned 0x5e0000 [0194.129] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x6) returned 0x5f8a00 [0194.129] GetConsoleOutputCP () returned 0x1b5 [0194.308] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="Ok.\r\n", cchWideChar=-1, lpMultiByteStr=0x5f8a00, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Ok.\r\n", lpUsedDefaultChar=0x0) returned 6 [0194.308] WriteFile (in: hFile=0x3c, lpBuffer=0x5f8a00*, nNumberOfBytesToWrite=0x5, lpNumberOfBytesWritten=0x17f1dc, lpOverlapped=0x0 | out: lpBuffer=0x5f8a00*, lpNumberOfBytesWritten=0x17f1dc*=0x5, lpOverlapped=0x0) returned 1 [0194.548] GetProcessHeap () returned 0x5e0000 [0194.548] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f8a00) returned 1 [0194.549] LocalFree (hMem=0x5f21e0) returned 0x0 [0194.549] FormatMessageW (in: dwFlags=0x500, lpSource=0xfa1244, dwMessageId=0x0, dwLanguageId=0x0, lpBuffer=0x187208, nSize=0x0, Arguments=0x187214 | out: lpBuffer="⣀a爘\x18胐ú爤\x18爼\x18寯úቄúㄐa") returned 0x2 [0194.549] GetStdHandle (nStdHandle=0xfffffff5) returned 0x3c [0194.549] GetConsoleOutputCP () returned 0x1b5 [0194.981] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0194.982] GetProcessHeap () returned 0x5e0000 [0194.982] RtlAllocateHeap (HeapHandle=0x5e0000, Flags=0x0, Size=0x3) returned 0x5f89b0 [0194.982] GetConsoleOutputCP () returned 0x1b5 [0195.227] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=-1, lpMultiByteStr=0x5f89b0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n", lpUsedDefaultChar=0x0) returned 3 [0195.227] WriteFile (in: hFile=0x3c, lpBuffer=0x5f89b0*, nNumberOfBytesToWrite=0x2, lpNumberOfBytesWritten=0x1871f4, lpOverlapped=0x0 | out: lpBuffer=0x5f89b0*, lpNumberOfBytesWritten=0x1871f4*=0x2, lpOverlapped=0x0) returned 1 [0195.392] GetProcessHeap () returned 0x5e0000 [0195.392] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f89b0) returned 1 [0195.392] LocalFree (hMem=0x6128c0) returned 0x0 [0195.392] GetProcessHeap () returned 0x5e0000 [0195.392] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612a88) returned 1 [0195.392] GetProcessHeap () returned 0x5e0000 [0195.392] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x606e98) returned 1 [0195.392] GetProcessHeap () returned 0x5e0000 [0195.393] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f8850) returned 1 [0195.393] GetProcessHeap () returned 0x5e0000 [0195.393] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x6029b0) returned 1 [0195.393] GetProcessHeap () returned 0x5e0000 [0195.393] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612ea0) returned 1 [0195.393] GetProcessHeap () returned 0x5e0000 [0195.393] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612ab8) returned 1 [0195.393] GetProcessHeap () returned 0x5e0000 [0195.393] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612878) returned 1 [0195.393] GetProcessHeap () returned 0x5e0000 [0195.393] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x602848) returned 1 [0195.393] GetProcessHeap () returned 0x5e0000 [0195.393] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x606ff8) returned 1 [0195.393] GetProcessHeap () returned 0x5e0000 [0195.393] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612a58) returned 1 [0195.393] GetProcessHeap () returned 0x5e0000 [0195.393] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5f87b0) returned 1 [0195.393] GetProcessHeap () returned 0x5e0000 [0195.393] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612a70) returned 1 [0195.393] GetProcessHeap () returned 0x5e0000 [0195.393] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x602988) returned 1 [0195.393] GetProcessHeap () returned 0x5e0000 [0195.393] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612ad0) returned 1 [0195.394] GetProcessHeap () returned 0x5e0000 [0195.394] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612e48) returned 1 [0195.394] GetProcessHeap () returned 0x5e0000 [0195.394] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612ae8) returned 1 [0195.394] GetProcessHeap () returned 0x5e0000 [0195.394] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612aa0) returned 1 [0195.394] GetProcessHeap () returned 0x5e0000 [0195.394] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612b18) returned 1 [0195.394] GetProcessHeap () returned 0x5e0000 [0195.394] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612818) returned 1 [0195.394] GetProcessHeap () returned 0x5e0000 [0195.394] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x612b00) returned 1 [0195.394] GetProcessHeap () returned 0x5e0000 [0195.394] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60aaa8) returned 1 [0195.394] GetProcessHeap () returned 0x5e0000 [0195.394] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60ad48) returned 1 [0195.394] GetProcessHeap () returned 0x5e0000 [0195.394] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60ad30) returned 1 [0195.394] GetProcessHeap () returned 0x5e0000 [0195.394] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x60a9d0) returned 1 [0195.752] GetProcessHeap () returned 0x5e0000 [0195.752] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x607838) returned 1 [0195.752] FreeLibrary (hLibModule=0xfa0000) returned 1 [0195.752] FreeLibrary (hLibModule=0x70a20000) returned 1 [0195.754] FreeLibrary (hLibModule=0x6e460000) returned 1 [0195.772] free (_Block=0x883c10) [0195.773] LocalFree (hMem=0x5f5470) returned 0x0 [0195.773] LocalFree (hMem=0x5f55f0) returned 0x0 [0195.773] LocalFree (hMem=0x5e9ca0) returned 0x0 [0195.773] LocalFree (hMem=0x5f1e40) returned 0x0 [0195.774] LocalAlloc (uFlags=0x40, uBytes=0x178) returned 0x6a4e70 [0195.774] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x612770 [0195.774] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x612968 [0195.774] free (_Block=0x881178) [0195.774] free (_Block=0x0) [0195.774] free (_Block=0x881160) [0195.774] free (_Block=0x883ba8) [0195.774] free (_Block=0x883bf0) [0195.775] LocalAlloc (uFlags=0x40, uBytes=0x84) returned 0x623960 [0195.778] LocalFree (hMem=0x623960) returned 0x0 [0195.778] LocalFree (hMem=0x5f5680) returned 0x0 [0195.778] LocalFree (hMem=0x6a4e70) returned 0x0 [0195.779] free (_Block=0x883aa0) [0195.779] GetModuleHandleA (lpModuleName="MSVCRT.DLL") returned 0x74ad0000 [0195.779] FreeLibrary (hLibModule=0x74ad0000) returned 1 [0195.779] LocalFree (hMem=0x612968) returned 0x0 [0195.779] LocalFree (hMem=0x612770) returned 0x0 [0195.780] GlobalHandle (pMem=0x5f5360) returned 0x7e0004 [0195.780] GlobalUnlock (hMem=0x7e0004) returned 0 [0195.870] FreeLibrary (hLibModule=0x6e0c0000) returned 1 [0195.873] FreeLibrary (hLibModule=0x70a10000) returned 1 [0195.875] FreeLibrary (hLibModule=0x6e030000) returned 1 [0195.887] FreeLibrary (hLibModule=0x6df30000) returned 1 [0195.889] FreeLibrary (hLibModule=0x6df20000) returned 1 [0195.981] FreeLibrary (hLibModule=0x6dc30000) returned 1 [0195.985] FreeLibrary (hLibModule=0x6dc20000) returned 1 [0195.986] FreeLibrary (hLibModule=0x6dba0000) returned 1 [0196.074] FreeLibrary (hLibModule=0x6d9f0000) returned 1 [0196.080] FreeLibrary (hLibModule=0x6d980000) returned 1 [0196.089] FreeLibrary (hLibModule=0x6d940000) returned 1 [0196.092] FreeLibrary (hLibModule=0x6d930000) returned 1 [0196.097] FreeLibrary (hLibModule=0x6d8f0000) returned 1 [0196.177] FreeLibrary (hLibModule=0x6d830000) returned 1 [0196.182] FreeLibrary (hLibModule=0x6d780000) returned 1 [0196.295] GetProcessHeap () returned 0x5e0000 [0196.295] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5ff0f8) returned 1 [0196.295] GetProcessHeap () returned 0x5e0000 [0196.295] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e0598) returned 1 [0196.295] GetProcessHeap () returned 0x5e0000 [0196.295] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e6c28) returned 1 [0196.295] GetProcessHeap () returned 0x5e0000 [0196.295] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e74e8) returned 1 [0196.295] GetProcessHeap () returned 0x5e0000 [0196.296] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e6ec0) returned 1 [0196.296] GetProcessHeap () returned 0x5e0000 [0196.296] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e6ed0) returned 1 [0196.296] GetProcessHeap () returned 0x5e0000 [0196.296] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e6c88) returned 1 [0196.296] GetProcessHeap () returned 0x5e0000 [0196.296] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e6c98) returned 1 [0196.296] GetProcessHeap () returned 0x5e0000 [0196.296] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e6ca8) returned 1 [0196.296] GetProcessHeap () returned 0x5e0000 [0196.296] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e6cb8) returned 1 [0196.296] GetProcessHeap () returned 0x5e0000 [0196.296] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e6cc8) returned 1 [0196.296] GetProcessHeap () returned 0x5e0000 [0196.296] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e6cd8) returned 1 [0196.296] GetProcessHeap () returned 0x5e0000 [0196.296] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e6ce8) returned 1 [0196.296] GetProcessHeap () returned 0x5e0000 [0196.296] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e68b8) returned 1 [0196.296] GetProcessHeap () returned 0x5e0000 [0196.297] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e68c8) returned 1 [0196.297] GetProcessHeap () returned 0x5e0000 [0196.297] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e68d8) returned 1 [0196.297] GetProcessHeap () returned 0x5e0000 [0196.297] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8e08) returned 1 [0196.297] GetProcessHeap () returned 0x5e0000 [0196.297] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8da8) returned 1 [0196.297] GetProcessHeap () returned 0x5e0000 [0196.297] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8f08) returned 1 [0196.297] GetProcessHeap () returned 0x5e0000 [0196.297] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8e88) returned 1 [0196.297] GetProcessHeap () returned 0x5e0000 [0196.297] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8dd8) returned 1 [0196.297] GetProcessHeap () returned 0x5e0000 [0196.297] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8dc8) returned 1 [0196.297] GetProcessHeap () returned 0x5e0000 [0196.297] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8ef8) returned 1 [0196.297] GetProcessHeap () returned 0x5e0000 [0196.297] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8e98) returned 1 [0196.297] GetProcessHeap () returned 0x5e0000 [0196.298] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8e18) returned 1 [0196.298] GetProcessHeap () returned 0x5e0000 [0196.298] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8ed8) returned 1 [0196.298] GetProcessHeap () returned 0x5e0000 [0196.298] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8e48) returned 1 [0196.298] GetProcessHeap () returned 0x5e0000 [0196.298] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8ea8) returned 1 [0196.298] GetProcessHeap () returned 0x5e0000 [0196.298] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8eb8) returned 1 [0196.299] GetProcessHeap () returned 0x5e0000 [0196.299] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8ec8) returned 1 [0196.299] GetProcessHeap () returned 0x5e0000 [0196.299] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8e28) returned 1 [0196.299] GetProcessHeap () returned 0x5e0000 [0196.299] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8de8) returned 1 [0196.299] GetProcessHeap () returned 0x5e0000 [0196.299] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8e38) returned 1 [0196.299] GetProcessHeap () returned 0x5e0000 [0196.299] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8e68) returned 1 [0196.299] GetProcessHeap () returned 0x5e0000 [0196.299] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8df8) returned 1 [0196.299] GetProcessHeap () returned 0x5e0000 [0196.299] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8ee8) returned 1 [0196.299] GetProcessHeap () returned 0x5e0000 [0196.299] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8e58) returned 1 [0196.299] GetProcessHeap () returned 0x5e0000 [0196.299] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8d78) returned 1 [0196.299] GetProcessHeap () returned 0x5e0000 [0196.299] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8d88) returned 1 [0196.299] GetProcessHeap () returned 0x5e0000 [0196.300] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8e78) returned 1 [0196.300] GetProcessHeap () returned 0x5e0000 [0196.300] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8f18) returned 1 [0196.300] GetProcessHeap () returned 0x5e0000 [0196.300] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8f28) returned 1 [0196.300] GetProcessHeap () returned 0x5e0000 [0196.300] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8f38) returned 1 [0196.300] GetProcessHeap () returned 0x5e0000 [0196.300] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8f48) returned 1 [0196.300] GetProcessHeap () returned 0x5e0000 [0196.300] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8d98) returned 1 [0196.300] GetProcessHeap () returned 0x5e0000 [0196.300] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8db8) returned 1 [0196.300] GetProcessHeap () returned 0x5e0000 [0196.300] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8f88) returned 1 [0196.300] GetProcessHeap () returned 0x5e0000 [0196.300] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9098) returned 1 [0196.300] GetProcessHeap () returned 0x5e0000 [0196.300] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e90a8) returned 1 [0196.300] GetProcessHeap () returned 0x5e0000 [0196.300] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9038) returned 1 [0196.301] GetProcessHeap () returned 0x5e0000 [0196.301] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e90f8) returned 1 [0196.301] GetProcessHeap () returned 0x5e0000 [0196.301] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e90e8) returned 1 [0196.301] GetProcessHeap () returned 0x5e0000 [0196.301] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e90c8) returned 1 [0196.301] GetProcessHeap () returned 0x5e0000 [0196.301] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8fc8) returned 1 [0196.301] GetProcessHeap () returned 0x5e0000 [0196.301] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9068) returned 1 [0196.301] GetProcessHeap () returned 0x5e0000 [0196.301] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9138) returned 1 [0196.301] GetProcessHeap () returned 0x5e0000 [0196.301] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9108) returned 1 [0196.301] GetProcessHeap () returned 0x5e0000 [0196.301] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9178) returned 1 [0196.301] GetProcessHeap () returned 0x5e0000 [0196.301] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9078) returned 1 [0196.301] GetProcessHeap () returned 0x5e0000 [0196.301] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9118) returned 1 [0196.301] GetProcessHeap () returned 0x5e0000 [0196.302] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9008) returned 1 [0196.302] GetProcessHeap () returned 0x5e0000 [0196.302] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9158) returned 1 [0196.302] GetProcessHeap () returned 0x5e0000 [0196.302] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9088) returned 1 [0196.302] GetProcessHeap () returned 0x5e0000 [0196.302] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9128) returned 1 [0196.302] GetProcessHeap () returned 0x5e0000 [0196.302] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e90b8) returned 1 [0196.302] GetProcessHeap () returned 0x5e0000 [0196.302] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9168) returned 1 [0196.302] GetProcessHeap () returned 0x5e0000 [0196.302] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8fa8) returned 1 [0196.302] GetProcessHeap () returned 0x5e0000 [0196.302] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e90d8) returned 1 [0196.302] GetProcessHeap () returned 0x5e0000 [0196.302] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8f98) returned 1 [0196.302] GetProcessHeap () returned 0x5e0000 [0196.302] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9148) returned 1 [0196.302] GetProcessHeap () returned 0x5e0000 [0196.302] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9048) returned 1 [0196.302] GetProcessHeap () returned 0x5e0000 [0196.303] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9058) returned 1 [0196.303] GetProcessHeap () returned 0x5e0000 [0196.303] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8fd8) returned 1 [0196.303] GetProcessHeap () returned 0x5e0000 [0196.303] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8fb8) returned 1 [0196.303] GetProcessHeap () returned 0x5e0000 [0196.303] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8fe8) returned 1 [0196.303] GetProcessHeap () returned 0x5e0000 [0196.303] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e8ff8) returned 1 [0196.303] GetProcessHeap () returned 0x5e0000 [0196.303] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9018) returned 1 [0196.303] GetProcessHeap () returned 0x5e0000 [0196.303] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9028) returned 1 [0196.303] GetProcessHeap () returned 0x5e0000 [0196.303] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e91c8) returned 1 [0196.303] GetProcessHeap () returned 0x5e0000 [0196.303] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e92d8) returned 1 [0196.303] GetProcessHeap () returned 0x5e0000 [0196.303] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9198) returned 1 [0196.303] GetProcessHeap () returned 0x5e0000 [0196.303] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e92b8) returned 1 [0196.304] GetProcessHeap () returned 0x5e0000 [0196.304] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e92e8) returned 1 [0196.304] GetProcessHeap () returned 0x5e0000 [0196.304] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9228) returned 1 [0196.304] GetProcessHeap () returned 0x5e0000 [0196.304] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9238) returned 1 [0196.304] GetProcessHeap () returned 0x5e0000 [0196.304] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9268) returned 1 [0196.304] GetProcessHeap () returned 0x5e0000 [0196.304] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e92c8) returned 1 [0196.304] GetProcessHeap () returned 0x5e0000 [0196.304] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9288) returned 1 [0196.304] GetProcessHeap () returned 0x5e0000 [0196.304] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9188) returned 1 [0196.304] GetProcessHeap () returned 0x5e0000 [0196.304] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9348) returned 1 [0196.304] GetProcessHeap () returned 0x5e0000 [0196.304] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e91e8) returned 1 [0196.304] GetProcessHeap () returned 0x5e0000 [0196.304] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e91d8) returned 1 [0196.304] GetProcessHeap () returned 0x5e0000 [0196.305] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e92a8) returned 1 [0196.305] GetProcessHeap () returned 0x5e0000 [0196.305] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9328) returned 1 [0196.305] GetProcessHeap () returned 0x5e0000 [0196.305] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9218) returned 1 [0196.305] GetProcessHeap () returned 0x5e0000 [0196.305] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e91f8) returned 1 [0196.305] GetProcessHeap () returned 0x5e0000 [0196.305] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e92f8) returned 1 [0196.305] GetProcessHeap () returned 0x5e0000 [0196.305] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9208) returned 1 [0196.305] GetProcessHeap () returned 0x5e0000 [0196.305] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9338) returned 1 [0196.305] GetProcessHeap () returned 0x5e0000 [0196.305] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9308) returned 1 [0196.305] GetProcessHeap () returned 0x5e0000 [0196.305] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9278) returned 1 [0196.305] GetProcessHeap () returned 0x5e0000 [0196.305] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9298) returned 1 [0196.305] GetProcessHeap () returned 0x5e0000 [0196.305] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e91a8) returned 1 [0196.306] GetProcessHeap () returned 0x5e0000 [0196.306] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e91b8) returned 1 [0196.306] GetProcessHeap () returned 0x5e0000 [0196.306] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9318) returned 1 [0196.306] GetProcessHeap () returned 0x5e0000 [0196.306] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9248) returned 1 [0196.306] GetProcessHeap () returned 0x5e0000 [0196.306] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9258) returned 1 [0196.306] GetProcessHeap () returned 0x5e0000 [0196.306] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9590) returned 1 [0196.306] GetProcessHeap () returned 0x5e0000 [0196.306] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9720) returned 1 [0196.306] GetProcessHeap () returned 0x5e0000 [0196.306] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e95b0) returned 1 [0196.306] GetProcessHeap () returned 0x5e0000 [0196.306] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e96c0) returned 1 [0196.306] GetProcessHeap () returned 0x5e0000 [0196.306] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9640) returned 1 [0196.306] GetProcessHeap () returned 0x5e0000 [0196.306] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9610) returned 1 [0196.306] GetProcessHeap () returned 0x5e0000 [0196.306] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9740) returned 1 [0196.307] GetProcessHeap () returned 0x5e0000 [0196.307] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9690) returned 1 [0196.307] GetProcessHeap () returned 0x5e0000 [0196.307] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9680) returned 1 [0196.307] GetProcessHeap () returned 0x5e0000 [0196.307] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e95d0) returned 1 [0196.307] GetProcessHeap () returned 0x5e0000 [0196.307] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9730) returned 1 [0196.307] GetProcessHeap () returned 0x5e0000 [0196.307] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9750) returned 1 [0196.307] GetProcessHeap () returned 0x5e0000 [0196.307] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e96e0) returned 1 [0196.307] GetProcessHeap () returned 0x5e0000 [0196.307] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e96b0) returned 1 [0196.307] GetProcessHeap () returned 0x5e0000 [0196.307] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e95e0) returned 1 [0196.307] GetProcessHeap () returned 0x5e0000 [0196.307] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e96d0) returned 1 [0196.307] GetProcessHeap () returned 0x5e0000 [0196.307] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e96f0) returned 1 [0196.307] GetProcessHeap () returned 0x5e0000 [0196.308] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e95f0) returned 1 [0196.308] GetProcessHeap () returned 0x5e0000 [0196.308] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9620) returned 1 [0196.308] GetProcessHeap () returned 0x5e0000 [0196.308] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e96a0) returned 1 [0196.308] GetProcessHeap () returned 0x5e0000 [0196.308] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9700) returned 1 [0196.308] GetProcessHeap () returned 0x5e0000 [0196.308] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9710) returned 1 [0196.308] GetProcessHeap () returned 0x5e0000 [0196.308] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9670) returned 1 [0196.308] GetProcessHeap () returned 0x5e0000 [0196.308] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e95c0) returned 1 [0196.308] GetProcessHeap () returned 0x5e0000 [0196.308] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e95a0) returned 1 [0196.308] GetProcessHeap () returned 0x5e0000 [0196.308] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9600) returned 1 [0196.308] GetProcessHeap () returned 0x5e0000 [0196.308] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9630) returned 1 [0196.308] GetProcessHeap () returned 0x5e0000 [0196.308] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9650) returned 1 [0196.308] GetProcessHeap () returned 0x5e0000 [0196.308] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9660) returned 1 [0196.309] GetProcessHeap () returned 0x5e0000 [0196.309] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9450) returned 1 [0196.309] GetProcessHeap () returned 0x5e0000 [0196.309] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e93d0) returned 1 [0196.309] GetProcessHeap () returned 0x5e0000 [0196.309] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9440) returned 1 [0196.309] GetProcessHeap () returned 0x5e0000 [0196.309] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e94e0) returned 1 [0196.309] GetProcessHeap () returned 0x5e0000 [0196.309] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e93f0) returned 1 [0196.309] GetProcessHeap () returned 0x5e0000 [0196.309] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e93a0) returned 1 [0196.309] GetProcessHeap () returned 0x5e0000 [0196.309] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9480) returned 1 [0196.309] GetProcessHeap () returned 0x5e0000 [0196.309] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e93b0) returned 1 [0196.309] GetProcessHeap () returned 0x5e0000 [0196.309] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9490) returned 1 [0196.309] GetProcessHeap () returned 0x5e0000 [0196.309] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9560) returned 1 [0196.309] GetProcessHeap () returned 0x5e0000 [0196.309] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e94b0) returned 1 [0196.310] GetProcessHeap () returned 0x5e0000 [0196.310] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e94c0) returned 1 [0196.310] GetProcessHeap () returned 0x5e0000 [0196.310] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e94f0) returned 1 [0196.310] GetProcessHeap () returned 0x5e0000 [0196.310] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e93e0) returned 1 [0196.310] GetProcessHeap () returned 0x5e0000 [0196.310] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9400) returned 1 [0196.310] GetProcessHeap () returned 0x5e0000 [0196.310] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e94a0) returned 1 [0196.310] GetProcessHeap () returned 0x5e0000 [0196.310] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9410) returned 1 [0196.310] GetProcessHeap () returned 0x5e0000 [0196.310] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9530) returned 1 [0196.310] GetProcessHeap () returned 0x5e0000 [0196.310] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9580) returned 1 [0196.310] GetProcessHeap () returned 0x5e0000 [0196.310] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9390) returned 1 [0196.310] GetProcessHeap () returned 0x5e0000 [0196.310] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e94d0) returned 1 [0196.310] GetProcessHeap () returned 0x5e0000 [0196.310] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9540) returned 1 [0196.310] GetProcessHeap () returned 0x5e0000 [0196.311] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e93c0) returned 1 [0196.311] GetProcessHeap () returned 0x5e0000 [0196.311] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9550) returned 1 [0196.311] GetProcessHeap () returned 0x5e0000 [0196.311] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9470) returned 1 [0196.311] GetProcessHeap () returned 0x5e0000 [0196.311] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9570) returned 1 [0196.311] GetProcessHeap () returned 0x5e0000 [0196.311] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9420) returned 1 [0196.311] GetProcessHeap () returned 0x5e0000 [0196.311] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9500) returned 1 [0196.311] GetProcessHeap () returned 0x5e0000 [0196.311] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9430) returned 1 [0196.311] GetProcessHeap () returned 0x5e0000 [0196.311] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9510) returned 1 [0196.311] GetProcessHeap () returned 0x5e0000 [0196.311] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9460) returned 1 [0196.311] GetProcessHeap () returned 0x5e0000 [0196.311] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9520) returned 1 [0196.311] GetProcessHeap () returned 0x5e0000 [0196.311] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9ab8) returned 1 [0196.311] GetProcessHeap () returned 0x5e0000 [0196.311] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9a18) returned 1 [0196.312] GetProcessHeap () returned 0x5e0000 [0196.312] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9a08) returned 1 [0196.312] GetProcessHeap () returned 0x5e0000 [0196.312] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9b08) returned 1 [0196.312] GetProcessHeap () returned 0x5e0000 [0196.312] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e99c8) returned 1 [0196.312] GetProcessHeap () returned 0x5e0000 [0196.312] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9b18) returned 1 [0196.312] GetProcessHeap () returned 0x5e0000 [0196.312] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9a98) returned 1 [0196.312] GetProcessHeap () returned 0x5e0000 [0196.312] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9aa8) returned 1 [0196.312] GetProcessHeap () returned 0x5e0000 [0196.312] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9b28) returned 1 [0196.312] GetProcessHeap () returned 0x5e0000 [0196.312] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9a28) returned 1 [0196.312] GetProcessHeap () returned 0x5e0000 [0196.312] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9ae8) returned 1 [0196.312] GetProcessHeap () returned 0x5e0000 [0196.312] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9ac8) returned 1 [0196.312] GetProcessHeap () returned 0x5e0000 [0196.313] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9b38) returned 1 [0196.313] GetProcessHeap () returned 0x5e0000 [0196.313] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9a58) returned 1 [0196.313] GetProcessHeap () returned 0x5e0000 [0196.313] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9b48) returned 1 [0196.313] GetProcessHeap () returned 0x5e0000 [0196.313] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9ad8) returned 1 [0196.313] GetProcessHeap () returned 0x5e0000 [0196.313] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9a48) returned 1 [0196.313] GetProcessHeap () returned 0x5e0000 [0196.313] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9a68) returned 1 [0196.313] GetProcessHeap () returned 0x5e0000 [0196.313] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9b58) returned 1 [0196.313] GetProcessHeap () returned 0x5e0000 [0196.313] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9998) returned 1 [0196.313] GetProcessHeap () returned 0x5e0000 [0196.314] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e99a8) returned 1 [0196.314] GetProcessHeap () returned 0x5e0000 [0196.314] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e99b8) returned 1 [0196.314] GetProcessHeap () returned 0x5e0000 [0196.314] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9af8) returned 1 [0196.314] GetProcessHeap () returned 0x5e0000 [0196.314] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e99d8) returned 1 [0196.314] GetProcessHeap () returned 0x5e0000 [0196.314] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9a38) returned 1 [0196.314] GetProcessHeap () returned 0x5e0000 [0196.314] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e99e8) returned 1 [0196.314] GetProcessHeap () returned 0x5e0000 [0196.314] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e99f8) returned 1 [0196.314] GetProcessHeap () returned 0x5e0000 [0196.314] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9a78) returned 1 [0196.314] GetProcessHeap () returned 0x5e0000 [0196.314] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9a88) returned 1 [0196.314] GetProcessHeap () returned 0x5e0000 [0196.314] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9858) returned 1 [0196.315] GetProcessHeap () returned 0x5e0000 [0196.315] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e98e8) returned 1 [0196.315] GetProcessHeap () returned 0x5e0000 [0196.315] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e98d8) returned 1 [0196.315] GetProcessHeap () returned 0x5e0000 [0196.315] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9818) returned 1 [0196.315] GetProcessHeap () returned 0x5e0000 [0196.315] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e98f8) returned 1 [0196.315] GetProcessHeap () returned 0x5e0000 [0196.315] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9828) returned 1 [0196.315] GetProcessHeap () returned 0x5e0000 [0196.315] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e97a8) returned 1 [0196.315] GetProcessHeap () returned 0x5e0000 [0196.315] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9938) returned 1 [0196.315] GetProcessHeap () returned 0x5e0000 [0196.315] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e98b8) returned 1 [0196.315] GetProcessHeap () returned 0x5e0000 [0196.315] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9838) returned 1 [0196.315] GetProcessHeap () returned 0x5e0000 [0196.315] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e97e8) returned 1 [0196.315] GetProcessHeap () returned 0x5e0000 [0196.315] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9908) returned 1 [0196.315] GetProcessHeap () returned 0x5e0000 [0196.315] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e98c8) returned 1 [0196.316] GetProcessHeap () returned 0x5e0000 [0196.316] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9798) returned 1 [0196.316] GetProcessHeap () returned 0x5e0000 [0196.316] RtlFreeHeap (HeapHandle=0x5e0000, Flags=0x0, BaseAddress=0x5e9918) returned 1 [0196.316] exit (_Code=0) Thread: id = 12 os_tid = 0x12d8 Thread: id = 13 os_tid = 0x12d4 Thread: id = 14 os_tid = 0x1314 [0195.436] LocalAlloc (uFlags=0x40, uBytes=0x178) returned 0x6a4e70 [0195.436] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x6128c0 [0195.436] LocalAlloc (uFlags=0x0, uBytes=0xc) returned 0x612950 [0195.436] LocalAlloc (uFlags=0x40, uBytes=0x84) returned 0x623ba0 [0195.436] LocalReAlloc (hMem=0x612950, uBytes=0x10, uFlags=0x2) returned 0x6a4ff0 [0195.437] LocalFree (hMem=0x6a4e70) returned 0x0 [0195.437] LocalFree (hMem=0x623ba0) returned 0x0 [0195.437] LocalFree (hMem=0x6a4ff0) returned 0x0 [0195.437] LocalFree (hMem=0x6128c0) returned 0x0 Thread: id = 15 os_tid = 0x1324 Process: id = "3" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x2f742000" os_pid = "0x12f8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0x12b4" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fc8c" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 410 start_va = 0x3b200000 end_va = 0x3b3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000003b200000" filename = "" Region: id = 411 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 412 start_va = 0x59bb0d0000 end_va = 0x59bb10ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000059bb0d0000" filename = "" Region: id = 413 start_va = 0x59bb200000 end_va = 0x59bb3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000059bb200000" filename = "" Region: id = 414 start_va = 0x23a602b0000 end_va = 0x23a602cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000023a602b0000" filename = "" Region: id = 415 start_va = 0x23a602d0000 end_va = 0x23a602e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000023a602d0000" filename = "" Region: id = 416 start_va = 0x7df5ff210000 end_va = 0x7ff5ff20ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ff210000" filename = "" Region: id = 417 start_va = 0x7ff77bca0000 end_va = 0x7ff77bcc2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff77bca0000" filename = "" Region: id = 418 start_va = 0x7ff77c7e0000 end_va = 0x7ff77c7f0fff monitored = 0 entry_point = 0x7ff77c7e16b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 419 start_va = 0x7ffb56e50000 end_va = 0x7ffb57010fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 420 start_va = 0x23a602f0000 end_va = 0x23a604cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000023a602f0000" filename = "" Region: id = 421 start_va = 0x7ffb55050000 end_va = 0x7ffb550fcfff monitored = 0 entry_point = 0x7ffb550681a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 422 start_va = 0x7ffb53b70000 end_va = 0x7ffb53d57fff monitored = 0 entry_point = 0x7ffb53b9ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 423 start_va = 0x23a602b0000 end_va = 0x23a602bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000023a602b0000" filename = "" Region: id = 424 start_va = 0x7ff77bba0000 end_va = 0x7ff77bc9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff77bba0000" filename = "" Region: id = 425 start_va = 0x23a602f0000 end_va = 0x23a603adfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 426 start_va = 0x23a603d0000 end_va = 0x23a604cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000023a603d0000" filename = "" Region: id = 427 start_va = 0x7ffb54840000 end_va = 0x7ffb548dcfff monitored = 0 entry_point = 0x7ffb548478a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 428 start_va = 0x59bb110000 end_va = 0x59bb14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000059bb110000" filename = "" Region: id = 429 start_va = 0x23a604d0000 end_va = 0x23a6051ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000023a604d0000" filename = "" Region: id = 430 start_va = 0x23a602c0000 end_va = 0x23a602c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000023a602c0000" filename = "" Region: id = 431 start_va = 0x7ffb4b580000 end_va = 0x7ffb4b5d8fff monitored = 0 entry_point = 0x7ffb4b58fbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 435 start_va = 0x23a603b0000 end_va = 0x23a603b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000023a603b0000" filename = "" Region: id = 436 start_va = 0x7ffb543d0000 end_va = 0x7ffb5464cfff monitored = 0 entry_point = 0x7ffb544a4970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 437 start_va = 0x7ffb55160000 end_va = 0x7ffb5527bfff monitored = 0 entry_point = 0x7ffb551a02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 438 start_va = 0x7ffb540d0000 end_va = 0x7ffb54139fff monitored = 0 entry_point = 0x7ffb54106d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 439 start_va = 0x7ffb54680000 end_va = 0x7ffb547d5fff monitored = 0 entry_point = 0x7ffb5468a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 441 start_va = 0x7ffb548e0000 end_va = 0x7ffb54a65fff monitored = 0 entry_point = 0x7ffb5492ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 443 start_va = 0x23a603c0000 end_va = 0x23a603c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000023a603c0000" filename = "" Region: id = 444 start_va = 0x7ffb54e50000 end_va = 0x7ffb54f92fff monitored = 0 entry_point = 0x7ffb54e78210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 445 start_va = 0x7ffb55100000 end_va = 0x7ffb5515afff monitored = 0 entry_point = 0x7ffb551138b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 446 start_va = 0x7ffb56da0000 end_va = 0x7ffb56ddafff monitored = 0 entry_point = 0x7ffb56da12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 447 start_va = 0x7ffb56cd0000 end_va = 0x7ffb56d90fff monitored = 0 entry_point = 0x7ffb56cf0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 448 start_va = 0x7ffb519f0000 end_va = 0x7ffb51b75fff monitored = 0 entry_point = 0x7ffb51a3d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 450 start_va = 0x23a604d0000 end_va = 0x23a604d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000023a604d0000" filename = "" Region: id = 451 start_va = 0x23a604e0000 end_va = 0x23a604e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000023a604e0000" filename = "" Region: id = 452 start_va = 0x23a60510000 end_va = 0x23a6051ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000023a60510000" filename = "" Region: id = 453 start_va = 0x23a60520000 end_va = 0x23a606a7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000023a60520000" filename = "" Region: id = 454 start_va = 0x23a606b0000 end_va = 0x23a60830fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000023a606b0000" filename = "" Region: id = 455 start_va = 0x23a60840000 end_va = 0x23a61c3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000023a60840000" filename = "" Region: id = 456 start_va = 0x23a61c40000 end_va = 0x23a61c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000023a61c40000" filename = "" Region: id = 461 start_va = 0x59bb150000 end_va = 0x59bb18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000059bb150000" filename = "" Region: id = 462 start_va = 0x7ffb55770000 end_va = 0x7ffb56ccefff monitored = 0 entry_point = 0x7ffb558d11f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 463 start_va = 0x7ffb54200000 end_va = 0x7ffb54242fff monitored = 0 entry_point = 0x7ffb54214b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 464 start_va = 0x7ffb53520000 end_va = 0x7ffb53b63fff monitored = 0 entry_point = 0x7ffb536e64b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 465 start_va = 0x7ffb54fa0000 end_va = 0x7ffb55046fff monitored = 0 entry_point = 0x7ffb54fb58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 466 start_va = 0x7ffb56df0000 end_va = 0x7ffb56e41fff monitored = 0 entry_point = 0x7ffb56dff530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 467 start_va = 0x7ffb53470000 end_va = 0x7ffb5347efff monitored = 0 entry_point = 0x7ffb53473210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 468 start_va = 0x7ffb54140000 end_va = 0x7ffb541f4fff monitored = 0 entry_point = 0x7ffb541822e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 469 start_va = 0x7ffb53480000 end_va = 0x7ffb534cafff monitored = 0 entry_point = 0x7ffb534835f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 470 start_va = 0x7ffb534d0000 end_va = 0x7ffb534e3fff monitored = 0 entry_point = 0x7ffb534d52e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 471 start_va = 0x7ffb51df0000 end_va = 0x7ffb51e85fff monitored = 0 entry_point = 0x7ffb51e15570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 472 start_va = 0x23a61c80000 end_va = 0x23a61deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000023a61c80000" filename = "" Region: id = 474 start_va = 0x23a61df0000 end_va = 0x23a62126fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 475 start_va = 0x23a62130000 end_va = 0x23a6234bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000023a62130000" filename = "" Region: id = 479 start_va = 0x23a62350000 end_va = 0x23a6256afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000023a62350000" filename = "" Region: id = 480 start_va = 0x23a61c80000 end_va = 0x23a61d8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000023a61c80000" filename = "" Region: id = 481 start_va = 0x23a61de0000 end_va = 0x23a61deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000023a61de0000" filename = "" Region: id = 482 start_va = 0x23a62570000 end_va = 0x23a62785fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000023a62570000" filename = "" Region: id = 483 start_va = 0x23a62790000 end_va = 0x23a6289bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000023a62790000" filename = "" Region: id = 487 start_va = 0x59bb190000 end_va = 0x59bb1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000059bb190000" filename = "" Region: id = 488 start_va = 0x7ffb54ae0000 end_va = 0x7ffb54c39fff monitored = 0 entry_point = 0x7ffb54b238e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 489 start_va = 0x23a604f0000 end_va = 0x23a604f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000023a604f0000" filename = "" Region: id = 490 start_va = 0x23a628a0000 end_va = 0x23a6295bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000023a628a0000" filename = "" Region: id = 491 start_va = 0x23a604f0000 end_va = 0x23a604f3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000023a604f0000" filename = "" Region: id = 492 start_va = 0x7ffb514f0000 end_va = 0x7ffb51511fff monitored = 0 entry_point = 0x7ffb514f1a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 493 start_va = 0x7ffb51be0000 end_va = 0x7ffb51bf2fff monitored = 0 entry_point = 0x7ffb51be2760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 495 start_va = 0x7ffb53280000 end_va = 0x7ffb532d5fff monitored = 0 entry_point = 0x7ffb53290bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 496 start_va = 0x23a60500000 end_va = 0x23a60506fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000023a60500000" filename = "" Region: id = 497 start_va = 0x23a61c40000 end_va = 0x23a61c40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000023a61c40000" filename = "" Region: id = 498 start_va = 0x23a61c70000 end_va = 0x23a61c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000023a61c70000" filename = "" Region: id = 499 start_va = 0x23a61c50000 end_va = 0x23a61c50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000023a61c50000" filename = "" Region: id = 500 start_va = 0x23a61c60000 end_va = 0x23a61c64fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 501 start_va = 0x23a61d90000 end_va = 0x23a61d90fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "conhostv2.dll.mui" filename = "\\Windows\\System32\\en-US\\ConhostV2.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\conhostv2.dll.mui") Region: id = 502 start_va = 0x23a61da0000 end_va = 0x23a61da1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000023a61da0000" filename = "" Region: id = 503 start_va = 0x7ffb48250000 end_va = 0x7ffb484c3fff monitored = 0 entry_point = 0x7ffb482c0400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 504 start_va = 0x23a61db0000 end_va = 0x23a61db0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 505 start_va = 0x23a61dc0000 end_va = 0x23a61dc1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000023a61dc0000" filename = "" Thread: id = 7 os_tid = 0x12e0 Thread: id = 9 os_tid = 0x12dc Thread: id = 10 os_tid = 0x12ec Thread: id = 11 os_tid = 0x12e4